Mock Version: 2.9 Mock Version: 2.9 Mock Version: 2.9 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target s390x --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/eln-build-26405483-3213416/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target s390x --nodeps /builddir/build/SPECS/nss.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1616457600 Wrote: /builddir/build/SRPMS/nss-3.63.0-1.eln110.src.rpm Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target s390x --nodeps /builddir/build/SPECS/nss.spec'], chrootPath='/var/lib/mock/eln-build-26405483-3213416/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=201600uid=1000gid=425user='mockbuild'nspawn_args=[]unshare_net=TrueprintOutput=False) Executing command: ['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target s390x --nodeps /builddir/build/SPECS/nss.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'} and shell False Building target platforms: s390x Building for target s390x setting SOURCE_DATE_EPOCH=1616457600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.znsta1 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf nspr-4.30 + /usr/bin/gzip -dc /builddir/build/SOURCES/nspr-4.30.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd nspr-4.30 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + cd /builddir/build/BUILD + rm -rf nss-3.63 + /usr/bin/gzip -dc /builddir/build/SOURCES/nss-3.63.tar.gz + /usr/bin/tar -xof - + STATUS=0 + '[' 0 -ne 0 ']' + cd nss-3.63 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + mv ../nspr-4.30/nspr . + cp ./nspr/config/nspr-config.in ./nspr/config/nspr-config-pc.in + echo 'Patch #100 (nspr-config-pc.patch):' Patch #100 (nspr-config-pc.patch): + /usr/bin/patch --no-backup-if-mismatch -p0 -b --suffix .flags --fuzz=0 patching file nspr/config/nspr-config.in patching file nspr/config/nspr.pc.in + pushd nspr ~/build/BUILD/nss-3.63/nspr ~/build/BUILD/nss-3.63 + echo 'Patch #101 (nspr-gcc-atomics.patch):' Patch #101 (nspr-gcc-atomics.patch): + /usr/bin/patch --no-backup-if-mismatch -p1 -b --suffix .gcc-atomics --fuzz=0 patching file pr/include/md/_linux.h Hunk #1 succeeded at 98 (offset 16 lines). + popd ~/build/BUILD/nss-3.63 + pushd nss ~/build/BUILD/nss-3.63/nss ~/build/BUILD/nss-3.63 + /usr/bin/cat /builddir/build/SOURCES/nss-539183.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/iquote.patch + /usr/bin/cat /builddir/build/SOURCES/nss-signtool-format.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + /usr/bin/cat /builddir/build/SOURCES/nss-fedora-btrf-sql-hack.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch + popd ~/build/BUILD/nss-3.63 + find nss/lib/libpkix -perm /u+x -type f -exec chmod -x '{}' ';' + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.AiPj8W + umask 022 + cd /builddir/build/BUILD + cd nss-3.63 + mkdir -p nspr_build ~/build/BUILD/nss-3.63/nspr_build ~/build/BUILD/nss-3.63 + pushd nspr_build + ../nspr/configure --prefix=/usr --libdir=/usr/lib64 --includedir=/usr/include/nspr4 --with-dist-prefix=/builddir/build/BUILD/nss-3.63/nspr_build/../dist --enable-64bit '--enable-optimize=-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection' --disable-debug checking build system type... s390x-ibm-linux-gnu checking host system type... s390x-ibm-linux-gnu checking target system type... s390x-ibm-linux-gnu checking for whoami... /usr/bin/whoami checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking for ranlib... ranlib checking for as... /usr/bin/as checking for ar... /usr/bin/ar checking for ld... /usr/bin/ld checking for strip... /usr/bin/strip checking for windres... /usr/bin/windres checking how to run the C preprocessor... gcc -E checking for gcc -pipe support... no checking for pragma diagnostic... no checking whether C compiler supports -fprofile-generate... yes checking for visibility(hidden) attribute... yes checking for visibility pragma support... yes checking for perl5... no checking for perl... /usr/bin/perl checking for dlopen in -ldl... yes checking dlfcn.h usability... yes checking dlfcn.h presence... yes checking for dlfcn.h... yes checking whether gcc needs -traditional... no checking for dladdr... yes checking for gettid... yes checking for lchown... yes checking for setpriority... yes checking for strerror... yes checking for syscall... yes checking for secure_getenv... yes checking for __secure_getenv... no checking for pthread_create in -lpthreads... no checking for pthread_create in -lpthread... yes checking whether gcc accepts -pthread... yes configure: creating ./config.status config.status: creating Makefile config.status: creating config/Makefile config.status: creating config/autoconf.mk config.status: creating config/nsprincl.mk config.status: creating config/nsprincl.sh config.status: creating config/nspr-config config.status: creating config/nspr.pc config.status: creating lib/Makefile config.status: creating lib/ds/Makefile config.status: creating lib/libc/Makefile config.status: creating lib/libc/include/Makefile config.status: creating lib/libc/src/Makefile config.status: creating lib/tests/Makefile config.status: creating pkg/Makefile config.status: creating pr/Makefile config.status: creating pr/include/Makefile config.status: creating pr/include/md/Makefile config.status: creating pr/include/obsolete/Makefile config.status: creating pr/include/private/Makefile config.status: creating pr/src/Makefile config.status: creating pr/src/io/Makefile config.status: creating pr/src/linking/Makefile config.status: creating pr/src/malloc/Makefile config.status: creating pr/src/md/Makefile config.status: creating pr/src/md/unix/Makefile config.status: creating pr/src/memory/Makefile config.status: creating pr/src/misc/Makefile config.status: creating pr/src/threads/Makefile config.status: creating pr/tests/Makefile config.status: creating pr/tests/dll/Makefile config.status: creating pkg/linux/Makefile config.status: creating pr/src/pthreads/Makefile config.status: executing default commands + make make -C config export make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/config' gcc -o now.o -c -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM ../../nspr/config/now.c gcc now.o -o now gcc -o nsinstall.o -c -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM ../../nspr/config/nsinstall.c gcc nsinstall.o -o nsinstall rm -f nfspwd; cp ../../nspr/config/nfspwd.pl nfspwd; chmod +x nfspwd rm -f /builddir/build/BUILD/nss-3.63/nspr_build/../dist/bin/nspr-config make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/config' make -C pr export make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr' make -C include export make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include' make -C md export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/md' ../../../config/./nsinstall -R -m 444 ../../../../nspr/pr/include/md/_aix32.cfg ../../../../nspr/pr/include/md/_aix64.cfg ../../../../nspr/pr/include/md/_bsdi.cfg ../../../../nspr/pr/include/md/_darwin.cfg ../../../../nspr/pr/include/md/_freebsd.cfg ../../../../nspr/pr/include/md/_hpux32.cfg ../../../../nspr/pr/include/md/_hpux64.cfg ../../../../nspr/pr/include/md/_linux.cfg ../../../../nspr/pr/include/md/_netbsd.cfg ../../../../nspr/pr/include/md/_nto.cfg ../../../../nspr/pr/include/md/_openbsd.cfg ../../../../nspr/pr/include/md/_os2.cfg ../../../../nspr/pr/include/md/_qnx.cfg ../../../../nspr/pr/include/md/_riscos.cfg ../../../../nspr/pr/include/md/_scoos.cfg ../../../../nspr/pr/include/md/_solaris.cfg ../../../../nspr/pr/include/md/_unixware.cfg ../../../../nspr/pr/include/md/_unixware7.cfg ../../../../nspr/pr/include/md/_win95.cfg ../../../../nspr/pr/include/md/_winnt.cfg /builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr/md ../../../config/./nsinstall -R -m 444 ../../../../nspr/pr/include/md/_linux.cfg /builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr mv -f /builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr/_linux.cfg /builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr/prcpucfg.h make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/md' make -C private export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/private' ../../../config/./nsinstall -R -m 444 ../../../../nspr/pr/include/private/pprio.h ../../../../nspr/pr/include/private/pprthred.h ../../../../nspr/pr/include/private/prpriv.h /builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr/private make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/private' make -C obsolete export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/obsolete' ../../../config/./nsinstall -R -m 444 ../../../../nspr/pr/include/obsolete/pralarm.h ../../../../nspr/pr/include/obsolete/probslet.h ../../../../nspr/pr/include/obsolete/protypes.h ../../../../nspr/pr/include/obsolete/prsem.h /builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr/obsolete make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/obsolete' ../../config/./nsinstall -R -m 444 ../../../nspr/pr/include/nspr.h ../../../nspr/pr/include/pratom.h ../../../nspr/pr/include/prbit.h ../../../nspr/pr/include/prclist.h ../../../nspr/pr/include/prcmon.h ../../../nspr/pr/include/prcountr.h ../../../nspr/pr/include/prcvar.h ../../../nspr/pr/include/prdtoa.h ../../../nspr/pr/include/prenv.h ../../../nspr/pr/include/prerr.h ../../../nspr/pr/include/prerror.h ../../../nspr/pr/include/prinet.h ../../../nspr/pr/include/prinit.h ../../../nspr/pr/include/prinrval.h ../../../nspr/pr/include/prio.h ../../../nspr/pr/include/pripcsem.h ../../../nspr/pr/include/prlink.h ../../../nspr/pr/include/prlock.h ../../../nspr/pr/include/prlog.h ../../../nspr/pr/include/prlong.h ../../../nspr/pr/include/prmem.h ../../../nspr/pr/include/prmon.h ../../../nspr/pr/include/prmwait.h ../../../nspr/pr/include/prnetdb.h ../../../nspr/pr/include/prolock.h ../../../nspr/pr/include/prpdce.h ../../../nspr/pr/include/prprf.h ../../../nspr/pr/include/prproces.h ../../../nspr/pr/include/prrng.h ../../../nspr/pr/include/prrwlock.h ../../../nspr/pr/include/prshm.h ../../../nspr/pr/include/prshma.h ../../../nspr/pr/include/prsystem.h ../../../nspr/pr/include/prthread.h ../../../nspr/pr/include/prtime.h ../../../nspr/pr/include/prtpool.h ../../../nspr/pr/include/prtrace.h ../../../nspr/pr/include/prtypes.h ../../../nspr/pr/include/prvrsion.h ../../../nspr/pr/include/prwin16.h /builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include' make -C src export make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src' make -C io export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/io' gcc -o prfdcach.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prfdcach.c gcc -o prmwait.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prmwait.c gcc -o priometh.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/priometh.c gcc -o pripv6.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/pripv6.c ../../../../nspr/pr/src/io/pripv6.c: In function 'Ipv6ToIpv4SocketAccept': ../../../../nspr/pr/src/io/pripv6.c:135:14: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 135 | PRStatus rv; | ^~ ../../../../nspr/pr/src/io/pripv6.c: In function 'Ipv6ToIpv4SocketAcceptRead': ../../../../nspr/pr/src/io/pripv6.c:175:14: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 175 | PRStatus rv; | ^~ gcc -o prmapopt.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prmapopt.c gcc -o prlayer.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prlayer.c ../../../../nspr/pr/src/io/prlayer.c: In function 'pl_TopAccept': ../../../../nspr/pr/src/io/prlayer.c:182:14: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 182 | PRStatus rv; | ^~ ../../../../nspr/pr/src/io/prlayer.c: In function 'pl_DefAcceptread': ../../../../nspr/pr/src/io/prlayer.c:303:14: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 303 | PRStatus rv; | ^~ gcc -o prlog.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prlog.c gcc -o prmmap.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prmmap.c gcc -o prpolevt.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prpolevt.c gcc -o prprf.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prprf.c gcc -o prscanf.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prscanf.c gcc -o prstdio.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/io/prstdio.c make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/io' make -C linking export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/linking' gcc -o prlink.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/linking/prlink.c make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/linking' make -C malloc export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/malloc' gcc -o prmalloc.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/malloc/prmalloc.c gcc -o prmem.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/malloc/prmem.c make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/malloc' make -C md export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/md' make -C unix export make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/md/unix' gcc -o unix.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../../nspr/pr/include -I../../../../../nspr/pr/include/private ../../../../../nspr/pr/src/md/unix/unix.c ../../../../../nspr/pr/src/md/unix/unix.c: In function '_PR_UnixInit': ../../../../../nspr/pr/src/md/unix/unix.c:2780:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 2780 | int rv; | ^~ gcc -o unix_errors.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../../nspr/pr/include -I../../../../../nspr/pr/include/private ../../../../../nspr/pr/src/md/unix/unix_errors.c gcc -o uxproces.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../../nspr/pr/include -I../../../../../nspr/pr/include/private ../../../../../nspr/pr/src/md/unix/uxproces.c ../../../../../nspr/pr/src/md/unix/uxproces.c: In function 'pr_InstallSigchldHandler': ../../../../../nspr/pr/src/md/unix/uxproces.c:691:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 691 | int rv; | ^~ ../../../../../nspr/pr/src/md/unix/uxproces.c: In function '_MD_InitProcesses': ../../../../../nspr/pr/src/md/unix/uxproces.c:709:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 709 | int rv; | ^~ ../../../../../nspr/pr/src/md/unix/uxproces.c: In function '_MD_unix_terminate_waitpid_daemon': ../../../../../nspr/pr/src/md/unix/uxproces.c:121:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result] 121 | write(pr_wp.pipefd[1], "", 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ gcc -o uxrng.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../../nspr/pr/include -I../../../../../nspr/pr/include/private ../../../../../nspr/pr/src/md/unix/uxrng.c gcc -o uxshm.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../../nspr/pr/include -I../../../../../nspr/pr/include/private ../../../../../nspr/pr/src/md/unix/uxshm.c gcc -o uxwrap.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../../nspr/pr/include -I../../../../../nspr/pr/include/private ../../../../../nspr/pr/src/md/unix/uxwrap.c gcc -o linux.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../../nspr/pr/include -I../../../../../nspr/pr/include/private ../../../../../nspr/pr/src/md/unix/linux.c make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/md/unix' gcc -o prosdep.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include ../../../../nspr/pr/src/md/prosdep.c make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/md' make -C memory export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/memory' gcc -o prseg.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/memory/prseg.c gcc -o prshm.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/memory/prshm.c gcc -o prshma.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/memory/prshma.c make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/memory' make -C misc export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/misc' gcc -o pralarm.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/pralarm.c gcc -o pratom.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/pratom.c gcc -o prcountr.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prcountr.c gcc -o prdtoa.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prdtoa.c gcc -o prenv.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prenv.c gcc -o prerr.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prerr.c gcc -o prerror.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prerror.c gcc -o prerrortable.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prerrortable.c gcc -o prinit.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prinit.c gcc -o prinrval.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prinrval.c gcc -o pripc.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/pripc.c gcc -o prlog2.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prlog2.c gcc -o prlong.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prlong.c gcc -o prnetdb.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prnetdb.c gcc -o praton.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/praton.c gcc -o prolock.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prolock.c gcc -o prrng.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prrng.c gcc -o prsystem.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prsystem.c gcc -o prtime.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prtime.c gcc -o prthinfo.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prthinfo.c gcc -o prtpool.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prtpool.c ../../../../nspr/pr/src/misc/prtpool.c: In function 'io_wstart': ../../../../nspr/pr/src/misc/prtpool.c:391:22: warning: variable 'rval_status' set but not used [-Wunused-but-set-variable] 391 | PRStatus rval_status; | ^~~~~~~~~~~ ../../../../nspr/pr/src/misc/prtpool.c: In function 'notify_ioq': ../../../../nspr/pr/src/misc/prtpool.c:997:14: warning: variable 'rval_status' set but not used [-Wunused-but-set-variable] 997 | PRStatus rval_status; | ^~~~~~~~~~~ ../../../../nspr/pr/src/misc/prtpool.c: In function 'PR_JoinThreadPool': ../../../../nspr/pr/src/misc/prtpool.c:1123:14: warning: variable 'rval_status' set but not used [-Wunused-but-set-variable] 1123 | PRStatus rval_status; | ^~~~~~~~~~~ gcc -o prtrace.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/misc/prtrace.c make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/misc' make -C threads export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/threads' gcc -o prcmon.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/threads/prcmon.c gcc -o prrwlock.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/threads/prrwlock.c gcc -o prtpd.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/threads/prtpd.c make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/threads' make -C pthreads export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/pthreads' gcc -o ptio.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/pthreads/ptio.c ../../../../nspr/pr/src/pthreads/ptio.c: In function 'pt_linux_sendfile_cont': ../../../../nspr/pr/src/pthreads/ptio.c:1153:11: warning: variable 'oldoffset' set but not used [-Wunused-but-set-variable] 1153 | off_t oldoffset; | ^~~~~~~~~ gcc -o ptsynch.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/pthreads/ptsynch.c ../../../../nspr/pr/src/pthreads/ptsynch.c: In function '_PR_InitLocks': ../../../../nspr/pr/src/pthreads/ptsynch.c:49:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 49 | int rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'pt_PostNotifies': ../../../../nspr/pr/src/pthreads/ptsynch.c:65:19: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 65 | PRIntn index, rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PR_NewLock': ../../../../nspr/pr/src/pthreads/ptsynch.c:134:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 134 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PR_DestroyLock': ../../../../nspr/pr/src/pthreads/ptsynch.c:155:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 155 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PR_Lock': ../../../../nspr/pr/src/pthreads/ptsynch.c:174:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 174 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PR_Unlock': ../../../../nspr/pr/src/pthreads/ptsynch.c:195:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 195 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'pt_PostNotifiesFromMonitor': ../../../../nspr/pr/src/pthreads/ptsynch.c:473:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 473 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PR_DestroyMonitor': ../../../../nspr/pr/src/pthreads/ptsynch.c:559:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 559 | int rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PR_GetMonitorEntryCount': ../../../../nspr/pr/src/pthreads/ptsynch.c:580:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 580 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PR_EnterMonitor': ../../../../nspr/pr/src/pthreads/ptsynch.c:610:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 610 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PR_ExitMonitor': ../../../../nspr/pr/src/pthreads/ptsynch.c:640:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 640 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PRP_DestroyNakedCondVar': ../../../../nspr/pr/src/pthreads/ptsynch.c:1246:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 1246 | int rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PRP_NakedNotify': ../../../../nspr/pr/src/pthreads/ptsynch.c:1277:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 1277 | int rv; | ^~ ../../../../nspr/pr/src/pthreads/ptsynch.c: In function 'PRP_NakedBroadcast': ../../../../nspr/pr/src/pthreads/ptsynch.c:1286:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 1286 | int rv; | ^~ gcc -o ptthread.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/pthreads/ptthread.c ../../../../nspr/pr/src/pthreads/ptthread.c: In function 'pt_AttachThread': ../../../../nspr/pr/src/pthreads/ptthread.c:277:13: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 277 | int rv; | ^~ ../../../../nspr/pr/src/pthreads/ptthread.c: In function 'PR_DetachThread': ../../../../nspr/pr/src/pthreads/ptthread.c:621:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 621 | int rv; | ^~ ../../../../nspr/pr/src/pthreads/ptthread.c: In function 'PR_Interrupt': ../../../../nspr/pr/src/pthreads/ptthread.c:770:16: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 770 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptthread.c: In function '_pt_thread_death': ../../../../nspr/pr/src/pthreads/ptthread.c:846:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 846 | int rv; | ^~ ../../../../nspr/pr/src/pthreads/ptthread.c: In function '_PR_Fini': ../../../../nspr/pr/src/pthreads/ptthread.c:1089:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 1089 | int rv; | ^~ ../../../../nspr/pr/src/pthreads/ptthread.c: In function 'PR_Cleanup': ../../../../nspr/pr/src/pthreads/ptthread.c:1124:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 1124 | int rv; | ^~ ../../../../nspr/pr/src/pthreads/ptthread.c: In function 'init_pthread_gc_support': ../../../../nspr/pr/src/pthreads/ptthread.c:1242:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 1242 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptthread.c: In function 'pt_SuspendSet': ../../../../nspr/pr/src/pthreads/ptthread.c:1446:12: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 1446 | PRIntn rv; | ^~ ../../../../nspr/pr/src/pthreads/ptthread.c: In function 'PR_SuspendAll': ../../../../nspr/pr/src/pthreads/ptthread.c:1557:9: warning: variable 'rv' set but not used [-Wunused-but-set-variable] 1557 | int rv; | ^~ gcc -o ptmisc.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../../nspr/pr/include -I../../../../nspr/pr/include/private ../../../../nspr/pr/src/pthreads/ptmisc.c make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/pthreads' make build make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src' rm -f libnspr4.a /usr/bin/ar cr libnspr4.a io/./prfdcach.o io/./prmwait.o io/./prmapopt.o io/./priometh.o io/./pripv6.o io/./prlayer.o io/./prlog.o io/./prmmap.o io/./prpolevt.o io/./prprf.o io/./prscanf.o io/./prstdio.o threads/./prcmon.o threads/./prrwlock.o threads/./prtpd.o linking/./prlink.o malloc/./prmalloc.o malloc/./prmem.o md/./prosdep.o memory/./prshm.o memory/./prshma.o memory/./prseg.o misc/./pralarm.o misc/./pratom.o misc/./prcountr.o misc/./prdtoa.o misc/./prenv.o misc/./prerr.o misc/./prerror.o misc/./prerrortable.o misc/./prinit.o misc/./prinrval.o misc/./pripc.o misc/./prlog2.o misc/./prlong.o misc/./prnetdb.o misc/./praton.o misc/./prolock.o misc/./prrng.o misc/./prsystem.o misc/./prthinfo.o misc/./prtpool.o misc/./prtrace.o misc/./prtime.o pthreads/./ptsynch.o pthreads/./ptio.o pthreads/./ptthread.o pthreads/./ptmisc.o md/unix/./unix.o md/unix/./unix_errors.o md/unix/./uxproces.o md/unix/./uxrng.o md/unix/./uxshm.o md/unix/./uxwrap.o md/unix/./linux.o ranlib libnspr4.a gcc -o prvrsion.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -D_NSPR_BUILD_ -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../nspr/pr/include -I../../../nspr/pr/include/private -I. ../../../nspr/pr/src/prvrsion.c ../../../nspr/pr/src/prvrsion.c: In function 'libVersionPoint': ../../../nspr/pr/src/prvrsion.c:88:17: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 88 | const char *dummy; | ^~~~~ rm -f libnspr4.so gcc -shared -Wl,-soname -Wl,libnspr4.so -o libnspr4.so ./prvrsion.o io/./prfdcach.o io/./prmwait.o io/./prmapopt.o io/./priometh.o io/./pripv6.o io/./prlayer.o io/./prlog.o io/./prmmap.o io/./prpolevt.o io/./prprf.o io/./prscanf.o io/./prstdio.o threads/./prcmon.o threads/./prrwlock.o threads/./prtpd.o linking/./prlink.o malloc/./prmalloc.o malloc/./prmem.o md/./prosdep.o memory/./prshm.o memory/./prshma.o memory/./prseg.o misc/./pralarm.o misc/./pratom.o misc/./prcountr.o misc/./prdtoa.o misc/./prenv.o misc/./prerr.o misc/./prerror.o misc/./prerrortable.o misc/./prinit.o misc/./prinrval.o misc/./pripc.o misc/./prlog2.o misc/./prlong.o misc/./prnetdb.o misc/./praton.o misc/./prolock.o misc/./prrng.o misc/./prsystem.o misc/./prthinfo.o misc/./prtpool.o misc/./prtrace.o misc/./prtime.o pthreads/./ptsynch.o pthreads/./ptio.o pthreads/./ptthread.o pthreads/./ptmisc.o md/unix/./unix.o md/unix/./unix_errors.o md/unix/./uxproces.o md/unix/./uxrng.o md/unix/./uxshm.o md/unix/./uxwrap.o md/unix/./linux.o -lpthread -ldl -lrt ../../config/./nsinstall -R -m 444 ./libnspr4.a ./libnspr4.so /builddir/build/BUILD/nss-3.63/nspr_build/../dist/lib ../../config/./nsinstall -R -m 444 ./libnspr4.so /builddir/build/BUILD/nss-3.63/nspr_build/../dist/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr' make -C lib export make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib' make -C ds export make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/ds' gcc -o plarena.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../nspr/pr/include ../../../nspr/lib/ds/plarena.c gcc -o plhash.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../nspr/pr/include ../../../nspr/lib/ds/plhash.c rm -f libplds4.a /usr/bin/ar cr libplds4.a ./plarena.o ./plhash.o ranlib libplds4.a gcc -o plvrsion.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I../../../nspr/pr/include -I. ../../../nspr/lib/ds/plvrsion.c ../../../nspr/lib/ds/plvrsion.c: In function 'libVersionPoint': ../../../nspr/lib/ds/plvrsion.c:88:17: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 88 | const char *dummy; | ^~~~~ rm -f libplds4.so gcc -shared -Wl,-soname -Wl,libplds4.so -o libplds4.so ./plarena.o ./plhash.o ./plvrsion.o -L/builddir/build/BUILD/nss-3.63/nspr_build/../dist/lib -lnspr4 ../../config/./nsinstall -R -m 444 ../../../nspr/lib/ds/plarenas.h ../../../nspr/lib/ds/plarena.h ../../../nspr/lib/ds/plhash.h /builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../config/./nsinstall -R -m 444 ./libplds4.a ./libplds4.so /builddir/build/BUILD/nss-3.63/nspr_build/../dist/lib ../../config/./nsinstall -R -m 444 ./libplds4.so /builddir/build/BUILD/nss-3.63/nspr_build/../dist/bin make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/ds' make -C libc export make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc' make -C include export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc/include' ../../../config/./nsinstall -R -m 444 ../../../../nspr/lib/libc/include/plbase64.h ../../../../nspr/lib/libc/include/plerror.h ../../../../nspr/lib/libc/include/plgetopt.h ../../../../nspr/lib/libc/include/plstr.h /builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc/include' make -C src export make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc/src' gcc -o strlen.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strlen.c gcc -o strcpy.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strcpy.c gcc -o strdup.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strdup.c gcc -o strcase.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strcase.c gcc -o strcat.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strcat.c gcc -o strcmp.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strcmp.c gcc -o strchr.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strchr.c gcc -o strpbrk.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strpbrk.c gcc -o strstr.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strstr.c gcc -o strtok.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/strtok.c gcc -o base64.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/base64.c gcc -o plerror.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/plerror.c gcc -o plgetopt.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr ../../../../nspr/lib/libc/src/plgetopt.c rm -f libplc4.a /usr/bin/ar cr libplc4.a ./strlen.o ./strcpy.o ./strdup.o ./strcase.o ./strcat.o ./strcmp.o ./strchr.o ./strpbrk.o ./strstr.o ./strtok.o ./base64.o ./plerror.o ./plgetopt.o ranlib libplc4.a gcc -o plvrsion.o -c -fvisibility=hidden -Wall -pthread -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -fPIC -UDEBUG -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DNDEBUG=1 -DHAVE_VISIBILITY_HIDDEN_ATTRIBUTE=1 -DHAVE_VISIBILITY_PRAGMA=1 -DXP_UNIX=1 -D_GNU_SOURCE=1 -DHAVE_FCNTL_FILE_LOCKING=1 -DHAVE_POINTER_LOCALTIME_R=1 -DLINUX=1 -DHAVE_DLADDR=1 -DHAVE_GETTID=1 -DHAVE_LCHOWN=1 -DHAVE_SETPRIORITY=1 -DHAVE_STRERROR=1 -DHAVE_SYSCALL=1 -DHAVE_SECURE_GETENV=1 -D_REENTRANT=1 -DFORCE_PR_LOG -D_PR_PTHREADS -UHAVE_CVAR_BUILT_ON_SEM -I/builddir/build/BUILD/nss-3.63/nspr_build/../dist/include/nspr -I. ../../../../nspr/lib/libc/src/plvrsion.c ../../../../nspr/lib/libc/src/plvrsion.c: In function 'libVersionPoint': ../../../../nspr/lib/libc/src/plvrsion.c:88:17: warning: variable 'dummy' set but not used [-Wunused-but-set-variable] 88 | const char *dummy; | ^~~~~ rm -f libplc4.so gcc -shared -Wl,-soname -Wl,libplc4.so -o libplc4.so ./plvrsion.o ./strlen.o ./strcpy.o ./strdup.o ./strcase.o ./strcat.o ./strcmp.o ./strchr.o ./strpbrk.o ./strstr.o ./strtok.o ./base64.o ./plerror.o ./plgetopt.o -L/builddir/build/BUILD/nss-3.63/nspr_build/../dist/lib -lnspr4 ../../../config/./nsinstall -R -m 444 ./libplc4.a ./libplc4.so /builddir/build/BUILD/nss-3.63/nspr_build/../dist/lib ../../../config/./nsinstall -R -m 444 ./libplc4.so /builddir/build/BUILD/nss-3.63/nspr_build/../dist/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib' + tr -d '\n' + date '+%e %B %Y' + echo -n 4.30.0 + for m in /builddir/build/SOURCES/nspr-config.xml + cp /builddir/build/SOURCES/nspr-config.xml . + for m in nspr-config.xml + xmlto man nspr-config.xml Note: Writing nspr-config.1 + popd ~/build/BUILD/nss-3.63 + export IN_TREE_FREEBL_HEADERS_FIRST=1 + IN_TREE_FREEBL_HEADERS_FIRST=1 + export NSS_FORCE_FIPS=1 + NSS_FORCE_FIPS=1 + export BUILD_OPT=1 + BUILD_OPT=1 + export 'XCFLAGS=-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection' + XCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection' + export 'XCFLAGS=-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized' + XCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized' + export 'XCFLAGS=-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter' + XCFLAGS='-O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter' + export 'LDFLAGS=-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld ' + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld ' + export 'DSO_LDOPTS=-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld ' + DSO_LDOPTS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld ' + export PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + PKG_CONFIG_ALLOW_SYSTEM_LIBS=1 + export PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + PKG_CONFIG_ALLOW_SYSTEM_CFLAGS=1 + export NSPR_INCLUDE_DIR=/builddir/build/BUILD/nss-3.63/dist/include/nspr + NSPR_INCLUDE_DIR=/builddir/build/BUILD/nss-3.63/dist/include/nspr + export NSS_USE_SYSTEM_SQLITE=1 + NSS_USE_SYSTEM_SQLITE=1 + export NSS_ALLOW_SSLKEYLOGFILE=1 + NSS_ALLOW_SSLKEYLOGFILE=1 + export NSS_SEED_ONLY_DEV_URANDOM=1 + NSS_SEED_ONLY_DEV_URANDOM=1 + export NSS_DISABLE_DBM=1 + NSS_DISABLE_DBM=1 + export USE_64=1 + USE_64=1 + export POLICY_FILE=nss.config + POLICY_FILE=nss.config + export POLICY_PATH=/etc/crypto-policies/back-ends + POLICY_PATH=/etc/crypto-policies/back-ends + /usr/bin/make -C ./nss all make: Entering directory '/builddir/build/BUILD/nss-3.63/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 # no real way to encode these in any sensible way /usr/bin/make -C coreconf/nsinstall program make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nsinstall.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pathsub.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/coreconf -I../../../dist/private/coreconf -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pathsub.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -lpthread -ldl -lc true -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/coreconf/nsinstall' /usr/bin/make export make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/coreconf/nsinstall' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/coreconf' make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/base' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 baset.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 base.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssbaset.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssbase.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/base' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/certdb' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 genname.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 xconst.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 certxutl.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 certi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cert.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 certt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 certdb.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/certdb' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/certhigh' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocspti.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocspi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocsp.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ocspt.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/certhigh' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/cryptohi' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keyi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cryptohi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cryptoht.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 key.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keyhi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keyt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 keythi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 sechash.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/cryptohi' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/dev' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckhelper.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 devm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 devtm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 devt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 dev.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssdevt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssdev.h ../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/dev' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_crlsel.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_errorstrings.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_results.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkixt.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certsel.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_params.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_revchecker.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certstore.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_pki.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_sample_modules.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_checker.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_system.h ../../../../dist/private/nss ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_util.h ../../../../dist/private/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/include' make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certselector.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcertselparams.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/certsel' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_comcrlselparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_crlselector.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/crlsel' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_basicconstraintschecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_certchainchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_crlchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_ekuchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_expirationchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_namechainingchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_nameconstraintschecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_ocspchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_policychecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_revocationmethod.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_revocationchecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_signaturechecker.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_targetcertchecker.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/checker' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_procparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_trustanchor.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_valparams.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_resourcelimits.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/params' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_buildresult.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_policynode.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_valresult.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_verifynode.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/results' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_store.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/store' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_build.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_lifecycle.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_validate.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/top' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_tools.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_error.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_logger.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_list.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/util' make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix' make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_basicconstraints.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_cert.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_certpolicyinfo.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_certpolicymap.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_certpolicyqualifier.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_crl.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_crldp.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_crlentry.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_date.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_generalname.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_infoaccess.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_nameconstraints.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ocsprequest.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ocspresponse.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_publickey.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_x500name.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ocspcertid.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/pki' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_common.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_mem.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_object.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_string.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_primhash.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_bigint.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_mutex.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_bytearray.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_lifecycle.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_oid.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_hashtable.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_rwlock.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_monitorlock.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/system' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_aiamgr.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_colcertstore.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_httpcertstore.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_httpdefaultclient.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldapt.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldapcertstore.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldapresponse.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldaprequest.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_ldapdefaultclient.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_nsscontext.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_pk11certstore.h ../../../../../dist/private/nss ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkix_pl_socket.h ../../../../../dist/private/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/module' make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/pk11wrap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmodi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmodti.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 dev3hack.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmod.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmodt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secpkcs5.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pk11func.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pk11hpke.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pk11pub.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pk11priv.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pk11sdr.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pk11pqg.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/pk11wrap' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/pki' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pki.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nsspkit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nsspki.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkistore.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pki3hack.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkitm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkim.h ../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/pki' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 verref.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 templates.c ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 base64.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ciferfam.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 eccutil.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hasht.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssb64.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssb64t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nsslocks.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssilock.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssilckt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssrwlk.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssrwlkt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssutil.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs11.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs11f.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs11p.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs11t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs11n.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs11u.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs1sig.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 portreg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secasn1.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secasn1t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 seccomon.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secder.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secdert.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secdig.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secdigt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secitem.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secoid.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secoidt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secport.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secerr.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 utilmodt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 utilrename.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 utilpars.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 utilparst.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs11uri.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/util' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/nss' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssrenam.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssoptions.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nss.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/nss' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ck.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckfw.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckfwm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckfwtm.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckmd.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ckt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssck.api ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckepv.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckfw.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckfwc.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckfwt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckg.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckmdt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckt.h ../../../dist/public/nss make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw' make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nssckbi.h ../../../../dist/public/nss make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Nothing to be done for 'export'. make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins/testlib' make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/crmf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmfi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmfit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cmmfi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cmmfit.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmf.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 crmft.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cmmf.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cmmft.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/crmf' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/jar' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 jar.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 jar-ds.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 jarfile.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/jar' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/pkcs12' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs12t.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs12.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 p12plcy.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 p12.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 p12t.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/pkcs12' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/pkcs7' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 p7local.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmime.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secpkcs7.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs7t.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/pkcs7' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/smime' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cmslocal.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cms.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cmst.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 smime.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cmsreclist.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/smime' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ssl.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 sslt.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 sslerr.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 sslexp.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 sslproto.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 preenc.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ssl' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/sysinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/sysinit' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 cmac.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 alghmac.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 blake2b.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 blapi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 chacha20poly1305.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 hmacct.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secmpi.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secrng.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ec.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ecl/ecl.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ecl/ecl-curve.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ecl/eclt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 blapit.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 shsign.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 ecl/ecl-exp.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 nsslowhash.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/freebl' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pkcs11ni.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 softoken.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 softoknt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 softkver.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 sdb.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 sftkdbt.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 lowkeyi.h ../../../dist/public/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 lowkeyti.h ../../../dist/public/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/softoken' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib' make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/lib' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 basicutil.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 secutil.h ../../../dist/private/nss ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 444 pk11table.h ../../../dist/private/nss make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/lib' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/bltest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/bltest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ecperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ecperf' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/fbectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/fbectest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/fipstest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/fipstest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/lowhashtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/lowhashtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'export'. make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/mangle' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/addbuiltin' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/addbuiltin' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/atob' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/atob' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/btoa' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/btoa' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/certutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/certutil' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/chktest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/chktest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/crlutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/crlutil' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/crmftest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/crmftest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/dbtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/dbtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/derdump' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/derdump' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/digest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/digest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/httpserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/httpserv' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/listsuites' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/listsuites' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/makepqg' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/makepqg' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/multinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/multinit' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/nss-policy-check' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/nss-policy-check' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ocspclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ocspclnt' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ocspresp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ocspresp' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/oidcalc' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/oidcalc' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7content' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7content' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7env' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7env' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7sign' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7verify' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7verify' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk12util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk12util' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11importtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11importtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11ectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11ectest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11gcmtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11mode' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11mode' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk1sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk1sign' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pp' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pwdecrypt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pwdecrypt' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/rsaperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/rsaperf' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/rsapoptst' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/rsapoptst' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/sdrtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/sdrtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/selfserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/selfserv' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/signtool' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/signtool' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/signver' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/signver' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/smimetools' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/smimetools' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ssltap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ssltap' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/strsclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/strsclnt' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/symkeyutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/symkeyutil' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/tests' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/tests' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/tstclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/tstclnt' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/vfychain' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/vfychain' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/vfyserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/vfyserv' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/modutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/modutil' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pkix-errcodes' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd' make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cpputil' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[2]: Nothing to be done for 'export'. make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cpputil' make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/google_test' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/google_test' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/common' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/common' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/util_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/util_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/certdb_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/certdb_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/certhigh_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/cryptohi_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/der_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/der_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/freebl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/freebl_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/pkcs11testmodule' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/pk11_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/pk11_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/smime_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/smime_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/softoken_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/softoken_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/ssl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/ssl_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/sysinit_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/sysinit_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Nothing to be done for 'export'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/nss_bogo_shim' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss' /usr/bin/make libs make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/coreconf' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/coreconf/nsinstall' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 true -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/coreconf/nsinstall' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/coreconf' make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/base' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/arena.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter arena.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/error.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter error.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/errorval.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter errorval.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/hashops.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter hashops.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter libc.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tracker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tracker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/item.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter item.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utf8.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter utf8.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/list.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter list.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter hash.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/arena.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/error.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/errorval.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/hashops.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libc.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tracker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/item.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/list.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/hash.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssb.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/base' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/certdb' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/alg1485.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter alg1485.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certdb.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certv3.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certv3.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certxutl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certxutl.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crl.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/genname.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter genname.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter stanpcertdb.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter polcyxtn.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secname.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secname.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter xauthkid.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter xbsconst.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xconst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter xconst.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/alg1485.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdb.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certv3.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certxutl.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crl.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/genname.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secname.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xconst.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/certdb' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/certhigh' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhtml.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certhtml.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certreq.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certreq.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlv2.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crlv2.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocsp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ocsp.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ocspsig.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhigh.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certhigh.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certvfy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certvfy.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certvfypkix.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter xcrldist.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhtml.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certreq.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlv2.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocsp.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhigh.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certvfy.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/certhigh' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/cryptohi' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sechash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sechash.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/seckey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter seckey.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secsign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secsign.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secvfy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secvfy.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dsautil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nssutil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dsautil.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sechash.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/seckey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secsign.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secvfy.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dsautil.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/cryptohi' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/dev' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/devslot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter devslot.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/devtoken.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter devtoken.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/devutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter devutil.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ckhelper.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/devslot.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/devtoken.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/devutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/dev' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/include' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Nothing to be done for 'libs'. make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/include' make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/certsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_certselector.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_comcertselparams.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcertsel.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/certsel' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/crlsel' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_crlselector.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_comcrlselparams.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixcrlsel.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/crlsel' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/checker' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_basicconstraintschecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_certchainchecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_crlchecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_ekuchecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_expirationchecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_namechainingchecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_nameconstraintschecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_ocspchecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_revocationmethod.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_revocationchecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_policychecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_signaturechecker.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_targetcertchecker.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixchecker.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/checker' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/params' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_trustanchor.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_procparams.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_valparams.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_resourcelimits.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixparams.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/params' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/results' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_buildresult.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_policynode.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_valresult.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_verifynode.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixresults.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/results' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/store' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_store.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixstore.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/store' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/top' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_validate.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_lifecycle.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_build.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixtop.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/top' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/util' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_tools.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_error.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_logger.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_list.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_errpaths.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixutil.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix/util' make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix' make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/pki' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_basicconstraints.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_cert.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_certpolicyinfo.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_certpolicymap.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_certpolicyqualifier.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_crl.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_crldp.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_crlentry.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_date.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_generalname.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_infoaccess.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_nameconstraints.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_ocsprequest.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_ocspresponse.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_publickey.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_x500name.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_ocspcertid.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixpki.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/pki' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/system' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_bigint.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_bytearray.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_common.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_error.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_hashtable.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_lifecycle.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_mem.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_monitorlock.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_mutex.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_object.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_oid.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_primhash.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_rwlock.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_string.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixsystem.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/system' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/module' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_aiamgr.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_colcertstore.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_httpcertstore.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_httpdefaultclient.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_ldaptemplates.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_ldapcertstore.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_ldapresponse.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_ldaprequest.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_ldapdefaultclient.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_nsscontext.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_pk11certstore.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix_pl_socket.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkixmodule.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss/module' make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix/pkix_pl_nss' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/libpkix' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/pk11wrap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dev3hack.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11akey.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11auth.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11cert.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11cxt.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11err.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11err.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11hpke.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11hpke.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11kea.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11list.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11list.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11load.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11load.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11mech.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11merge.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11nobj.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11obj.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11pars.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11pbe.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11pk12.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11pqg.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11sdr.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11skey.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11slot.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11util.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DNSS_SHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11util.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11err.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11hpke.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11list.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11load.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11util.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/pk11wrap' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/pki' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter asymmkey.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certificate.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certificate.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cryptocontext.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/symmkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter symmkey.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter trustdomain.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tdcache.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tdcache.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdecode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certdecode.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkistore.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkistore.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkibase.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkibase.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pki3hack.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certificate.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/symmkey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tdcache.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdecode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkistore.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkibase.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/pki' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/quickder.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter quickder.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secdig.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secdig.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derdec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter derdec.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derenc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter derenc.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dersubr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dersubr.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dertime.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dertime.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/errstrs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter errstrs.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssb64d.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nssb64d.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssb64e.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nssb64e.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssrwlk.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nssrwlk.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssilock.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nssilock.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/oidstring.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter oidstring.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs1sig.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkcs1sig.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/portreg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter portreg.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secalgid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secalgid.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secasn1d.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secasn1d.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secasn1e.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secasn1e.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secasn1u.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secasn1u.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secitem.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secitem.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secload.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secload.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secoid.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secoid.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sectime.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sectime.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secport.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secport.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/templates.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter templates.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utf8.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter utf8.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utilmod.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter utilmod.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utilpars.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter utilpars.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11uri.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkcs11uri.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/quickder.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secdig.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derdec.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derenc.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dersubr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dertime.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/errstrs.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssb64d.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssb64e.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssrwlk.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssilock.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/oidstring.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs1sig.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/portreg.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secalgid.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secasn1d.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secasn1e.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secasn1u.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secitem.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secload.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secoid.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sectime.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secport.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/templates.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utilmod.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utilpars.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11uri.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a grep -v ';-' nssutil.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssutil.def rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssutil3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssutil3.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssutil.def -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssutil3.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/quickder.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secdig.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derdec.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derenc.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dersubr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dertime.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/errstrs.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssb64d.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssb64e.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssrwlk.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssilock.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/oidstring.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs1sig.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/portreg.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secalgid.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secasn1d.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secasn1e.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secasn1u.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secitem.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secload.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secoid.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sectime.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secport.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/templates.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utf8.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utilmod.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utilpars.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11uri.o -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssutil3.so ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssutil3.so ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/util' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/nss' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nssinit.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nssoptions.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nssver.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DPOLICY_FILE=\"nss.config\" -DPOLICY_PATH=\"/etc/crypto-policies/back-ends\" -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter utilwrap.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnss.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnss.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnss.a grep -v ';-' nss.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss.def ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnss3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnss3.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss.def -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnss3.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssinit.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssoptions.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utilwrap.o ../certhigh/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhtml.o ../certhigh/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certreq.o ../certhigh/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlv2.o ../certhigh/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocsp.o ../certhigh/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspsig.o ../certhigh/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhigh.o ../certhigh/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certvfy.o ../certhigh/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certvfypkix.o ../certhigh/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xcrldist.o ../cryptohi/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sechash.o ../cryptohi/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/seckey.o ../cryptohi/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secsign.o ../cryptohi/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secvfy.o ../cryptohi/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dsautil.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dev3hack.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11akey.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11auth.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11cert.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11cxt.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11err.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11hpke.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11kea.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11list.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11load.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11mech.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11merge.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11nobj.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11obj.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pars.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pbe.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pk12.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11pqg.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11sdr.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11skey.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11slot.o ../pk11wrap/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11util.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/alg1485.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdb.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certv3.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certxutl.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crl.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/genname.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/stanpcertdb.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/polcyxtn.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secname.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xauthkid.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xbsconst.o ../certdb/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/xconst.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/asymmkey.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certificate.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cryptocontext.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/symmkey.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/trustdomain.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tdcache.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdecode.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkistore.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkibase.o ../pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pki3hack.o ../dev/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/devslot.o ../dev/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/devtoken.o ../dev/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/devutil.o ../dev/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ckhelper.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/arena.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/error.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/errorval.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/hashops.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libc.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tracker.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/item.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/utf8.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/list.o ../base/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/hash.o ../libpkix/pkix/certsel/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_certselector.o ../libpkix/pkix/certsel/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_comcertselparams.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_basicconstraintschecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_certchainchecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_crlchecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_ekuchecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_expirationchecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_namechainingchecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_nameconstraintschecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_ocspchecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationmethod.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_revocationchecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_policychecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_signaturechecker.o ../libpkix/pkix/checker/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_targetcertchecker.o ../libpkix/pkix/params/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_trustanchor.o ../libpkix/pkix/params/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_procparams.o ../libpkix/pkix/params/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_valparams.o ../libpkix/pkix/params/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_resourcelimits.o ../libpkix/pkix/results/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_buildresult.o ../libpkix/pkix/results/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_policynode.o ../libpkix/pkix/results/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_valresult.o ../libpkix/pkix/results/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_verifynode.o ../libpkix/pkix/top/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_validate.o ../libpkix/pkix/top/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_lifecycle.o ../libpkix/pkix/top/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_build.o ../libpkix/pkix/util/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_tools.o ../libpkix/pkix/util/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_error.o ../libpkix/pkix/util/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_logger.o ../libpkix/pkix/util/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_list.o ../libpkix/pkix/util/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_errpaths.o ../libpkix/pkix/crlsel/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_crlselector.o ../libpkix/pkix/crlsel/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_comcrlselparams.o ../libpkix/pkix/store/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_store.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_basicconstraints.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_cert.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyinfo.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicymap.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_certpolicyqualifier.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crl.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crldp.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_crlentry.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_date.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_generalname.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_infoaccess.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nameconstraints.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocsprequest.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspresponse.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_publickey.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_x500name.o ../libpkix/pkix_pl_nss/pki/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ocspcertid.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bigint.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_bytearray.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_common.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_error.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_hashtable.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_lifecycle.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mem.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_monitorlock.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_mutex.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_object.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_oid.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_primhash.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_rwlock.o ../libpkix/pkix_pl_nss/system/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_string.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_aiamgr.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_colcertstore.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpcertstore.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_httpdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaptemplates.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapcertstore.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapresponse.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldaprequest.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_ldapdefaultclient.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_nsscontext.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_pk11certstore.o ../libpkix/pkix_pl_nss/module/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix_pl_socket.o -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnss3.so ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/nss' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crypto.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crypto.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/find.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter find.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/hash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter hash.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/instance.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter instance.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/mutex.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter mutex.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/object.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter object.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/session.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter session.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sessobj.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sessobj.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/slot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter slot.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/token.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter token.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/wrap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter wrap.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/mechanism.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter mechanism.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crypto.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/find.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/hash.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/instance.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/mutex.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/object.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/session.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sessobj.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/slot.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/token.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/wrap.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/mechanism.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw' make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/anchor.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter anchor.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/constants.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter constants.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bfind.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter bfind.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/binst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter binst.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bobject.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter bobject.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bsession.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter bsession.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bslot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter bslot.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/btoken.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter btoken.c perl certdata.perl certdata.txt Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdata.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -I../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ckbiver.c grep -v ';-' nssckbi.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nssckbi.def -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/anchor.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/constants.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bfind.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/binst.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bobject.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bsession.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bslot.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/btoken.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdata.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a -L../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins' make[5]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins/testlib' ../../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/anchor.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins ../anchor.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bfind.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins ../bfind.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/binst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins ../binst.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bobject.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins ../bobject.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bsession.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins ../bsession.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bslot.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins ../bslot.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/btoken.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins ../btoken.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins ../ckbiver.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/constants.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins ../constants.c perl ../certdata.perl certdata-testlib.txt Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdata-testlib.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdata-testlib.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../../dist/public/nss -I../../../../../dist/private/nss -I../../../../../dist/public/nspr -I. -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../../../lib/ckfw/builtins Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdata-testlib.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckbi-testlib.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnssckbi-testlib.so -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckbi-testlib.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/anchor.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bfind.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/binst.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bobject.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bsession.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bslot.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/btoken.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ckbiver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/constants.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdata-testlib.o ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a -L../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckbi-testlib.so ../../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckbi-testlib.so ../../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[5]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins/testlib' ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckbi.so ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw/builtins' ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnssckfw.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ckfw' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/crmf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crmfenc.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crmftmpl.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crmfreq.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crmfpop.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crmfdec.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfget.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crmfget.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crmfcont.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmmfasn1.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmmfresp.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmmfrec.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmmfchal.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/servget.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter servget.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/encutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter encutil.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/respcli.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter respcli.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/respcmn.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter respcmn.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/challcli.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter challcli.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter asn1cmn.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfenc.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmftmpl.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfreq.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfpop.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfdec.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfget.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmfcont.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmmfasn1.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmmfresp.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmmfrec.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmmfchal.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/servget.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/encutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/respcli.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/respcmn.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/challcli.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/asn1cmn.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcrmf.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/crmf' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/jar' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jarver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter jarver.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jarsign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter jarsign.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jar.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter jar.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter jar-ds.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jarfile.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter jarfile.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jarint.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DMOZILLA_CLIENT=1 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter jarint.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libjar.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jarver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jarsign.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jar.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jar-ds.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jarfile.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jarint.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libjar.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libjar.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/jar' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/pkcs12' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12local.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p12local.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12creat.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p12creat.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12dec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p12dec.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p12plcy.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p12tmpl.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12e.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p12e.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12d.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p12d.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12local.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12creat.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12dec.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12e.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12d.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/pkcs12' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/pkcs7' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certread.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certread.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7common.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p7common.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7create.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p7create.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7decode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p7decode.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7encode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p7encode.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7local.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p7local.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secmime.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secmime.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certread.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7common.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7create.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7decode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7encode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7local.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secmime.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/pkcs7' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/smime' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsarray.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsasn1.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsattr.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmscinfo.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmscipher.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsdecode.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsdigdata.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsdigest.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsencdata.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsencode.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsenvdata.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsmessage.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmspubkey.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsrecinfo.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsreclist.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmssigdata.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmssiginfo.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsudf.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsutil.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter smimemessage.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter smimeutil.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smimever.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter smimever.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smimever.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsmime.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsmime.a grep -v ';-' smime.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smime.def ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsmime3.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smime.def -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsarray.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsasn1.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsattr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmscinfo.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmscipher.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsdecode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsdigdata.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsdigest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsencdata.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsencode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsenvdata.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsmessage.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmspubkey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsrecinfo.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsreclist.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmssigdata.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmssiginfo.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsudf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smimemessage.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smimeutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smimever.o ../pkcs12/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12local.o ../pkcs12/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12creat.o ../pkcs12/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12dec.o ../pkcs12/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12plcy.o ../pkcs12/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12tmpl.o ../pkcs12/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12e.o ../pkcs12/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12d.o ../pkcs7/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certread.o ../pkcs7/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7common.o ../pkcs7/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7create.o ../pkcs7/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7decode.o ../pkcs7/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7encode.o ../pkcs7/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7local.o ../pkcs7/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secmime.o -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsmime3.so ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/smime' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/ssl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dtlscon.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dtls13con.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/prelib.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter prelib.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ssl3con.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ssl3gthr.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslauth.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslauth.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslbloom.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslcon.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslcon.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssldef.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ssldef.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslencode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslencode.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslenum.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslenum.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslerr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslerr.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslerrstrs.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslinit.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ssl3ext.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ssl3exthandle.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslmutex.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslnonce.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslreveal.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslsecur.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslsnce.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslsock.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslsock.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslspec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslspec.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ssltrace.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslver.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/authcert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter authcert.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmpcert.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter selfencrypt.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslinfo.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ssl3ecc.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13con.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tls13con.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tls13exthandle.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tls13hashstate.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tls13hkdf.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13psk.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tls13psk.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tls13replay.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslcert.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslcert.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslgrp.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslprimitive.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sslprimitive.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13ech.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tls13ech.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13subcerts.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tls13subcerts.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_ALLOW_SSLKEYLOGFILE=1 -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter unix_err.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslencode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslspec.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13psk.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslprimitive.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13ech.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13subcerts.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/unix_err.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl.a grep -v ';-' ssl.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl.def rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libssl3.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl.def -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl3.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dtlscon.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dtls13con.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/prelib.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3con.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3gthr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslauth.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslbloom.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslcon.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssldef.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslencode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslenum.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslerr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslerrstrs.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslinit.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3ext.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3exthandle.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslmutex.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslnonce.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslreveal.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslsecur.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslsnce.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslsock.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslspec.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssltrace.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/authcert.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmpcert.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfencrypt.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslinfo.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl3ecc.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13con.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13exthandle.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13hashstate.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13hkdf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13psk.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13replay.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslcert.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslgrp.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sslprimitive.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13ech.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls13subcerts.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/unix_err.o -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnss3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl3.so ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/ssl' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/sysinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nsssysinit.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a grep -v ';-' nsssysinit.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.def rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libnsssysinit.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.def -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsssysinit.o -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libnsssysinit.so ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/sysinit' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/loader.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter loader.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/loader.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a /usr/bin/make FREEBL_CHILD_BUILD=1 NEEDED_DUMMY=1 OBJDIR=Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter freeblver.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ldvector.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sysrand.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sha_fast.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter md2.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter md5.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sha512.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cmac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmac.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter alghmac.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter rawhash.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter arcfour.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter arcfive.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crypto_primitives.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blake2b.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter blake2b.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o -c -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -fno-strict-aliasing desblapi.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/des.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter des.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter drbg.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter chacha20poly1305.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cts.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ctr.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter blinit.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter fipsfreebl.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter gcm.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter hmacct.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter rijndael.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter aeskeywrap.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter camellia.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dh.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ec.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecdecode.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pqg.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dsa.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter rsa.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter rsapkcs.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter shvfy.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tlsprfalg.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter jpake.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter mpi/mpprime.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter mpi/mpmontg.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter mpi/mplogic.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter mpi/mpi.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter mpi/mp_gf2m.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter mpi/mpcpucache.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecl.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecl_mult.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecl_gf.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_aff.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_jac.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_mont.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ec_naf.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_jm.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_256.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_384.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_521.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_256_32.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_25519.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_secp384r1.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_secp384r1.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_secp521r1.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/ecp_secp521r1.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecl/curve25519_32.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter verified/Hacl_Poly1305_32.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter verified/Hacl_Chacha20.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter verified/Hacl_Chacha20Poly1305_32.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter stubs.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nsslowhash.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/deprecated/seed.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter deprecated/seed.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/deprecated/alg2268.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter deprecated/alg2268.c grep -v ';-' freebl_hash_vector.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreeblpriv3.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblpriv.def -Wl,-Bsymbolic -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freeblver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ldvector.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sysrand.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha_fast.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md2.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/md5.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/sha512.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cmac.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/alghmac.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rawhash.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfour.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/arcfive.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/crypto_primitives.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blake2b.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/desblapi.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/des.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/drbg.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/chacha20poly1305.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/cts.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ctr.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/blinit.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/fipsfreebl.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/gcm.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/hmacct.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rijndael.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/aeskeywrap.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/camellia.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dh.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecdecode.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/pqg.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/dsa.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsa.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/rsapkcs.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/shvfy.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/tlsprfalg.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/jpake.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpprime.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpmontg.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mplogic.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpi.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mp_gf2m.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/mpcpucache.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_mult.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecl_gf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_aff.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jac.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_mont.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ec_naf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_jm.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_384.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_521.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_256_32.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_25519.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_secp384r1.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/ecp_secp521r1.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/curve25519_32.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Poly1305_32.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/Hacl_Chacha20Poly1305_32.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/stubs.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/nsslowhash.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/deprecated/seed.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/deprecated/alg2268.o -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/freebl' /usr/bin/make FREEBL_CHILD_BUILD=1 USE_STUB_BUILD=1 OBJDIR=Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB libs make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/freebl' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSHLIB_VERSION=\"3\" -DSOFTOKEN_SHLIB_VERSION=\"3\" -DRIJNDAEL_INCLUDE_TABLES -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_64 -DFREEBL_NO_DEPEND -DFREEBL_LOWHASH -DHAVE_INT128_SUPPORT -DMP_API_COMPATIBLE -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -Impi -Iecl -Iverified -Iverified/kremlin/include -Iverified/kremlin/kremlib/dist/minimal -Ideprecated -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter lowhash_vector.c grep -v ';-' freebl_hash.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libfreebl3.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/freebl.def -Wl,-Bsymbolic -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/lowhash_vector.o -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/freebl' ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/freebl' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/lib/softoken' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipsaudt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter fipsaudt.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter fipstest.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstokn.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter fipstokn.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/kbkdf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter kbkdf.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter lowkey.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowpbe.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter lowpbe.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/padbuf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter padbuf.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkcs11.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11c.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkcs11c.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11u.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkcs11u.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sdb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sdb.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkdb.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sftkdb.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkdhverify.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sftkdhverify.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkhmac.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sftkhmac.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkike.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sftkike.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkmessage.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sftkmessage.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkpars.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sftkpars.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkpwd.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sftkpwd.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softkver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter softkver.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tlsprf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tlsprf.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jpakesftk.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -DSOFTOKEN_LIB_NAME=\"libsoftokn3.so\" -DSHLIB_VERSION=\"3\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter jpakesftk.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipsaudt.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstokn.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/kbkdf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowpbe.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/padbuf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11c.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11u.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sdb.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkdb.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkdhverify.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkhmac.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkike.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkmessage.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkpars.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkpwd.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softkver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tlsprf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jpakesftk.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a grep -v ';-' softokn.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softokn.def rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libsoftokn3.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softokn.def -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipsaudt.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstokn.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/kbkdf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowkey.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowpbe.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/padbuf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11c.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11u.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sdb.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkdb.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkdhverify.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkhmac.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkike.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkmessage.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkpars.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sftkpwd.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softkver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tlsprf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/jpakesftk.o ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib/softoken' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/lib' make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/lib' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/basicutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter basicutil.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secutil.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secpwd.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secpwd.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derprint.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter derprint.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/moreoids.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter moreoids.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pppolicy.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ffs.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ffs.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11table.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11table.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/basicutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secpwd.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derprint.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/moreoids.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pppolicy.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ffs.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11table.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsectool.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/lib' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/bltest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/blapitest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter blapitest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bltest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bltest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/blapitest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bltest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/bltest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ecperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ecperf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ecperf.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ecperf cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ecperf -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ecperf.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ecperf ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ecperf' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/fbectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fbectest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter fbectest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fbectest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fbectest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fbectest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fbectest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/fbectest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/fipstest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter fipstest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/fipstest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/fipstest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/lowhashtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowhashtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter lowhashtest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowhashtest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowhashtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/freebl -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowhashtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -lfreebl3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lowhashtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/lowhashtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/mangle' ../../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/mangle.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter mangle.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/mangle cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/mangle -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../../dist/public/nss -I../../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/mangle.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -L../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/mangle ../../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/mangle' cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter shlibsign.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/shlibsign cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/shlibsign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DSHLIB_SUFFIX=\"so\" -DSHLIB_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/shlibsign.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/shlibsign ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin /usr/bin/make ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.chk ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.chk ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.chk make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 Makefile:100: warning: overriding recipe for target 'libs' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'libs' cd Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib' '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so' /builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so Library File: ../../../nss/lib/softoken/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.so 1985968 bytes Check File: ../../../nss/lib/softoken/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libsoftokn3.chk Link: libsoftokn3.chk hash: 32 bytes 36 38 bd fa a1 48 de 53 d0 d9 93 91 e1 9e 91 52 52 35 a0 8c 4e 1e 38 6b d8 d7 13 cd 25 8f f9 15 signature: 64 bytes 5f a0 22 da 1f a0 e6 92 fe 01 10 37 f8 b2 d0 8a c8 28 09 35 2c 1a 5b 96 3a b4 b9 d8 19 d2 de f9 7b 6e 44 5f a3 4c fa 93 ed 52 8c 1d 29 ab 66 e5 66 96 d3 a8 05 cd f1 db 65 2f 21 5d 44 a6 53 05 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib' '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so' /builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so Library File: ../../../nss/lib/freebl/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.so 57048 bytes Check File: ../../../nss/lib/freebl/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreebl3.chk Link: libfreebl3.chk hash: 32 bytes cf 2a 01 03 ab 01 ca 99 97 26 f8 8f 96 1b 19 d4 4f f1 98 03 c5 fc db f0 5f 7c 07 01 3f 63 10 84 signature: 64 bytes 74 01 f7 64 0c 39 9d d2 75 c3 3e 41 fa 5b bd ac ba 81 2b 9c 22 8c 91 cf 83 3a 17 fd a7 76 18 54 46 85 c9 13 85 92 05 36 21 dc f0 dd 65 d5 3e 4a 06 d9 3a 17 0d 75 36 a5 f1 a4 c2 79 4b f5 90 83 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... cd Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ ; sh '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/.'/sign.sh '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ' \ '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ' Linux \ '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib' '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so' /builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/shlibsign -v -i /builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign/../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so Library File: ../../../nss/lib/freebl/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.so 3027376 bytes Check File: ../../../nss/lib/freebl/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/Linux_SINGLE_SHLIB/libfreeblpriv3.chk Link: libfreeblpriv3.chk hash: 32 bytes d9 69 18 66 f5 24 0b 25 61 41 cf e1 eb be 69 7f 73 f2 94 00 a7 ad d2 1b 19 00 ec 7d 44 e2 a1 88 signature: 64 bytes 4c e4 5f 8f 1d c6 16 14 f8 80 4f ad 47 7e 2e d0 f1 51 34 82 ae 2a f4 96 dd b8 79 f3 5f 4f 5b 78 57 07 ef 99 73 19 76 56 fb 0b c9 cb 77 15 3f ba 92 d4 b0 13 84 c5 97 ba ec 1b 2d 11 78 30 5d 52 moduleSpec configdir='' certPrefix='' keyPrefix='' secmod='' flags=noCertDB, noModDB Generate a DSA key pair ... make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/shlibsign' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/addbuiltin' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter addbuiltin.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/addbuiltin cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/addbuiltin -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/addbuiltin.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/addbuiltin ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/addbuiltin' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/atob' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/atob.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter atob.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/atob cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/atob -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/atob.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/atob ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/atob' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/btoa' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/btoa.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter btoa.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/btoa cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/btoa -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/btoa.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/btoa ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/btoa' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/certutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certext.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certext.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certutil.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter keystuff.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certutil cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certext.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/keystuff.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certutil ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/certutil' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/chktest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/chktest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter chktest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/chktest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/chktest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/chktest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/chktest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/chktest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/crlutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crlgen_lex.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlgen.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crlgen.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter crlutil.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlutil cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlgen_lex.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlgen.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlutil.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crlutil ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/crlutil' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/crmftest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter testcrmf.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmftest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmftest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/testcrmf.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/crmftest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/crmftest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/dbtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dbtest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dbtest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dbtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dbtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dbtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/dbtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/derdump' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derdump.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter derdump.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derdump cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derdump -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derdump.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/derdump ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/derdump' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/digest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/digest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter digest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/digest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/digest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/digest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/digest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/digest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/httpserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter httpserv.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/httpserv cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/httpserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/httpserv.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/httpserv ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/httpserv' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/listsuites' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter listsuites.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/listsuites cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/listsuites -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/listsuites.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/listsuites ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/listsuites' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/makepqg' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter makepqg.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/makepqg cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/makepqg -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/makepqg.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/makepqg ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/makepqg' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/multinit' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/multinit.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter multinit.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/multinit cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/multinit -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/multinit.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/multinit ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/multinit' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/nss-policy-check' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nss-policy-check.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss-policy-check ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/nss-policy-check' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ocspclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ocspclnt.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspclnt cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspclnt.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspclnt ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ocspclnt' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ocspresp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ocspresp.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspresp cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspresp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspresp.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ocspresp ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ocspresp' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/oidcalc' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter oidcalc.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/oidcalc cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/oidcalc -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/oidcalc.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/oidcalc ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/oidcalc' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7content' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7content.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p7content.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7content cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7content -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7content.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7content ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7content' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7env' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7env.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p7env.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7env cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7env -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7env.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7env ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7env' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p7sign.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7sign cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7sign.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7sign ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7sign' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7verify' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter p7verify.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7verify cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7verify -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7verify.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p7verify ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/p7verify' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk12util' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk12util.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk12util cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk12util -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk12util.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk12util ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk12util' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11importtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11importtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11importtest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11importtest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11importtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11importtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11importtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11importtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11ectest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11ectest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11ectest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11ectest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11ectest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11ectest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11ectest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11gcmtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11gcmtest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11gcmtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11gcmtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11mode' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11mode.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11mode cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11mode -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11mode.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11mode ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk11mode' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk1sign' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk1sign.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk1sign cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk1sign -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk1sign.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk1sign ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pk1sign' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pp' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pp.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pp.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pp cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pp -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pp.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pp ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pp' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pwdecrypt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pwdecrypt.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pwdecrypt ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pwdecrypt' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/rsaperf' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter rsaperf.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/defkey.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter defkey.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsaperf cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsaperf -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../nss/lib/softoken -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsaperf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/defkey.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsaperf ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/rsaperf' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/rsapoptst' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsapoptst.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter rsapoptst.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsapoptst cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsapoptst -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -I../../../dist/public/softoken -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsapoptst.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsapoptst ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/rsapoptst' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/sdrtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sdrtest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sdrtest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sdrtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sdrtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sdrtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/sdrtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/selfserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter selfserv.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfserv cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfserv.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfserv ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/selfserv' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/signtool' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signtool.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter signtool.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certgen.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter certgen.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/javascript.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter javascript.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/list.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter list.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sign.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter sign.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter util.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/verify.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter verify.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/zip.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter zip.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signtool cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signtool -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signtool.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certgen.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/javascript.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/list.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sign.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/verify.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/zip.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signtool ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/signtool' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/signver' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signver.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter signver.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk7print.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signver cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signver -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signver.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk7print.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/signver ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/signver' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/smimetools' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 rules.mk:7: warning: overriding recipe for target 'install' ../../coreconf/rules.mk:73: warning: ignoring old recipe for target 'install' cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter cmsutil.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsutil cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsutil.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmsutil ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/smimetools' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ssltap' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter ssltap.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssltap cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssltap -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssltap.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssltap ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/ssltap' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/strsclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter strsclnt.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/strsclnt cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/strsclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/strsclnt.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/strsclnt ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/strsclnt' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/symkeyutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter symkeyutil.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/symkeyutil cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/symkeyutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/dbm -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/symkeyutil.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/symkeyutil ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/symkeyutil' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/tests' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter baddbdir.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/baddbdir cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/baddbdir -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/baddbdir.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/conflict.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter conflict.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/conflict cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/conflict -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/conflict.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter dertimetest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dertimetest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dertimetest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dertimetest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter encodeinttest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/encodeinttest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/encodeinttest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/encodeinttest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter nonspr10.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nonspr10 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nonspr10 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nonspr10.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/remtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter remtest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/remtest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/remtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/remtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter secmodtest.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secmodtest cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secmodtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secmodtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/baddbdir Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/conflict Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dertimetest Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/encodeinttest Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nonspr10 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/remtest Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/secmodtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/tests' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/tstclnt' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter tstclnt.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tstclnt cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tstclnt -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tstclnt.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tstclnt ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/tstclnt' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/vfychain' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter vfychain.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfychain cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfychain -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfychain.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfychain ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/vfychain' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/vfyserv' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter vfyserv.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter vfyutil.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfyserv cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfyserv -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -I../../../dist/public/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfyserv.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfyutil.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/vfyserv ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/vfyserv' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/modutil' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/modutil.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter modutil.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pk11.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/instsec.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter instsec.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/install.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter install.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/installparse.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter installparse.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/install-ds.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter install-ds.c cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter lex.Pk11Install_yy.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/modutil cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/modutil -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -DNSPR20 -DYY_NO_UNPUT -DYY_NO_INPUT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/sectools -I../../../dist/private/sectools -I../../../dist/public/seccmd -I../../../dist/public/nss -I../../../dist/public/dbm -I../../../dist/private/seccmd -I../../../dist/private/nss -I../../../dist/private/dbm -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/modutil.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/instsec.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/install.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/installparse.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/install-ds.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lex.Pk11Install_yy.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc -lz ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/modutil ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/modutil' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pkix-errcodes' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkix-errcodes.c rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/seccmd -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkix-errcodes ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd/pkix-errcodes' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cmd' make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/cpputil' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/databuffer.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x databuffer.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x dummy_io.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x dummy_io_fwd.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../dist/public/nss -I../../dist/private/nss -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x tls_parser.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/databuffer.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dummy_io.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dummy_io_fwd.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_parser.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libcpputil.a ../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/cpputil' make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests' ../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/google_test' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -Igtest/include/ -Igtest -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/gtest -I../../../dist/private/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x gtest/src/gtest-all.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/gtest/src/gtest-all.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtest.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/google_test' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/common' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/gtests.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x gtests.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ar cr Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/gtests.o echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 664 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/common' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/util_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_aligned_malloc_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util -std=c++0x util_aligned_malloc_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_b64_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util -std=c++0x util_b64_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_gtests.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util -std=c++0x util_gtests.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_memcmpzero_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util -std=c++0x util_memcmpzero_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_pkcs11uri_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util -std=c++0x util_pkcs11uri_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_utf8_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util -std=c++0x util_utf8_unittest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_aligned_malloc_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_b64_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_gtests.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_memcmpzero_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_pkcs11uri_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_utf8_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/util_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/util_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/certdb_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x alg1485_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cert_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x cert_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/decode_certs_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x decode_certs_unittest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/alg1485_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cert_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/decode_certs_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certdb_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/certdb_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/certhigh_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x certhigh_unittest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhigh_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/certhigh_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/certhigh_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/cryptohi_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cryptohi_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x cryptohi_unittest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cryptohi_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cryptohi_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cryptohi_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cryptohi_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/cryptohi_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/der_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x der_getint_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/der_quickder_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x der_quickder_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12_import_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x p12_import_unittest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/der_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/der_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/der_getint_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/der_quickder_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/p12_import_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/der_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/der_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/freebl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dh_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x dh_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ecl_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x ecl_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsa_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x rsa_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmac_unittests.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x cmac_unittests.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/freebl_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/freebl_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../lib/freebl/ecl -I../../lib/freebl/mpi -I../../lib/freebl -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/dh_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ecl_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/rsa_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/cmac_unittests.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/freebl_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/freebl_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/pkcs11testmodule' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11testmodule.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter pkcs11testmodule.cpp grep -v ';-' pkcs11testmodule.def | sed -e 's,;+,,' -e 's; DATA ;;' -e 's,;;,,' -e 's,;.*,;,' > Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11testmodule.def rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.so cc -shared -Wl,--gc-sections -Wl,-z,defs -Wl,-soname -Wl,libpkcs11testmodule.so -Wl,--version-script,Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11testmodule.def -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.so Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pkcs11testmodule.o ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a -lpthread -ldl -lc chmod +x Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.so ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libpkcs11testmodule.so ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/pkcs11testmodule' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/pk11_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_aes_gcm_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_aes_gcm_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_aeskeywrap_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrapkwp_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_aeskeywrapkwp_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrappad_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_aeskeywrappad_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_cbc_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_cbc_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_chacha20poly1305_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_curve25519_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_der_private_key_import_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_des_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_des_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_dsa_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_dsa_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_ecdsa_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdh_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_ecdh_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_encrypt_derive_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_encrypt_derive_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_export_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_find_certs_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_find_certs_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_hkdf_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_hkdf_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_hmac_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_hmac_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_hpke_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_hpke_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_ike_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_ike_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_import_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_import_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_kbkdf.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_kbkdf.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_keygen.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_keygen.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_key_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_key_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_module_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_module_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_pbkdf2_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_prf_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_prng_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_rsaencrypt_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_rsaencrypt_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_rsaoaep_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_rsaoaep_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapkcs1_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_rsapkcs1_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_rsapss_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_seed_cbc_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x pk11_seed_cbc_unittest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_PREFIX=\"lib\" -DDLL_SUFFIX=\"so\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_aes_gcm_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrap_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrapkwp_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_aeskeywrappad_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_cbc_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_chacha20poly1305_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_curve25519_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_der_private_key_import_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_des_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_dsa_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdsa_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_ecdh_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_encrypt_derive_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_export_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_find_certs_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_hkdf_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_hmac_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_hpke_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_ike_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_import_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_kbkdf.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_keygen.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_key_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_module_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_pbkdf2_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_prf_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_prng_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_rsaencrypt_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_rsaoaep_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapkcs1_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_rsapss_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_seed_cbc_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/pk11_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/pk11_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/smime_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smime_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x smime_unittest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smime_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smime_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smime_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lssl3 -lsmime3 -lnss3 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/smime_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/smime_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/softoken_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util -std=c++0x softoken_gtest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softoken_nssckbi_testlib_gtest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util -std=c++0x softoken_nssckbi_testlib_gtest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -DDLL_SUFFIX=\"so\" -DDLL_PREFIX=\"lib\" -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/util Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softoken_nssckbi_testlib_gtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/softoken_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/softoken_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/ssl_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 cc -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o -c -std=c99 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl libssl_internals.c g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bloomfilter_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x bloomfilter_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_0rtt_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_aead_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_aead_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_agent_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_auth_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_cert_ext_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_cipherorder_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_cipherorder_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_ciphersuite_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_custext_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_custext_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_damage_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_debug_env_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_debug_env_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_dhe_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_drop_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_ecdh_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_ems_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_exporter_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_extension_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_fragment_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_fuzz_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_gather_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_gtest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_hrr_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_keyupdate_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_keyupdate_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_loopback_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_masking_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_masking_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_misc_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_misc_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_record_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsep_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_recordsep_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsize_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_recordsize_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_resumption_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_renegotiation_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_renegotiation_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_skip_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_staticrsa_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_tls13compat_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_tls13compat_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_v2_client_hello_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_version_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_versionpolicy_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x selfencrypt_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/test_io.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x test_io.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x tls_agent.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x tls_connect.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x tls_hkdf_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x tls_filter.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x tls_protect.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_psk_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x tls_psk_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_subcerts_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x tls_subcerts_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_ech_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x tls_ech_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_keylog_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x ssl_keylog_unittest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/libssl_internals.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bloomfilter_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_0rtt_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_aead_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_agent_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_auth_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_cert_ext_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_cipherorder_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_ciphersuite_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_custext_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_damage_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_debug_env_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_dhe_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_drop_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_ecdh_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_ems_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_exporter_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_extension_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_fragment_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_fuzz_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_gather_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_hrr_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_keyupdate_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_loopback_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_masking_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_misc_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_record_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsep_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_recordsize_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_resumption_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_renegotiation_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_skip_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_staticrsa_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_tls13compat_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_v2_client_hello_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_version_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_versionpolicy_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/selfencrypt_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/test_io.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_agent.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_connect.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_hkdf_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_filter.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_protect.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_psk_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_subcerts_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/tls_ech_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_keylog_unittest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/ssl_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/ssl_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/sysinit_gtest' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/getUserDB_unittest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x getUserDB_unittest.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sysinit_gtest.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -std=c++0x sysinit_gtest.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sysinit_gtest g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sysinit_gtest -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../gtests/google_test/gtest/include -I../../gtests/common -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/gtest -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/getUserDB_unittest.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sysinit_gtest.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/sysinit_gtest ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/sysinit_gtest' make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/gtests/nss_bogo_shim' ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/config.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x -std=c++0x config.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x -std=c++0x nsskeys.cc g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -c -std=c++11 -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl -std=c++0x -std=c++0x nss_bogo_shim.cc rm -f Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim g++ -o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim -O2 -fPIC -pipe -ffunction-sections -fdata-sections -DHAVE_STRERROR -DLINUX -Dlinux -Wall -Wshadow -Werror -Wsign-compare -DXP_UNIX -DXP_UNIX -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -UDEBUG -DNDEBUG -D_DEFAULT_SOURCE -D_BSD_SOURCE -D_POSIX_SOURCE -DSQL_MEASURE_USE_TEMP_DIR -D_REENTRANT -DNSS_DISABLE_DBM -DNSS_DISABLE_AVX2 -DSEED_ONLY_DEV_URANDOM -DUSE_UTIL_DIRECTLY -DNO_NSPR_10_SUPPORT -DSSL_DISABLE_DEPRECATED_CIPHER_SUITE_NAMES -DNSS_USE_STATIC_LIBS -I../../cpputil -I/builddir/build/BUILD/nss-3.63/dist/include/nspr -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../public/nss -iquote ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/../private/nss -I../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/include -I../../../dist/public/nss -I../../../dist/private/nss -I../../../dist/public/nspr -I../../../dist/public/nss -I../../../dist/public/libdbm -I../../../dist/public/cpputil -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=z13 -mtune=z14 -fasynchronous-unwind-tables -fstack-clash-protection -Wno-error=maybe-uninitialized -Wno-array-parameter -I../../lib/ssl Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/config.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsskeys.o Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim.o -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack -z noexecstack ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lsqlite3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lnssutil3 -L../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib -lplc4 -lplds4 -lnspr4 -lpthread -ldl -lc ../../coreconf/nsinstall/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nsinstall -R -m 775 Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/nss_bogo_shim ../../../dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests/nss_bogo_shim' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/gtests' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss' make: Leaving directory '/builddir/build/BUILD/nss-3.63/nss' + /usr/bin/make -C ./nss latest make: Entering directory '/builddir/build/BUILD/nss-3.63/nss' coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 echo Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ > ./../dist/latest make: Leaving directory '/builddir/build/BUILD/nss-3.63/nss' + pushd ./nss ~/build/BUILD/nss-3.63/nss ~/build/BUILD/nss-3.63 + /usr/bin/make clean_docs build_docs coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 /usr/bin/make -C ./doc clean make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/doc' rm -f date.xml version.xml *.tar.bz2 rm -f html/*.proc rm -fr nss-man ascii make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/doc' /usr/bin/make -C ./doc make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nss/doc' date +"%e %B %Y" | tr -d '\n' > date.xml echo -n > version.xml mkdir -p html mkdir -p nroff xmlto -o nroff man nss-policy-check.xml Note: Writing nss-policy-check.1 xmlto -o html html nss-policy-check.xml Writing index.html for refentry(nss-policy-check) mv html/index.html html/nss-policy-check.html make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nss/doc' + popd ~/build/BUILD/nss-3.63 + mkdir -p ./dist/docs/nroff + cp ./nss/doc/nroff/certutil.1 ./nss/doc/nroff/cmsutil.1 ./nss/doc/nroff/crlutil.1 ./nss/doc/nroff/derdump.1 ./nss/doc/nroff/modutil.1 ./nss/doc/nroff/nss-policy-check.1 ./nss/doc/nroff/pk12util.1 ./nss/doc/nroff/pp.1 ./nss/doc/nroff/signtool.1 ./nss/doc/nroff/signver.1 ./nss/doc/nroff/ssltap.1 ./nss/doc/nroff/vfychain.1 ./nss/doc/nroff/vfyserv.1 ./dist/docs/nroff + mkdir -p ./dist/pkgconfig + cat /builddir/build/SOURCES/nss-util.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSPR_VERSION%,4.30.0,g -e s,%NSSUTIL_VERSION%,3.63.0,g ++ cat nss/lib/util/nssutil.h ++ grep '#define.*NSSUTIL_VMAJOR' ++ awk '{print $3}' + NSSUTIL_VMAJOR=3 ++ cat nss/lib/util/nssutil.h ++ awk '{print $3}' ++ grep '#define.*NSSUTIL_VMINOR' + NSSUTIL_VMINOR=63 ++ awk '{print $3}' ++ cat nss/lib/util/nssutil.h ++ grep '#define.*NSSUTIL_VPATCH' + NSSUTIL_VPATCH=0 + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,63,g -e s,@MOD_PATCH_VERSION@,0,g + cat /builddir/build/SOURCES/nss-util-config.in + chmod 755 ./dist/pkgconfig/nss-util-config + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSPR_VERSION%,4.30.0,g -e s,%NSSUTIL_VERSION%,3.63.0,g -e s,%SOFTOKEN_VERSION%,3.63.0,g + cat /builddir/build/SOURCES/nss-softokn.pc.in ++ cat nss/lib/softoken/softkver.h ++ grep '#define.*SOFTOKEN_VMAJOR' ++ awk '{print $3}' + SOFTOKEN_VMAJOR=3 ++ grep '#define.*SOFTOKEN_VMINOR' ++ cat nss/lib/softoken/softkver.h ++ awk '{print $3}' + SOFTOKEN_VMINOR=63 ++ grep '#define.*SOFTOKEN_VPATCH' ++ awk '{print $3}' ++ cat nss/lib/softoken/softkver.h + SOFTOKEN_VPATCH=0 + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,63,g -e s,@MOD_PATCH_VERSION@,0,g + cat /builddir/build/SOURCES/nss-softokn-config.in + chmod 755 ./dist/pkgconfig/nss-softokn-config + cat /builddir/build/SOURCES/nss.pc.in + sed -e s,%libdir%,/usr/lib64,g -e s,%prefix%,/usr,g -e s,%exec_prefix%,/usr,g -e s,%includedir%,/usr/include/nss3,g -e s,%NSS_VERSION%,3.63.0,g -e s,%NSPR_VERSION%,4.30.0,g -e s,%NSSUTIL_VERSION%,3.63.0,g -e s,%SOFTOKEN_VERSION%,3.63.0,g ++ awk '{print $3}' ++ grep '#define.*NSS_VMAJOR' ++ cat nss/lib/nss/nss.h + NSS_VMAJOR=3 ++ grep '#define.*NSS_VMINOR' ++ awk '{print $3}' ++ cat nss/lib/nss/nss.h + NSS_VMINOR=63 ++ grep '#define.*NSS_VPATCH' ++ cat nss/lib/nss/nss.h ++ awk '{print $3}' + NSS_VPATCH=0 + sed -e s,@libdir@,/usr/lib64,g -e s,@prefix@,/usr,g -e s,@exec_prefix@,/usr,g -e s,@includedir@,/usr/include/nss3,g -e s,@MOD_MAJOR_VERSION@,3,g -e s,@MOD_MINOR_VERSION@,63,g -e s,@MOD_PATCH_VERSION@,0,g + cat /builddir/build/SOURCES/nss-config.in + chmod 755 ./dist/pkgconfig/nss-config + cat /builddir/build/SOURCES/setup-nsssysinit.sh + chmod 755 ./dist/pkgconfig/setup-nsssysinit.sh + cp ./nss/lib/ckfw/nssck.api ./dist/private/nss/ + tr -d '\n' + date '+%e %B %Y' + echo -n 3.63.0 + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key4.db.xml + cp /builddir/build/SOURCES/nss-config.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key4.db.xml + cp /builddir/build/SOURCES/setup-nsssysinit.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key4.db.xml + cp /builddir/build/SOURCES/pkcs11.txt.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key4.db.xml + cp /builddir/build/SOURCES/cert9.db.xml . + for m in /builddir/build/SOURCES/nss-config.xml /builddir/build/SOURCES/setup-nsssysinit.xml /builddir/build/SOURCES/pkcs11.txt.xml /builddir/build/SOURCES/cert9.db.xml /builddir/build/SOURCES/key4.db.xml + cp /builddir/build/SOURCES/key4.db.xml . + for m in nss-config setup-nsssysinit cert9.db key4.db pkcs11.txt + xmlto man nss-config.xml Note: Writing nss-config.1 + for m in nss-config setup-nsssysinit cert9.db key4.db pkcs11.txt + xmlto man setup-nsssysinit.xml Note: Writing setup-nsssysinit.1 + for m in nss-config setup-nsssysinit cert9.db key4.db pkcs11.txt + xmlto man cert9.db.xml Note: Writing cert9.db.5 + for m in nss-config setup-nsssysinit cert9.db key4.db pkcs11.txt + xmlto man key4.db.xml Note: Writing key4.db.5 + for m in nss-config setup-nsssysinit cert9.db key4.db pkcs11.txt + xmlto man pkcs11.txt.xml Note: Writing pkcs11.txt.5 + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.xZd2uz + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x '!=' / ']' + rm -rf /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x ++ dirname /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x + cd nss-3.63 + pushd nspr_build ~/build/BUILD/nss-3.63/nspr_build ~/build/BUILD/nss-3.63 + make install DESTDIR=/builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x make -C config install make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/config' ../config/./nsinstall -t -m 0755 nspr-config /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin ../config/./nsinstall -D /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/aclocal ../config/./nsinstall -t -m 0644 ../../nspr/config/nspr.m4 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/aclocal ../config/./nsinstall -D /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/pkgconfig ../config/./nsinstall -t -m 0644 nspr.pc /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/pkgconfig make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/config' make -C pr install make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr' make -C include install make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include' ../../config/./nsinstall -t -m 0644 ../../../nspr/pr/include/nspr.h ../../../nspr/pr/include/pratom.h ../../../nspr/pr/include/prbit.h ../../../nspr/pr/include/prclist.h ../../../nspr/pr/include/prcmon.h ../../../nspr/pr/include/prcountr.h ../../../nspr/pr/include/prcvar.h ../../../nspr/pr/include/prdtoa.h ../../../nspr/pr/include/prenv.h ../../../nspr/pr/include/prerr.h ../../../nspr/pr/include/prerror.h ../../../nspr/pr/include/prinet.h ../../../nspr/pr/include/prinit.h ../../../nspr/pr/include/prinrval.h ../../../nspr/pr/include/prio.h ../../../nspr/pr/include/pripcsem.h ../../../nspr/pr/include/prlink.h ../../../nspr/pr/include/prlock.h ../../../nspr/pr/include/prlog.h ../../../nspr/pr/include/prlong.h ../../../nspr/pr/include/prmem.h ../../../nspr/pr/include/prmon.h ../../../nspr/pr/include/prmwait.h ../../../nspr/pr/include/prnetdb.h ../../../nspr/pr/include/prolock.h ../../../nspr/pr/include/prpdce.h ../../../nspr/pr/include/prprf.h ../../../nspr/pr/include/prproces.h ../../../nspr/pr/include/prrng.h ../../../nspr/pr/include/prrwlock.h ../../../nspr/pr/include/prshm.h ../../../nspr/pr/include/prshma.h ../../../nspr/pr/include/prsystem.h ../../../nspr/pr/include/prthread.h ../../../nspr/pr/include/prtime.h ../../../nspr/pr/include/prtpool.h ../../../nspr/pr/include/prtrace.h ../../../nspr/pr/include/prtypes.h ../../../nspr/pr/include/prvrsion.h ../../../nspr/pr/include/prwin16.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4/ make -C md install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/md' ../../../config/./nsinstall -D /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4/md ../../../config/./nsinstall -t -m 644 ../../../../nspr/pr/include/md/_aix32.cfg ../../../../nspr/pr/include/md/_aix64.cfg ../../../../nspr/pr/include/md/_bsdi.cfg ../../../../nspr/pr/include/md/_darwin.cfg ../../../../nspr/pr/include/md/_freebsd.cfg ../../../../nspr/pr/include/md/_hpux32.cfg ../../../../nspr/pr/include/md/_hpux64.cfg ../../../../nspr/pr/include/md/_linux.cfg ../../../../nspr/pr/include/md/_netbsd.cfg ../../../../nspr/pr/include/md/_nto.cfg ../../../../nspr/pr/include/md/_openbsd.cfg ../../../../nspr/pr/include/md/_os2.cfg ../../../../nspr/pr/include/md/_qnx.cfg ../../../../nspr/pr/include/md/_riscos.cfg ../../../../nspr/pr/include/md/_scoos.cfg ../../../../nspr/pr/include/md/_solaris.cfg ../../../../nspr/pr/include/md/_unixware.cfg ../../../../nspr/pr/include/md/_unixware7.cfg ../../../../nspr/pr/include/md/_win95.cfg ../../../../nspr/pr/include/md/_winnt.cfg /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4/md ../../../config/./nsinstall -t -m 644 ../../../../nspr/pr/include/md/_linux.cfg /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4 mv -f /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4/_linux.cfg /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4/prcpucfg.h make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/md' make -C private install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/private' ../../../config/./nsinstall -t -m 0644 ../../../../nspr/pr/include/private/pprio.h ../../../../nspr/pr/include/private/pprthred.h ../../../../nspr/pr/include/private/prpriv.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4/private make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/private' make -C obsolete install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/obsolete' ../../../config/./nsinstall -t -m 0644 ../../../../nspr/pr/include/obsolete/pralarm.h ../../../../nspr/pr/include/obsolete/probslet.h ../../../../nspr/pr/include/obsolete/protypes.h ../../../../nspr/pr/include/obsolete/prsem.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4/obsolete make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include/obsolete' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/include' make -C src install make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src' ../../config/./nsinstall -t -m 0755 ./libnspr4.a ./libnspr4.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/ make -C io install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/io' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/io' make -C linking install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/linking' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/linking' make -C malloc install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/malloc' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/malloc' make -C md install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/md' make -C unix install make[4]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/md/unix' make[4]: Nothing to be done for 'install'. make[4]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/md/unix' make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/md' make -C memory install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/memory' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/memory' make -C misc install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/misc' ../../../config/./nsinstall -t -m 0755 ../../../../nspr/pr/src/misc/compile-et.pl ../../../../nspr/pr/src/misc/prerr.properties /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/misc' make -C threads install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/threads' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/threads' make -C pthreads install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/pthreads' make[3]: Nothing to be done for 'install'. make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src/pthreads' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr/src' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/pr' make -C lib install make[1]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib' make -C ds install make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/ds' ../../config/./nsinstall -t -m 0644 ../../../nspr/lib/ds/plarenas.h ../../../nspr/lib/ds/plarena.h ../../../nspr/lib/ds/plhash.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4/ ../../config/./nsinstall -t -m 0755 ./libplds4.a ./libplds4.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/ make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/ds' make -C libc install make[2]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc' make -C include install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc/include' ../../../config/./nsinstall -t -m 0644 ../../../../nspr/lib/libc/include/plbase64.h ../../../../nspr/lib/libc/include/plerror.h ../../../../nspr/lib/libc/include/plgetopt.h ../../../../nspr/lib/libc/include/plstr.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/include/nspr4/ make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc/include' make -C src install make[3]: Entering directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc/src' ../../../config/./nsinstall -t -m 0755 ./libplc4.a ./libplc4.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/ make[3]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc/src' make[2]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib/libc' make[1]: Leaving directory '/builddir/build/BUILD/nss-3.63/nspr_build/lib' + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/pkgconfig + rm -rf /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin/compile-et.pl /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin/prerr.properties /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/libnspr4.a /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/libplc4.a /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/libplds4.a /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/share/aclocal/nspr.m4 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nspr4/md + for f in nspr-config + install -c -m 644 nspr-config.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/nspr-config.1 ~/build/BUILD/nss-3.63 + popd + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3/templates + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/pkgconfig + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/saved + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib/dracut/modules.d/05nss-softokn/ + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib/dracut/dracut.conf.d + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//etc/crypto-policies/local.d + install -m 755 /builddir/build/SOURCES/nss-softokn-dracut-module-setup.sh /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib/dracut/modules.d/05nss-softokn//module-setup.sh + install -m 644 /builddir/build/SOURCES/nss-softokn-dracut.conf /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib/dracut/dracut.conf.d/50-nss-softokn.conf + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1 + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man5 + for file in libnssutil3.so libsoftokn3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil3.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in libnssutil3.so libsoftokn3.so libfreebl3.so libfreeblpriv3.so libnss3.so libnsssysinit.so libsmime3.so libssl3.so + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//etc/pki/nssdb + install -p -m 644 /builddir/build/SOURCES/blank-cert9.db /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//etc/pki/nssdb/cert9.db + install -p -m 644 /builddir/build/SOURCES/blank-key4.db /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//etc/pki/nssdb/key4.db + install -p -m 644 /builddir/build/SOURCES/system-pkcs11.txt /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//etc/pki/nssdb/pkcs11.txt + for file in libcrmf.a libnssb.a libnssckfw.a + install -p -m 644 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + install -p -m 644 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in libcrmf.a libnssb.a libnssckfw.a + install -p -m 644 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/cmsutil /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/crlutil /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/modutil /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/nss-policy-check /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/signver /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin + for file in certutil cmsutil crlutil modutil nss-policy-check pk12util signver ssltap + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/ssltap /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/bltest /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/ecperf /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/fbectest /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/fipstest /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/shlibsign /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/atob /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/btoa /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/derdump /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/listsuites /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/ocspclnt /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pp /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/selfserv /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/signtool /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/strsclnt /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/symkeyutil /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/tstclnt /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/vfyserv /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in bltest ecperf fbectest fipstest shlibsign atob btoa derdump listsuites ocspclnt pp selfserv signtool strsclnt symkeyutil tstclnt vfyserv vfychain + install -p -m 755 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/vfychain /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/base64.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/blapit.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cert.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/certdb.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/certt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ciferfam.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cmmf.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cmmft.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cms.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cmsreclist.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cmst.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/crmf.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/crmft.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cryptohi.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/cryptoht.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/eccutil.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ecl-exp.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/hasht.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/jar-ds.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/jar.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/jarfile.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/key.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/keyhi.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/keyt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/keythi.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/lowkeyi.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/lowkeyti.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nss.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssb64.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssb64t.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssbase.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssbaset.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckbi.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckepv.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckft.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckfw.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckfwc.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckfwt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckg.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckmdt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssckt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssilckt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssilock.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nsslocks.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nsslowhash.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssrwlk.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssrwlkt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/nssutil.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ocsp.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ocspt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/p12.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/p12plcy.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/p12t.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11func.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11hpke.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11pqg.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11priv.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11pub.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pk11sdr.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11f.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11n.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11p.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11t.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11u.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs11uri.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs12.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs12t.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs1sig.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/pkcs7t.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/portreg.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/preenc.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secasn1.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secasn1t.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/seccomon.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secder.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secdert.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secdig.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secdigt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secerr.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sechash.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secitem.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secmime.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secmod.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secmodt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secoid.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secoidt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secpkcs5.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secpkcs7.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/secport.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/shsign.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/smime.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/ssl.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sslerr.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sslexp.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sslproto.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/sslt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/utilmodt.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/utilpars.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/utilparst.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in dist/public/nss/*.h + install -p -m 644 dist/public/nss/utilrename.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in blapi.h alghmac.h cmac.h + install -p -m 644 dist/private/nss/blapi.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in blapi.h alghmac.h cmac.h + install -p -m 644 dist/private/nss/alghmac.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in blapi.h alghmac.h cmac.h + install -p -m 644 dist/private/nss/cmac.h /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3 + for file in libfreebl.a + install -p -m 644 dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64 + for file in dist/private/nss/templates.c dist/private/nss/nssck.api + install -p -m 644 dist/private/nss/templates.c /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3/templates + for file in dist/private/nss/templates.c dist/private/nss/nssck.api + install -p -m 644 dist/private/nss/nssck.api /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/include/nss3/templates + install -p -m 644 ./dist/pkgconfig/nss-util.pc /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/pkgconfig/nss-util.pc + install -p -m 755 ./dist/pkgconfig/nss-util-config /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin/nss-util-config + install -p -m 644 ./dist/pkgconfig/nss-softokn.pc /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/pkgconfig/nss-softokn.pc + install -p -m 755 ./dist/pkgconfig/nss-softokn-config /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin/nss-softokn-config + install -p -m 644 ./dist/pkgconfig/nss.pc /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/pkgconfig/nss.pc + install -p -m 755 ./dist/pkgconfig/nss-config /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin/nss-config + install -p -m 755 ./dist/pkgconfig/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin/setup-nsssysinit.sh + ln -r -s -f /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin/setup-nsssysinit.sh /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/bin/setup-nsssysinit + for f in nss-config setup-nsssysinit + install -c -m 644 nss-config.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/nss-config.1 + for f in nss-config setup-nsssysinit + install -c -m 644 setup-nsssysinit.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/setup-nsssysinit.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/certutil.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/certutil.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/cmsutil.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/cmsutil.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/crlutil.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/crlutil.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/derdump.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/derdump.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/modutil.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/modutil.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/pk12util.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/pk12util.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/signtool.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/signtool.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/signver.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/signver.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/ssltap.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/ssltap.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/vfychain.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/vfychain.1 + for f in certutil cmsutil crlutil derdump modutil pk12util signtool signver ssltap vfychain vfyserv + install -c -m 644 ./dist/docs/nroff/vfyserv.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/vfyserv.1 + install -c -m 644 ./dist/docs/nroff/pp.1 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man1/pp.1 + for f in cert9.db key4.db pkcs11.txt + install -c -m 644 cert9.db.5 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man5/cert9.db.5 + for f in cert9.db key4.db pkcs11.txt + install -c -m 644 key4.db.5 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man5/key4.db.5 + for f in cert9.db key4.db pkcs11.txt + install -c -m 644 pkcs11.txt.5 /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/man/man5/pkcs11.txt.5 + install -p -m 644 /builddir/build/SOURCES/nss-p11-kit.config /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//etc/crypto-policies/local.d + /usr/lib/rpm/find-debuginfo.sh -j2 --strict-build-id -m -i --build-id-seed 3.63.0-1.eln110 --unique-debug-suffix -3.63.0-1.eln110.s390x --unique-debug-src-base nss-3.63.0-1.eln110.s390x --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 50000000 -S debugsourcefiles.list /builddir/build/BUILD/nss-3.63 explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/cmsutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/certutil extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/cmsutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/crlutil extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/crlutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/modutil extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/modutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/nss-policy-check explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/pk12util extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/nss-policy-check explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/signver extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/signver explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/ssltap extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/bin/ssltap explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libfreebl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libfreebl3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libfreeblpriv3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libfreeblpriv3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libnspr4.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libnspr4.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libnss3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libnss3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libnsssysinit.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libnsssysinit.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libnssutil3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libnssutil3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libplc4.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libplc4.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libplds4.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libplds4.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libsmime3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libsmime3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libsoftokn3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libsoftokn3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libssl3.so extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/libssl3.so explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/atob extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/atob explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/bltest extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/bltest explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/btoa extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/btoa explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/derdump extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/derdump explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/ecperf extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/ecperf explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/fbectest extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/fbectest explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/fipstest extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/fipstest explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/listsuites extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/listsuites explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/ocspclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/ocspclnt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/pp extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/pp explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/selfserv extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/selfserv explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/shlibsign extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/shlibsign explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/signtool extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/signtool explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/strsclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/strsclnt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/symkeyutil extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/symkeyutil explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/tstclnt extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/tstclnt explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/vfychain extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/vfychain explicitly decompress any DWARF compressed ELF sections in /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/vfyserv extracting debug info from /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/lib64/nss/unsupported-tools/vfyserv original debug info size: 28176kB, size after compression: 22692kB /usr/lib/rpm/sepdebugcrcfix: Updated 37 CRC32s, 0 CRC32s did match. cpio: nss/cmd/modutil/lex.Pk11Install_yy.cpp: Cannot stat: No such file or directory cpio: nss/cmd/modutil/ytab.c: Cannot stat: No such file or directory 38283 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 + /usr/lib/rpm/brp-python-hardlink + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/bin/nspr-config from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/bin/nss-util-config from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/bin/nss-softokn-config from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/bin/nss-config from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/bin/setup-nsssysinit.sh from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/lib/dracut/modules.d/05nss-softokn/module-setup.sh from /bin/bash to #!/usr/bin/bash *** WARNING: ./usr/src/debug/nss-3.63.0-1.eln110.s390x/dist/include/nspr/prvrsion.h is executable but has no shebang, removing executable bit + /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/libsoftokn3.so + /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/libfreeblpriv3.so + /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/nss/unsupported-tools/shlibsign -i /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x//usr/lib64/libfreebl3.so Executing(%check): /bin/sh -e /var/tmp/rpm-tmp.3n0hoX + umask 022 + cd /builddir/build/BUILD + cd nss-3.63 + pushd nspr_build + tee output.log + perl ../nspr/pr/tests/runtests.pl ~/build/BUILD/nss-3.63/nspr_build ~/build/BUILD/nss-3.63 Can't locate FileHandle.pm in @INC (you may need to install the FileHandle module) (@INC contains: /usr/local/lib64/perl5/5.32 /usr/local/share/perl5/5.32 /usr/lib64/perl5/vendor_perl /usr/share/perl5/vendor_perl /usr/lib64/perl5 /usr/share/perl5) at ../nspr/pr/tests/runtests.pl line 9. BEGIN failed--compilation aborted at ../nspr/pr/tests/runtests.pl line 9. ++ grep -c FAILED ./output.log test suite completed ~/build/BUILD/nss-3.63 + TEST_FAILURES=0 + : + '[' 0 -ne 0 ']' + echo 'test suite completed' + popd + export FREEBL_NO_DEPEND=1 + FREEBL_NO_DEPEND=1 + export BUILD_OPT=1 + BUILD_OPT=1 + export USE_64=1 + USE_64=1 + export NSS_IGNORE_SYSTEM_POLICY=1 + NSS_IGNORE_SYSTEM_POLICY=1 ++ grep -c ' ' ++ find ./nss/tests + SPACEISBAD=0 + : + '[' 0 -ne 0 ']' ++ perl -e 'print 9000 + int rand 1000' + MYRAND=9601 + echo 9601 + RANDSERV=selfserv_9601 + echo selfserv_9601 ++ ls -d ./dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin + DISTBINDIR=./dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin + echo ./dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin + pushd ./dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin + ln -s selfserv selfserv_9601 9601 selfserv_9601 ./dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin ~/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin ~/build/BUILD/nss-3.63 ~/build/BUILD/nss-3.63 + popd + grep -v '\.crl$' + grep -v '\.db$' + find ./nss/tests -type f + grep -v '\.crt$' + xargs -l perl -pi -e 's/\bselfserv\b/selfserv_9601/g' + xargs grep -lw selfserv + grep -vw CVS + killall selfserv_9601 selfserv_9601: no process found + : + rm -rf ./tests_results + pushd nss/tests ~/build/BUILD/nss-3.63/nss/tests ~/build/BUILD/nss-3.63 + HOST=localhost + DOMSUF=localdomain + PORT=9601 + NSS_CYCLES= + NSS_TESTS='libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests' + NSS_SSL_TESTS= + NSS_SSL_RUN= + ./all.sh ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 ../../coreconf/config.mk:138: CPU_ARCH is not x86_64, disabling -mavx2 testdir is /builddir/build/BUILD/nss-3.63/tests_results/security init.sh init: Creating /builddir/build/BUILD/nss-3.63/tests_results/security ******************************************** Platform: Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ Results: localhost.1 ******************************************** init.sh init: Testing PATH .:/builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin:/builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib:/bin:/usr/bin:/usr/sbin:/sbin:/usr/local/sbin against LIB /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib: Running test cycle: STANDARD ---------------------- List of tests that will be executed: libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests Running tests for cert TIMESTAMP cert BEGIN: Wed Mar 24 09:38:47 UTC 2021 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw cert.sh: #55: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #58: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #62: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #69: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #75: Ensure there's exactly one match for localhost.localdomain-dsamixed - PASSED cert.sh: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname -------------------------- certutil -A -n localhost.localdomain-repeated-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #77: Ensure there's still exactly one match for localhost.localdomain-dsamixed - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #78: Ensure there's zero matches for localhost.localdomain-repeated-dsamixed - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #79: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #81: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #82: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #84: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #85: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #86: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -f ../tests.pw cert.sh: #88: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #89: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/serverCA.ca.cert cert.sh: #93: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/serverCA-dsa.ca.cert cert.sh: #97: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #98: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #99: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA/serverCA-ec.ca.cert cert.sh: #104: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #105: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #106: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/clientCA.ca.cert cert.sh: #108: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #110: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/clientCA-dsa.ca.cert cert.sh: #111: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #112: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #113: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/clientCA-ec.ca.cert cert.sh: #114: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #116: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw cert.sh: #117: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #118: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -i ../CA/TestCA.ca.cert cert.sh: #119: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #120: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -i ../CA/TestCA-ec.ca.cert cert.sh: #121: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #123: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #126: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #131: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #132: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #133: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #134: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #135: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #136: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #137: Generate RSA-PSS Cert Request for TestUser - PASSED cert.sh: Sign TestUser's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30070 -v 60 -d ../CA -i req -o TestUser-rsa-pss.cert -f ../tests.pw cert.sh: #138: Sign TestUser's RSA-PSS Request - PASSED cert.sh: Import TestUser's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #139: Import TestUser's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #140: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #141: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -i ../CA/TestCA.ca.cert cert.sh: #142: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #143: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -i ../CA/TestCA-ec.ca.cert cert.sh: #144: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #149: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #152: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #155: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #158: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #160: Generate RSA-PSS Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30100 -v 60 -d ../CA -i req -o localhost.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #161: Sign localhost.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost.localdomain's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #166: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #167: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #168: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #169: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #170: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #171: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #172: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #173: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #174: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #176: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost-sni.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #178: Generate RSA-PSS Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #179: Sign localhost-sni.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost-sni.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw -i localhost-sni.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost-sni.localdomain's RSA-PSS Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #181: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #182: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -f ../tests.pw cert.sh: #183: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #184: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -k ec -q nistp256 -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server Generating key. This may take a few moments... cert.sh: #185: Create orphan key in serverdir - PASSED cert.sh: Delete orphan key -------------------------- certutil -F -f ../tests.pw -k dd03840b271910915f68bda49011a098d557579f -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server cert.sh: #186: Delete orphan key - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server Generating key. This may take a few moments... cert.sh: #187: Create orphan key in serverdir - PASSED cert.sh: Create cert request for orphan key -------------------------- certutil -R -f ../tests.pw -k 8a7ac5ffccbfdf8d3313984df3bf9a04dfe8e6d8 -s CN=orphan -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/orphan.req cert.sh: #188: Create cert request for orphan key - PASSED Certificate Request: Data: Version: 0 (0x0) Subject: "CN=orphan" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:2d:25:b0:6b:93:59:34:22:70:2b:8a:cc:a7:d7:82: 7e:ec:80:88:9d:91:b6:45:79:b6:b4:e9:79:24:96:7a: db:04:b6:f8:a8:6b:20:a4:ae:53:fa:95:d7:14:97:08: 8f:20:d0:08:c8:76:30:e2:85:62:a4:69:cc:cb:d4:2c: 03:38:7d:75:62:c7:8a:7e:4c:b9:70:35:2d:ce:db:1c: 31:a6:ee:3e:e7:bb:25:73:c1:5e:2b:9a:49:d9:f0:d4: 0e:f8:7f:a0:cf:9a:b5:f1:23:e0:c4:82:5e:19:57:a8: 18:8f:2c:b2:9f:8c:1d:b0:d9:07:71:fb:19:7b:96:1a: 99:74:cd:aa:8f:05:c7:10:b0:a8:77:69:9e:98:03:43: 79:38:bb:e4:66:c0:f4:72:2f:6b:71:54:57:d2:bc:97: 92:50:55:cf:74:18:7c:43:5b:08:66:29:b7:06:9a:3a: e7:24:4b:58:a6:83:57:e9:1e:f4:11:e0:ec:9a:df:65: ca:55:6a:be:6c:c3:34:1f:85:3d:d1:e7:58:70:8c:fb: ee:86:5e:aa:9d:2a:f3:2f:eb:f4:88:0e:58:66:02:f7: 3a:e0:b0:7c:1d:a5:00:41:9a:2e:c5:9a:10:c2:58:9f: d9:a0:ee:bd:5c:ae:b8:a6:d5:98:48:ea:dc:37:9a:35 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:fb:ef:6d:22:a9:14:a5:61:38:6a:a2:38:b1:35:d8: 1f:b8:1b:22:dc:4f:07:98:cb:08:46:3f:c7:41:4a:b8: cd:34:39:b7:a0:e4:77:8c:29:1c:29:40:92:f3:76:16: 7b:5f:8b:09:f3:1c:a1:b0:99:35:0a:35:d5:87:33:fa: 37:7f:32:45:b1:90:e6:61:54:82:6b:de:68:ce:5f:f0: 99:1f:e2:6a:38:c2:7f:e1:21:7b:5d:97:94:ad:7e:4b: 20:74:94:d9:d8:0e:14:5b:6a:60:2d:65:7c:dd:22:f7: 57:48:d3:a7:06:c6:00:7e:3f:b6:7f:84:ad:00:f6:31: c2:b9:40:a9:5e:66:7e:1a:13:e4:5d:28:2d:d7:be:91: f2:d7:a9:71:18:28:7f:fd:78:89:8a:bc:4d:57:b7:43: 2f:c3:b0:25:b1:d6:45:34:6e:96:b6:bb:53:cc:6e:8e: 85:d3:ef:db:e3:24:65:37:92:d5:4d:17:22:81:a7:7d: 5a:76:fa:48:d8:f8:a4:57:7d:46:3e:bf:38:b4:f1:62: c6:ba:8d:a5:de:3e:86:65:4d:84:1f:b9:cc:9c:91:c5: a3:ee:d9:50:c9:91:8e:bd:47:7d:f5:cd:a8:0b:4c:68: 1f:07:be:7d:40:76:95:3e:63:32:ae:34:b6:c7:28:34 Fingerprint (SHA-256): 0F:4B:EC:65:62:27:27:49:C8:77:AE:26:30:8D:F6:88:A9:EB:6C:98:1A:CF:E1:98:F4:E1:06:97:11:BA:78:0A Fingerprint (SHA1): 5F:47:B4:54:2C:5A:D6:D0:06:80:7B:C3:D2:77:26:F5:DF:2A:DF:1B cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw cert.sh: #189: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #190: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -i ../CA/TestCA.ca.cert cert.sh: #191: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #192: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #193: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #195: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #198: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #201: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #204: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #207: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created Importing RSA-PSS server certificate Import Alice's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #209: Generate RSA-PSS Cert Request for Alice - PASSED cert.sh: Sign Alice's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30030 -v 60 -d ../CA -i req -o Alice-rsa-pss.cert -f ../tests.pw cert.sh: #210: Sign Alice's RSA-PSS Request - PASSED cert.sh: Import Alice's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Alice-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/alicedir -f ../tests.pw -i Alice-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Alice's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Alice's RSA-PSS Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw cert.sh: #212: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #218: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #221: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #227: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created Importing RSA-PSS server certificate Import Bob's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #232: Generate RSA-PSS Cert Request for Bob - PASSED cert.sh: Sign Bob's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o Bob-rsa-pss.cert -f ../tests.pw cert.sh: #233: Sign Bob's RSA-PSS Request - PASSED cert.sh: Import Bob's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Bob-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/bobdir -f ../tests.pw -i Bob-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #234: Import Bob's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Bob's RSA-PSS Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw cert.sh: #235: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #236: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -i ../CA/TestCA.ca.cert cert.sh: #237: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #238: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #239: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #241: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #244: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #247: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #250: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #252: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #253: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #254: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created Importing RSA-PSS server certificate Import Dave's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #255: Generate RSA-PSS Cert Request for Dave - PASSED cert.sh: Sign Dave's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o Dave-rsa-pss.cert -f ../tests.pw cert.sh: #256: Sign Dave's RSA-PSS Request - PASSED cert.sh: Import Dave's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Dave-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dave -f ../tests.pw -i Dave-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Import Dave's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Dave's RSA-PSS Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw cert.sh: #258: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -i ../CA/TestCA.ca.cert cert.sh: #260: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #261: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #262: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #263: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #264: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #265: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #266: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #267: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #268: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #269: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #270: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #271: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #272: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #273: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #274: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #276: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created Importing RSA-PSS server certificate Import Eve's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #278: Generate RSA-PSS Cert Request for Eve - PASSED cert.sh: Sign Eve's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30060 -v 60 -d ../CA -i req -o Eve-rsa-pss.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #279: Sign Eve's RSA-PSS Request - PASSED cert.sh: Import Eve's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Eve-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eve -f ../tests.pw -i Eve-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import Eve's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Eve's RSA-PSS Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #281: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #282: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #283: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #284: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #285: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #286: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #287: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #288: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips -f ../tests.fipspw cert.sh: #289: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #290: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #291: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #292: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #293: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #294: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@example.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eccurves -f ../tests.pw cert.sh: #296: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #297: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #298: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #299: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #300: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #301: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #302: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #303: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #304: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #305: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #306: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #307: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw cert.sh: #308: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #309: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #310: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #311: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #312: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #313: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #314: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #315: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #316: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #317: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #318: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #319: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #320: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #321: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #322: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #323: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #324: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #325: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #326: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created Importing RSA-PSS server certificate Import TestExt's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #328: Generate RSA-PSS Cert Request for TestExt - PASSED cert.sh: Sign TestExt's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30090 -v 60 -d ../CA -i req -o TestExt-rsa-pss.cert -f ../tests.pw cert.sh: #329: Sign TestExt's RSA-PSS Request - PASSED cert.sh: Import TestExt's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestExt-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -i TestExt-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #330: Import TestExt's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestExt's RSA-PSS Cert Created certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a3:f7 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:42:59 2021 Not After : Thu Jun 24 09:42:59 2021 Subject: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:5d:39:ef:f3:31:14:1b:b6:f0:9e:a1:3d:17:3a:41: 57:24:f9:a6:d2:66:45:66:7a:16:ff:37:65:b3:cc:ef: 41:e7:67:bf:4b:76:9d:3f:a4:16:38:75:32:a2:4d:eb: d2:40:ac:e1:d3:24:6e:2c:81:1d:5c:b0:46:dc:da:21: 97:30:4d:44:df:f4:e8:9d:41:9d:9a:83:26:04:db:1c: fe:2a:18:d6:bf:25:2b:ff:05:cf:5e:07:ed:8e:02:1b: 33:35:7e:e7:88:c9:1c:07:dd:d4:0d:16:87:18:4a:93: 8f:b8:cd:df:43:d3:4f:fb:72:9d:d8:a1:4a:60:1a:ad: 67:73:f5:3c:38:5b:63:d1:cc:6a:25:1c:ba:cd:6c:7d: 44:d7:02:fd:b3:ae:cd:60:be:88:48:2e:df:42:14:e0: 4a:10:6a:21:4e:80:d4:b0:c5:ca:c9:ea:ff:0c:f5:28: 6f:68:b0:21:c8:df:4b:8e:8c:88:37:ec:7f:5f:1b:03: ed:38:b4:f9:16:d0:f8:f8:e1:94:df:90:58:24:c9:02: 36:27:e3:23:c5:a3:5e:e1:54:e0:c9:9f:eb:99:d2:71: 58:97:a4:8a:b7:94:ae:7e:70:a2:bc:3b:8b:0a:e5:fe: db:84:cf:04:67:1a:f6:56:83:d8:b4:90:44:bd:aa:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 43:41:3c:35:00:95:9d:05:f0:cf:2b:a9:be:64:c2:da: 43:01:48:fc:76:9b:1a:e6:ea:2d:0a:13:47:bd:85:92: 7e:da:3a:92:16:b4:f2:66:ec:3e:2d:04:52:e4:03:42: 17:77:84:95:b7:e2:20:83:ed:b7:b0:5c:b0:4a:f6:61: 76:2f:cd:c4:fb:de:d1:45:51:5e:a8:60:75:51:05:b1: 4f:b8:bf:94:5b:1d:f5:d9:63:6a:6e:2a:74:f0:f3:56: 3c:d8:10:7b:68:1e:9c:f1:b2:26:24:3c:6b:4b:7a:81: 80:69:3e:1b:de:0b:76:fe:47:10:d5:29:b8:40:31:fe: 1f:d7:e3:b7:2f:d9:fc:29:f5:80:3d:b4:04:ea:60:36: 84:a2:82:28:f3:4a:c4:ad:1e:9d:3b:95:8b:fe:ec:d5: 13:02:37:4c:50:93:17:56:81:86:9d:18:84:3f:99:67: f6:07:ac:cb:04:2b:52:e0:ae:73:5c:0a:b3:53:bc:1e: aa:12:7e:0e:82:d0:24:a5:60:34:3e:f8:b1:4d:4f:d7: f3:bb:53:21:e3:69:47:af:75:bc:00:dd:4c:9b:df:69: be:48:39:90:54:95:1a:64:9b:cc:c8:4d:18:a0:cf:8c: b1:ac:ab:15:66:75:26:8f:fa:df:7d:55:25:01:eb:2a Fingerprint (SHA-256): BC:35:5B:3D:C8:58:3D:73:F5:CE:87:63:6D:57:FD:2D:16:3A:95:64:81:21:5F:C5:12:94:29:43:22:53:B5:FF Fingerprint (SHA1): CE:33:0A:4C:1A:D1:3F:C8:D2:21:35:39:00:F3:A1:87:4E:C6:D6:F8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #331: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a3:fc Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:03 2021 Not After : Thu Jun 24 09:43:03 2021 Subject: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:54:e1:b6:34:99:6d:a5:e0:8f:78:1e:d2:cb:94:a1: 82:01:f3:3c:19:6b:89:28:da:54:c4:26:a5:36:35:46: fd:82:a8:a9:e6:71:d3:17:7f:9e:cd:2a:fb:34:74:53: f0:6f:5b:44:04:52:cf:fb:57:a5:c9:58:d1:47:98:16: d5:ef:f6:00:90:66:93:66:fc:de:78:10:eb:51:81:78: b0:b6:19:b3:fb:e4:ee:e2:28:c1:a5:d4:de:a6:58:86: 70:c4:99:e1:4c:f7:9c:16:5f:b0:4a:f9:b0:02:25:14: db:e2:c3:03:25:b7:dd:30:d3:aa:57:7b:bd:1b:b3:48: 9b:4a:51:48:7c:25:27:61:66:54:e7:e4:c7:77:57:7d: 2e:70:42:b5:69:05:8b:cd:f5:90:11:52:4b:05:43:79: 2a:9e:6f:10:01:5e:72:da:7d:61:6a:df:9e:fe:b5:7a: 63:a2:3b:68:5c:5f:3d:99:66:db:7a:ea:b4:91:69:fe: 26:a8:49:18:d3:d5:59:ff:b8:5c:76:45:72:dc:e4:b6: f5:0a:85:11:62:af:39:b9:55:3d:6d:76:5e:d5:e0:bc: 4f:0a:37:5a:91:ba:51:57:b9:e0:c0:a7:ab:07:a0:d1: 1e:8d:d4:f6:e1:14:59:fe:a9:29:ee:8b:ed:56:1d:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:36:33:59:dc:70:ef:48:34:c5:c4:62:da:83:e1:f0: 92:56:aa:e0:d6:a8:0f:cd:09:46:1d:20:58:92:b9:2f: 2d:1d:5a:a5:6b:d3:1f:18:9e:7f:35:28:e6:52:5a:98: 69:e1:1f:3a:9d:f8:39:3f:e6:27:e4:80:12:23:cc:93: 56:99:95:59:d2:a4:e1:c7:b1:03:73:0e:62:2b:31:ac: 14:dc:55:11:01:e5:bf:48:f9:c3:97:f9:a3:51:8d:43: 78:4a:85:53:51:fc:3d:94:d7:29:bb:b9:26:43:86:54: 52:cd:15:37:61:3c:62:99:63:92:6f:56:57:76:aa:b9: 15:a4:a7:44:d9:68:f1:d1:2d:89:71:20:93:76:d8:8c: 3f:99:cc:f9:3b:a7:89:98:db:3e:b1:af:74:97:91:11: 83:55:82:bd:f8:0d:68:64:e8:f3:76:b2:2a:29:03:6b: 9b:3c:bb:43:36:a8:48:a7:84:05:66:21:b3:8b:05:ba: c8:05:7e:cd:39:2b:08:d6:e0:73:8c:42:6d:1f:37:a5: 95:60:e3:40:c3:b3:0a:74:8a:99:7e:65:74:4e:68:68: ef:0a:17:4b:0f:f8:2d:e7:bf:fd:dd:b1:78:9d:30:a4: c8:2e:f6:80:f4:fb:f6:b7:ea:e5:28:3a:16:c4:df:2e Fingerprint (SHA-256): CA:46:F2:11:B5:34:B0:DA:82:BD:80:57:48:78:AC:4C:C3:83:D4:5E:AC:44:77:BB:E6:52:0C:7C:DB:7A:9C:C4 Fingerprint (SHA1): 1A:FD:35:64:FD:9E:D7:C0:96:62:28:42:00:56:8C:10:E2:F4:3E:6C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #332: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:03 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:07 2021 Not After : Thu Jun 24 09:43:07 2021 Subject: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:4b:35:06:b5:85:2d:93:4f:15:f1:6e:ac:49:e8:4e: 95:f7:46:d8:ea:9b:8f:f3:de:12:4e:7f:1c:23:42:36: 3e:f3:3a:65:a6:bf:28:34:a9:ed:3c:f2:42:65:a1:4a: 1a:b5:4b:1a:ec:a6:9a:6c:64:b0:6c:f8:76:f5:1d:48: df:a5:22:42:b6:43:b6:4a:ae:b7:ca:64:ea:b4:79:18: 39:de:95:5c:1c:65:6d:e2:2f:e3:7e:b1:5e:20:e3:e2: 8d:6d:62:2d:dc:ed:bd:21:10:f4:4e:a2:1d:04:37:85: 15:01:82:83:2d:1e:51:31:09:2b:fb:f9:bf:f1:39:a7: 87:60:64:d6:3d:91:00:d7:5d:6c:ac:3d:bb:44:49:1f: ef:b4:d1:fd:73:5b:64:96:10:74:69:2f:15:3d:37:03: 6e:25:80:d7:5e:69:56:32:20:31:11:fa:6d:b4:0e:65: ef:d5:5c:95:db:c9:3d:41:33:53:6d:4c:13:16:5f:9d: e5:4e:de:d4:da:f8:21:c4:a9:1c:39:ed:b8:78:84:69: 50:3d:b4:84:d6:bd:ae:3d:b1:2f:65:e8:3a:5b:84:35: 90:4e:9e:aa:2c:c2:ed:68:47:82:c1:d6:87:78:f9:1b: b2:fa:b9:99:7c:da:bd:01:e9:85:c3:a6:20:0a:8b:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:99:56:92:b0:6f:07:00:10:83:fa:33:a3:53:72:4b: 6a:ae:18:d3:d6:f0:c8:ed:80:16:e1:a4:09:61:1b:00: 79:49:82:8e:e0:12:88:56:e9:6f:ec:c0:11:9a:3f:32: 4d:5d:a1:ff:3a:58:68:b3:5c:ca:52:9e:36:85:70:cb: 55:0c:7a:8a:2e:08:3d:50:b4:ca:c5:00:e0:0d:d9:92: 57:30:60:d6:fd:bb:8a:4c:42:5c:75:a1:ad:66:8f:cf: 1d:fd:4b:2a:89:cb:f6:07:b2:af:5c:eb:e3:d2:bb:a4: f5:78:64:a8:d8:d1:9d:4d:d3:92:7e:5a:bf:71:97:df: 7d:4b:ca:8d:2f:7c:b4:fe:31:a1:05:df:71:30:19:4e: 55:aa:ea:64:72:36:3e:2a:50:c8:ac:36:05:0e:c0:25: 06:f8:12:b8:45:5b:42:fa:01:75:74:d4:61:12:1e:ea: 25:dd:71:ab:76:99:5e:e2:ae:d0:4c:8d:c7:6c:2c:cb: ec:4e:d2:b5:c1:3e:86:cb:db:17:78:79:2a:61:47:b8: 89:c4:e8:aa:fb:b3:41:d8:44:d6:ac:40:9e:86:fa:5b: 76:a5:85:10:bd:03:85:b3:88:42:7f:7d:2b:d1:8e:49: a7:c4:b9:fd:5b:0b:9d:1c:aa:95:0a:84:eb:dc:18:59 Fingerprint (SHA-256): FF:50:BF:65:F1:AB:2C:AE:2B:08:1E:3B:BF:B1:64:77:14:CE:D0:F9:E0:56:B2:F1:D8:5E:D4:7B:52:88:16:05 Fingerprint (SHA1): 8B:42:76:3B:87:A4:EC:9A:67:62:BA:F4:F6:E5:0F:59:62:93:8F:C4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #333: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:0a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:09 2021 Not After : Thu Jun 24 09:43:09 2021 Subject: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:f4:84:16:79:81:a8:b3:b1:3a:66:a7:30:e1:d0:84: 51:ec:7d:80:f2:57:94:fc:7c:1b:4a:d5:72:f2:03:c5: 2a:e1:e0:34:56:62:93:10:ff:d5:70:fc:9f:4e:66:93: e0:8d:80:d1:38:0f:77:69:53:6e:69:29:14:4a:ba:44: 99:c4:04:f3:db:bb:0c:0e:c2:e4:8a:ba:c0:10:4d:da: f2:73:64:b7:16:a9:27:89:23:61:62:09:59:18:93:3b: ec:24:52:3f:38:28:9b:b6:2b:b9:19:29:f1:8a:d9:68: b0:51:94:65:eb:d7:b5:96:79:ef:e1:8a:6c:b4:a1:7e: d1:05:13:b5:09:54:5c:5e:cb:c8:f2:77:23:32:d8:09: 87:37:67:f7:ab:67:45:c0:1f:a2:2a:ef:e6:15:86:f1: f3:f2:df:53:54:82:8d:60:74:45:66:4d:e9:ff:57:43: 49:16:86:26:98:d9:dd:6a:80:0f:ef:42:70:e0:3f:16: f7:8d:07:60:c7:70:ed:4a:ed:97:b9:7a:84:54:1c:6a: 7d:d0:30:3d:ca:37:db:f5:1b:57:8c:d3:05:45:20:0e: ba:c4:f9:e1:50:8a:d4:51:f5:03:3d:bd:33:34:b4:1a: 9c:07:b5:fa:d9:c6:aa:16:5c:a4:06:ab:4f:14:8e:9d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:62:c6:cd:28:0c:a7:7a:df:dc:88:9e:ec:d0:c9:e5: 97:71:b0:61:a8:24:13:d2:a0:d1:24:dd:81:86:7b:ad: 6a:cf:3e:12:2c:4d:42:78:56:6a:c9:5e:ab:bc:9f:c6: 5b:ea:56:5b:d8:dc:35:9e:82:7c:78:b0:ba:20:9f:e2: 1b:a6:c3:05:16:23:ec:aa:d8:04:95:e6:5d:fd:01:af: dc:9f:e6:c3:14:3b:61:ab:56:be:dd:f0:45:8b:35:86: 2e:5d:b3:be:bc:25:f0:6c:a6:c3:2e:57:12:50:4a:56: 23:4b:c9:a4:a8:11:7f:22:52:09:3c:53:5f:b2:46:7e: 65:5a:ae:3a:b5:81:9c:f6:02:c9:34:cc:72:e1:4d:69: 1c:a8:79:93:96:db:1e:0f:5f:69:e5:9f:eb:4a:d2:65: 0e:21:d8:dc:d9:ba:a8:65:76:35:3f:db:e7:1c:11:26: 3e:6b:39:bc:43:4e:05:98:90:3c:ad:e0:54:2b:0e:0b: 42:b6:2f:50:64:c4:90:8f:6c:d5:dd:ce:de:85:be:e1: b1:c1:85:52:0f:59:3a:4b:ad:5e:14:be:bf:75:89:29: 54:5e:1e:31:bc:99:4d:6f:f9:17:c0:f8:6c:93:cd:5d: 1b:9f:27:60:49:d0:34:52:ba:53:2f:70:3d:8b:07:fe Fingerprint (SHA-256): 75:10:18:64:77:DE:61:D3:2C:B1:F7:69:4B:CA:CC:50:BA:5D:2A:05:6D:4A:F3:43:5E:A2:42:D9:04:48:01:EB Fingerprint (SHA1): 2F:16:D4:EE:A7:9F:0C:BD:E1:39:89:D9:76:99:69:72:9E:82:09:4E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #334: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:0e Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:11 2021 Not After : Thu Jun 24 09:43:11 2021 Subject: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:56:fe:da:46:96:b8:c2:52:d7:fa:0a:62:3c:6c:90: 44:e5:5a:7c:33:e6:4a:16:42:b5:40:cd:e3:d0:82:86: 50:67:c1:66:08:61:57:2c:ed:1d:c2:d0:a8:49:db:3b: 99:01:e4:0f:03:6c:2b:51:4f:45:60:03:8d:8b:90:fa: 7a:c6:ac:78:35:f7:31:f7:e4:c3:1c:fa:99:7f:4b:58: a4:93:95:71:dc:ae:64:3d:e8:a3:96:1b:e8:22:3c:57: f2:96:32:79:9a:50:e1:33:d2:c4:e9:66:cf:81:2c:55: d2:d1:15:21:e6:12:b0:cb:15:c8:3d:d0:cb:fa:fe:97: d5:86:49:ef:1c:f9:63:b5:6b:52:83:51:a4:00:60:e4: 73:2a:7d:6b:e6:51:00:90:18:74:2f:6c:1d:69:8e:31: 29:a7:2d:53:60:97:43:d2:e0:dd:a5:92:7b:bb:f0:c6: 04:ef:ec:9d:f9:ef:a3:05:aa:e5:71:39:8f:32:36:55: f8:da:59:11:e2:c6:3e:70:70:46:7d:12:21:b6:76:f0: 9b:11:2a:01:44:6f:17:f9:7f:e3:63:55:0a:ae:84:af: c5:75:a0:7d:1b:11:b5:df:34:99:63:15:dc:59:e1:dd: cf:c5:5e:4d:62:ad:ad:3c:45:6e:6d:85:8b:b6:c3:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:68:1b:bf:76:b9:b3:fb:98:a6:f9:1f:ef:e4:94:84: fa:b2:5f:e5:87:4a:35:7e:63:cb:24:a4:71:4f:bd:5f: d7:4b:f4:34:ff:05:17:0f:01:51:58:b2:39:62:14:21: 9a:c4:46:76:48:58:20:f4:21:0b:cb:3a:6d:dc:b9:a9: e7:bd:ea:bd:1f:4e:c6:4d:2c:2b:19:f3:02:6a:73:fe: 62:eb:38:d0:a7:6c:4b:29:fc:4c:bb:21:06:e8:75:5e: 64:07:17:f3:37:9b:29:68:3a:62:8f:0e:3d:4b:2c:70: 50:84:4c:f3:a8:63:f1:40:ac:bc:28:c9:5b:27:c1:c7: 8e:ec:80:3d:43:82:03:06:bd:53:a7:b7:75:d2:d2:90: 7d:b6:32:2d:4e:24:fa:2e:d0:86:fb:bd:6b:49:ee:8f: 46:2e:0c:c7:0a:ad:6e:a2:7e:61:6a:32:de:5d:c4:ff: d0:1d:fc:59:15:20:13:55:66:52:6d:a5:e3:ca:05:ae: 07:20:82:b9:56:2b:9a:36:f6:5b:74:ce:76:f8:4d:cd: a5:ca:f9:e8:9c:ab:60:52:9c:2c:8f:64:8b:7e:3c:5e: 8e:f4:da:0d:fc:ab:3c:d6:cb:25:b8:c5:49:64:d4:57: 0f:18:ee:94:55:74:ce:a0:c8:0b:33:d0:bf:79:d9:2c Fingerprint (SHA-256): C0:23:F0:77:86:29:F6:86:B7:C7:D3:B7:EF:B7:E0:B1:81:CF:32:10:2F:78:D8:9D:BA:D7:1F:B3:77:A6:D1:73 Fingerprint (SHA1): 3C:3A:7A:6B:B8:1F:AD:25:7C:DF:22:EB:F6:12:F2:97:17:73:F2:8C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #335: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:13 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:15 2021 Not After : Thu Jun 24 09:43:15 2021 Subject: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:35:75:ef:65:84:89:98:cc:9a:05:d5:75:ed:da:b6: c1:e3:6e:32:0e:d9:85:96:46:c8:05:65:14:fb:2b:d0: f7:f7:41:c1:b1:79:7e:0f:cc:62:ca:39:64:da:9f:a2: e3:9b:2e:a2:a1:b1:7b:9f:20:eb:8b:a3:79:0c:2d:41: 8d:57:31:5d:6a:1e:4b:8e:9a:e5:da:ef:51:63:51:3b: ce:f0:65:d0:c8:20:07:d5:b5:ed:d0:55:4b:73:94:e1: 55:69:95:42:41:5b:f8:b3:b9:80:5c:42:a4:0a:69:4b: 08:c4:bb:dc:4d:a8:21:f1:9e:f0:dd:22:ba:e6:7a:17: 0c:db:53:97:70:7a:e5:35:c0:97:ba:2f:9f:e3:a2:0e: 15:64:4f:38:b0:3d:88:75:f7:45:55:9c:97:31:5c:b7: 27:81:41:ed:57:8d:c9:9d:7c:e0:b0:b4:64:3c:01:ec: 17:e4:01:88:34:e9:a0:8f:04:37:bb:c4:a4:8c:e2:dd: 6c:75:61:ac:93:48:28:8c:c1:38:1c:0b:d0:f6:db:be: 8c:f0:ba:0f:3c:5a:69:3e:23:ac:15:c2:58:66:be:fa: 76:fe:4d:d0:b9:46:63:89:a9:41:d4:9d:1e:a2:69:e2: 76:eb:5e:cb:58:23:69:c1:d8:7f:de:86:c7:21:38:9b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:ab:a7:8f:62:96:60:d2:6f:dd:3c:ca:71:75:30:6a: 6e:ee:05:ac:d5:a2:20:a8:bd:34:de:2b:ca:5d:24:8c: 68:bc:e6:90:b0:d1:31:e5:4b:0a:ab:95:0e:27:16:7a: 7c:f6:c5:d9:f0:1b:a2:1e:0a:12:7a:47:10:4e:1c:ec: f1:83:22:f2:c3:7b:65:7f:a7:e7:f1:d7:4f:5e:bf:7e: bb:40:ef:1a:a6:85:be:f5:39:a6:2b:54:7b:88:c8:e7: 43:88:55:23:a8:d1:d7:3a:be:6a:19:e6:00:b8:60:b1: 0a:dc:64:ad:13:6c:3f:09:08:24:fa:19:4a:f3:48:36: bc:9a:74:3a:8e:59:75:9d:b8:c5:c4:a9:1c:fe:7f:8e: b0:7c:f0:1d:44:0d:b9:5d:29:c4:1c:df:81:46:01:2d: 1c:8c:2c:16:d2:fe:8c:9a:ad:e5:33:a8:1c:39:38:33: 5a:b4:78:49:7a:0e:77:f5:68:51:07:02:0c:e3:3a:04: 4f:05:e3:07:78:e9:c0:26:72:20:2b:23:27:d3:fb:67: 9f:65:a0:8d:78:92:91:67:41:00:35:33:6e:39:a8:d4: 63:4c:87:d4:44:1f:3f:07:9a:ab:fb:86:99:eb:2a:7c: 94:22:97:89:b3:ea:4c:43:49:f6:69:5a:4f:a4:61:42 Fingerprint (SHA-256): D8:98:D8:58:9E:E3:00:25:9D:0F:4F:10:DB:7B:0E:8C:87:89:BF:42:34:6A:AB:D7:35:13:D1:5C:E9:99:D6:78 Fingerprint (SHA1): CD:FB:97:B0:D6:C5:93:10:9E:0A:35:FA:D0:5F:97:04:AE:E8:94:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #336: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:1a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:19 2021 Not After : Thu Jun 24 09:43:19 2021 Subject: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: da:88:24:c5:96:a2:3c:90:34:b2:4c:9f:d6:1f:f5:2f: dd:b2:75:83:da:26:44:65:84:0e:e4:d5:89:34:31:c4: 63:72:c9:8d:fc:9f:fe:70:af:f8:59:99:2a:5b:92:8a: c3:1b:c0:93:80:04:50:1f:b0:cc:e8:3f:86:1c:a3:d0: 12:57:a0:9a:f7:04:ae:b4:87:dd:0a:55:30:8e:db:f1: 12:58:eb:c2:a9:45:27:08:29:66:28:95:fa:6f:26:97: cb:c4:d4:89:53:7e:89:4d:73:18:f6:9d:3b:61:fe:0d: 85:f6:9f:33:78:17:05:8d:8e:a5:67:4e:04:40:53:43: 43:8d:1f:39:3d:f8:d8:5b:5b:e8:e3:9d:1f:66:e7:42: f7:d2:28:2a:48:91:ff:47:b7:6f:01:19:05:7d:4f:e0: 7c:40:0f:fd:06:41:a0:83:c0:cf:6c:a6:d3:00:2e:ba: 7e:10:52:e7:7e:72:f2:d5:2e:13:06:a2:60:66:54:e2: 0a:21:50:9e:a7:b8:f4:23:94:fc:c3:d1:0e:f0:42:a7: 80:44:bc:b8:ac:8a:55:0a:e1:7f:f8:26:22:f4:9e:ea: f2:29:17:8d:4a:8d:ed:ba:81:b8:a0:de:f0:2a:69:ac: 02:dd:d9:e0:ca:70:59:6f:de:13:a2:a8:58:80:36:fd Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:3c:49:3c:77:a2:02:12:01:ff:e1:44:4f:cd:35:15: 6f:22:5f:a3:ab:1a:1f:0a:65:52:26:c0:8d:98:bb:f3: 1d:e3:f7:5d:f0:bb:de:78:64:bf:73:b8:26:42:97:ba: bc:dd:49:c1:db:c2:61:89:54:09:ab:e5:63:d1:43:89: 20:8d:9a:d8:64:b8:19:f6:3a:f3:43:46:d9:46:de:89: 2d:e9:8d:04:82:ad:a9:1f:2a:b7:8e:0a:c5:47:02:1e: 11:06:57:fb:2b:28:af:97:5a:e0:08:ba:45:31:f9:8a: 82:6c:e4:b6:28:e8:e9:56:b2:87:91:c7:84:12:ff:af: 97:68:b4:47:07:b2:72:4c:5d:e0:61:0f:3f:34:ab:f1: 11:33:18:bb:9e:ff:f5:19:31:74:fb:58:35:ed:d7:63: 88:b0:09:b1:9f:12:4e:3f:aa:bc:b6:91:c9:2b:84:db: bf:60:94:13:08:89:08:02:54:17:97:5e:b4:6e:e4:13: 40:2f:b2:5e:5c:1d:fd:77:c5:52:88:66:f8:6e:79:32: 1e:ee:e3:09:5b:1f:c3:81:ec:fe:f5:d7:8c:99:cf:4e: 7b:71:92:19:82:d4:13:b3:14:a9:a9:08:70:d3:67:58: b2:da:d2:1f:bf:2b:04:28:8f:f3:8b:de:9c:aa:7c:80 Fingerprint (SHA-256): C4:BD:E2:0F:C8:14:F8:DC:5F:C8:9D:43:E1:2F:FB:07:95:9B:D4:03:E6:3B:25:3B:C8:D6:9E:2F:C9:E0:63:AB Fingerprint (SHA1): 95:27:E6:3B:BD:31:BA:B6:58:C6:F1:A5:7D:D0:F5:C9:FB:92:3A:D5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #337: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:21 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:22 2021 Not After : Thu Jun 24 09:43:22 2021 Subject: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:4a:74:23:27:15:9e:b3:1e:bd:d5:c7:ca:ff:57:c3: e0:08:cf:71:64:b9:61:97:29:77:8b:27:e9:ae:80:68: 1b:21:24:2f:6c:d9:ed:1b:6d:65:59:a7:e2:eb:d5:39: f0:23:7d:d4:28:4a:a6:29:39:28:44:b3:60:99:a8:d8: ab:dd:5e:6a:1f:d7:9d:c5:ea:95:ba:94:18:9e:7d:64: a1:01:5f:54:47:d4:a3:7d:59:67:b5:1c:f0:76:b7:2d: 42:fd:3a:26:98:c6:b1:a6:30:0f:ee:82:bc:b6:08:25: 0d:34:65:d2:24:8d:ab:a2:e2:78:7c:86:76:af:d2:92: f6:64:13:57:6e:85:56:1a:1c:76:e8:87:81:02:b3:52: ad:0d:24:cc:23:22:06:c3:dc:9c:4f:7d:0b:62:82:f9: 37:41:81:65:ca:e0:89:e7:11:c1:e9:90:d3:a1:e4:46: 69:ec:bc:17:f7:25:cc:44:c8:75:f3:b2:af:5f:38:d7: ac:99:67:ca:35:ab:a5:4f:de:fd:20:40:d5:0c:ea:c8: bf:49:11:18:83:06:38:9b:fa:15:fc:5c:2b:a4:9a:b3: 00:44:d8:5d:f7:b9:13:42:3c:da:8d:08:a4:3d:7c:9a: 0c:17:39:61:ca:c0:b8:83:63:f5:83:2e:2e:5c:ac:09 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:d0:27:0f:d1:d5:c4:99:46:c5:ca:17:67:7f:22:1e: 51:d7:12:55:f5:01:32:cb:08:ae:90:ee:43:79:7f:20: ca:e2:2b:bd:d8:f8:14:3a:c3:f1:ba:b3:9c:a9:6f:95: d6:c4:4d:33:f0:78:05:04:c2:88:5c:c5:b9:a1:1e:3d: d6:56:54:3f:1c:55:70:5c:86:1d:67:66:65:88:e9:11: ca:53:3e:a6:42:d7:86:61:e2:cd:2a:28:cb:20:e2:3f: 4e:a0:9a:34:51:d0:33:f5:b4:85:01:d4:d6:dd:65:32: e4:77:97:e4:49:d6:a9:b1:77:64:78:0f:f9:89:cf:0b: b0:f4:a3:ae:f9:e8:62:4e:7f:db:93:7a:15:ce:4f:26: 89:f0:e5:04:68:ce:d0:07:91:3d:53:d2:08:98:57:4f: d5:9c:b9:e2:e6:68:10:8c:44:e2:65:ef:b7:5e:5b:23: 0c:f9:7e:72:78:76:fd:69:9b:8b:0f:48:2a:cd:d6:f5: 1b:2c:07:87:02:f2:85:bf:d4:03:41:27:d1:80:f0:35: ea:70:91:d3:56:f1:74:3f:ea:3f:84:97:ec:ec:a3:bc: db:5e:35:58:67:de:5d:46:d2:11:1e:3b:7d:01:a9:bf: ef:f2:b1:f0:38:e2:49:38:88:a5:ac:2b:43:1b:33:73 Fingerprint (SHA-256): BD:51:EA:B3:30:D6:E3:CC:E2:75:11:06:34:2D:8B:31:4E:82:3D:BA:DD:A1:34:91:FA:43:5D:77:30:9E:73:B3 Fingerprint (SHA1): D5:3D:5D:A4:72:90:2F:88:2F:9A:66:DB:63:6A:48:75:2E:34:C2:8C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #338: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:28 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:26 2021 Not After : Thu Jun 24 09:43:26 2021 Subject: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:52:96:6b:4c:2b:7f:ed:2b:71:d1:4c:f2:c5:bc:4f: 6b:0e:3a:32:fb:f5:b7:06:1f:3f:3b:a4:0d:a6:bc:3c: 63:e5:4b:c9:81:6f:85:47:b2:67:e4:6b:36:55:1d:5b: 6a:b6:61:23:a4:61:2c:89:16:3c:1c:61:27:f6:b8:8d: c9:2e:b7:6c:a1:f3:90:43:6d:0e:f7:a4:38:ec:38:67: 7e:b4:84:ef:a8:69:22:1d:ca:c3:5b:63:86:54:11:8f: 6c:63:4d:ea:6d:16:57:bb:52:a9:cc:0d:dd:1b:99:a6: a0:fd:4c:c5:e4:4c:e2:5a:04:db:f7:a5:98:ae:74:c6: 1d:4f:4d:f2:2f:59:ab:08:68:27:f1:2b:ec:39:1e:f9: ba:c4:4a:34:94:58:be:b3:56:c3:23:b1:4f:e4:75:83: 50:52:54:99:29:80:7c:1a:0b:aa:13:cc:fa:b8:3b:18: a7:ad:ad:b4:c9:52:64:7e:36:34:65:1e:aa:b3:7e:70: c7:6e:5a:09:32:4b:f3:00:6a:9c:3c:ab:d0:d6:92:24: 0d:ab:37:11:17:a1:55:43:36:b3:10:a3:4f:84:46:01: 36:ae:59:f8:3e:c7:aa:47:ff:e6:06:07:26:0e:fb:90: 01:85:21:dc:30:dc:83:34:70:6b:e7:21:c8:27:40:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 85:98:b7:e5:26:80:61:69:da:67:3e:8f:9b:a5:cf:87: 4a:6d:d9:3e:e1:1a:1b:9c:16:88:3e:5e:c2:11:b0:85: 47:fc:c6:98:fb:0b:c5:b3:37:4c:f3:95:70:31:3e:c8: 0d:9b:88:d9:ab:c7:25:8d:9e:b5:cf:f3:96:a3:19:50: ef:80:9c:49:c1:01:ff:e8:a6:dd:e2:55:7c:f4:af:7d: cf:fd:a8:35:3b:38:10:69:ee:eb:ea:95:f6:85:5b:08: de:21:08:bb:07:aa:c2:48:d7:50:35:35:7a:eb:67:23: ff:ae:fb:94:39:53:10:5d:29:e7:55:7d:a8:3d:37:2e: 88:70:5e:0b:d0:38:32:8f:54:31:f1:2c:7f:b7:f1:37: d5:21:df:41:b1:c8:77:ab:a4:42:5f:c3:4b:01:d0:55: 65:50:06:c2:dc:7a:c1:00:4b:9e:5b:7f:4d:9f:a2:f9: 85:4e:09:68:d4:e8:2c:dc:9f:8d:ad:c1:55:f9:4a:da: 6c:cc:c7:85:fc:4a:72:35:f7:10:b9:4a:82:ae:51:17: 9c:58:a3:87:7d:4b:1a:54:47:82:99:0c:28:cf:44:f5: c9:77:64:e8:81:ab:ad:18:3d:a9:61:af:49:ab:a0:55: 72:d7:e0:bf:18:b8:33:2d:7b:3d:67:11:e3:4a:cc:11 Fingerprint (SHA-256): F9:D2:C1:63:55:99:DE:1B:AB:2A:79:BF:EC:38:44:B5:6D:8D:AA:52:08:4C:C0:FB:61:30:10:0A:C8:B3:C2:DC Fingerprint (SHA1): 06:B4:5E:59:24:27:22:AB:98:AC:64:49:CD:B5:10:15:E9:4C:01:5A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #339: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:2f Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:29 2021 Not After : Thu Jun 24 09:43:29 2021 Subject: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ee:9e:9f:b3:2b:66:d3:fb:f7:96:af:8b:ed:de:8c:9a: f9:fd:31:c1:49:fa:e3:99:c9:e1:f4:ba:44:c5:54:02: 22:f5:dc:5e:0b:70:7b:86:da:99:ea:3c:2a:f8:ad:40: 31:62:6e:46:bf:5d:c0:b7:8a:6e:7b:0f:a4:42:3e:6d: f9:11:6d:b9:4d:95:9d:8c:6a:21:79:6c:87:21:b5:6d: 65:d7:18:19:f8:c4:f4:c9:5d:2b:ff:8f:5a:2b:d8:52: 04:12:11:30:0a:4a:68:31:b1:ec:c6:96:7a:66:98:2c: 07:54:27:e1:b3:c4:39:d7:b5:21:02:6d:56:e0:1f:6d: 7b:fd:3f:10:f1:a3:fd:c3:0c:0c:5f:a0:ce:e9:95:f9: da:ed:c3:3a:94:47:eb:ee:20:21:a0:e9:95:0b:40:8d: c7:0c:41:6c:11:b5:ab:5c:d5:13:7c:65:db:15:0e:6e: 26:34:5d:96:9b:05:a1:e2:0d:f3:7f:9b:24:db:2a:3c: 8d:ab:cf:58:68:ac:f7:d3:ee:80:54:42:a8:75:11:55: fc:b0:8e:11:01:76:7d:18:1c:3f:e2:b0:61:96:c0:9d: d4:38:25:ad:18:de:f6:5e:ad:77:5c:ed:92:79:37:c2: 5a:58:82:ae:61:84:e7:75:3a:6d:ed:eb:c0:a5:31:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:79:fc:fa:ce:de:34:dd:04:3e:53:94:ab:63:06:bc: 30:1e:f0:7a:20:52:d8:7b:3c:5b:e1:8a:18:0b:1f:0e: 77:c1:84:bf:3a:38:a0:90:af:c1:20:d2:47:1d:ba:1c: 2a:37:08:78:f3:80:b2:02:4f:3e:cc:30:72:9c:db:9a: cc:21:2e:70:80:9b:e3:56:c3:17:50:78:56:68:a0:d5: 1f:f3:90:01:2a:76:12:3c:79:6d:e6:e4:1c:61:2a:ac: 94:f0:bf:67:54:69:40:d6:b1:b0:40:bc:1e:f4:d8:71: 0a:03:3b:cc:e5:df:f6:65:99:09:d6:34:ed:aa:13:5c: 70:71:22:c0:44:59:00:d1:57:9a:8b:ca:15:55:48:ef: bc:bc:8b:f8:29:20:6a:8d:61:3a:02:85:ab:00:80:64: 53:6c:e7:5c:2d:49:93:03:54:18:87:7b:a8:04:32:bf: 54:42:54:82:5d:be:0f:35:39:11:b8:ef:38:68:b9:2e: 19:8f:fb:39:59:93:cb:39:55:73:0e:8a:37:b7:25:7a: 45:f5:f3:33:70:9b:3c:11:cd:e3:98:c7:81:6f:74:64: ab:72:70:03:a0:49:f5:1a:68:d0:ab:53:94:a1:e1:a9: 21:ec:b5:99:b1:76:59:4a:3b:75:b5:83:6d:15:2b:f2 Fingerprint (SHA-256): D5:14:B9:74:D2:AB:54:C9:81:49:71:35:C1:01:C8:97:C3:70:B6:35:C0:13:74:1A:C5:C7:D3:12:44:EB:32:42 Fingerprint (SHA1): BA:3C:F5:5A:C4:B3:9D:05:1D:85:31:2F:2F:B8:FE:D3:21:EC:79:D2 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #340: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:35 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Wed Mar 24 09:43:32 2021 Not After : Thu Jun 24 09:43:32 2021 Subject: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:a7:8f:67:20:a6:d5:b4:22:fc:02:dc:e4:b9:52:ff: 4a:35:33:4c:63:3e:dc:0f:29:89:29:a0:d1:52:b3:35: 76:24:1c:00:f8:f1:f8:1c:cf:b7:db:38:7d:74:15:67: c7:be:ad:d9:bf:68:26:ad:f1:51:04:c0:6c:b9:91:fb: f4:b0:03:97:05:d4:23:0b:94:43:1d:36:e3:4d:da:a7: 53:9d:a0:90:a3:29:72:a0:08:95:18:4f:77:2c:51:02: ae:cf:84:5a:1b:f7:4e:c7:4b:60:77:ca:ba:bb:fa:2f: 67:24:a6:26:69:c9:55:c2:e3:b2:0d:86:e2:3a:40:53: f6:93:e6:cf:f3:72:ad:c7:a3:5b:12:e3:bf:95:b1:14: 8a:81:bc:28:57:64:d6:03:e9:65:7b:26:d3:49:2e:40: 35:86:68:00:1b:d6:f8:af:44:9e:4a:1e:d9:75:96:4e: 80:7b:85:82:ef:14:7b:80:2e:8f:76:95:43:61:aa:0c: 0d:c5:0d:77:1f:3f:60:8a:9e:b0:a7:ca:a6:06:38:4d: 9c:70:b6:2b:03:4d:3e:6f:36:06:0a:ba:3f:77:18:ed: e4:c4:d3:4d:65:77:77:f4:7b:54:b9:f4:4d:f1:e7:94: 0a:64:1e:e1:2b:19:ac:93:49:58:b1:b6:ee:45:b8:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 31:4d:9b:21:98:c3:00:86:8e:e7:ac:c4:50:ec:88:61: 1c:93:50:50:56:6d:6a:68:09:96:1f:d6:61:f0:2c:c2: 5a:25:16:27:42:62:d6:43:52:67:6b:ea:90:9b:f9:70: 2a:52:29:a0:0f:18:c6:9c:2d:1f:ec:1a:87:80:a5:64: 72:65:c5:c0:28:60:97:4f:06:c3:0f:a4:4a:f1:6a:31: 64:ae:45:06:4e:0b:8d:8e:a1:36:22:b8:94:7b:d1:65: 46:db:27:ec:7a:02:be:8c:39:00:fb:64:12:a8:c6:42: 16:aa:8d:79:5f:cd:1c:a7:d4:2a:6f:67:f0:00:4c:36: 9c:6f:1d:2a:88:cc:1a:6e:5b:d3:1a:cc:90:5b:f9:cf: fd:d6:77:b3:5a:7a:d3:33:02:79:63:58:66:03:64:8a: 7b:bc:48:31:53:42:66:70:97:40:68:d9:0b:1d:b7:9c: a8:86:7d:04:4d:c1:1f:3b:df:3c:8a:16:d4:28:90:ed: 96:53:ef:bd:5b:0e:2f:28:e9:95:b6:44:d1:91:6a:c7: ce:99:55:17:57:45:1e:48:fa:87:d1:d7:a9:8f:d3:54: 66:7c:0a:03:de:1f:e4:e6:41:94:89:6e:72:f6:b9:17: 5c:b2:fe:09:77:08:ea:d8:ce:48:85:3a:e1:cb:d9:c7 Fingerprint (SHA-256): 12:D9:FA:39:1B:E2:E5:CC:DB:46:4B:14:82:FF:C9:51:FF:1C:7C:EC:1E:CA:20:0B:6A:A1:BB:DF:2C:6E:EB:54 Fingerprint (SHA1): 94:F7:FE:4B:64:72:3F:5F:21:2B:1E:D3:9B:84:84:C1:15:C2:8B:ED Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #341: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #342: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #343: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #344: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:41 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Mar 24 09:43:39 2021 Not After : Thu Jun 24 09:43:39 2021 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e7:01:6b:e6:6d:aa:ac:06:87:1b:0d:e4:2e:58:b7:49: 10:62:b4:60:1d:d2:99:1c:d5:e4:35:a9:5a:6b:b3:92: 49:09:e4:22:5e:f3:43:a8:aa:04:e0:63:fe:6d:d5:bc: 1a:24:87:9e:95:db:db:a3:6b:2a:54:38:7d:be:ed:26: 3e:3c:2a:8e:0c:59:5e:88:5e:a2:c4:02:29:a0:6b:6d: 37:5c:22:2b:61:9b:c9:e9:a0:bc:5f:bd:4a:1f:76:b7: 24:0a:7b:76:da:6a:8f:7d:40:98:43:76:9d:97:f0:6c: cc:27:83:c3:af:a9:4c:a6:bd:8b:0e:15:45:5f:47:d4: 5a:b8:42:96:bd:1c:fa:3e:02:d3:41:4e:ee:80:0f:43: 30:dc:d4:b7:6b:f3:60:4d:e8:2e:18:f2:b2:69:42:4d: 13:56:ee:28:aa:bb:48:ea:f5:70:9e:fe:57:61:dd:98: b1:96:5a:d3:ea:b9:33:f0:bc:42:88:1a:1b:6f:b2:ba: 53:fc:cd:9e:77:3e:85:d9:ba:28:6d:15:c0:a1:f3:dd: a1:30:ef:e3:41:39:2b:4f:89:50:ee:65:7b:0b:47:3f: 72:eb:ad:d1:b6:00:b1:a9:ad:50:ac:88:7c:7f:fb:ce: a2:6c:4f:29:10:19:11:4e:59:b2:85:0c:5a:c2:77:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: e2:08:65:f8:23:63:9d:fc:e6:b0:1d:33:c3:6c:d1:1a: 74:ec:55:a3:e4:1e:98:0b:0b:95:d6:51:6f:1d:2d:6f: bc:93:e3:2f:bf:9a:29:60:f3:25:59:a2:66:73:e4:26: 12:59:18:98:40:71:db:57:c3:41:5f:eb:e8:a9:42:3f: cd:10:43:36:68:d0:6d:1f:43:32:90:52:24:92:3a:89: d2:3a:16:82:1b:67:dd:21:29:fd:d6:84:e5:3d:fb:34: c7:e5:f8:d7:5b:8b:d7:5e:45:3e:13:aa:be:c0:06:24: 50:86:66:8e:9f:f0:eb:3b:76:2d:28:53:0e:39:59:bf: f5:55:33:78:2c:3f:b6:a2:ac:62:b3:1d:fe:84:98:3c: 3c:74:26:13:67:cd:f1:7a:ba:7e:cc:8a:69:11:b4:03: 45:12:5f:e7:cd:21:f2:82:ac:47:8b:ef:1c:6c:a3:cb: 44:e3:5b:9b:15:ab:2d:42:cf:22:6c:2d:40:96:65:36: 20:ad:5e:7c:5a:4d:f9:8f:89:39:e0:44:e0:25:1a:13: 11:d2:b5:04:49:58:4e:c3:e0:0e:6a:8c:46:31:86:d7: 61:00:92:bb:8c:b5:8b:24:d3:f5:c8:06:f4:e6:20:88: 96:a3:aa:f8:3f:e8:79:25:d4:1b:e4:b5:a2:09:0a:79 Fingerprint (SHA-256): D0:78:3E:45:FF:87:B0:F1:F6:4F:59:0E:96:5A:A1:4B:45:44:8C:04:D9:38:B7:27:CA:C3:72:33:5A:F0:FC:D2 Fingerprint (SHA1): 04:1B:1E:FF:68:21:98:C7:D9:89:B3:84:E6:53:2F:0F:9C:BA:8A:88 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #345: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der cert.sh: #346: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #347: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #348: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #349: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #350: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der: error 0: Success cert.sh: #351: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #352: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:a4:5a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Mar 24 09:43:52 2021 Not After : Thu Jun 24 09:43:52 2021 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ec:38:08:99:db:f7:ba:11:ff:8c:0b:ca:51:02:66:fa: 79:01:ee:b0:3a:ac:cb:eb:00:47:77:80:cc:13:4e:83: 9f:58:08:d9:d1:40:4b:64:d8:84:c2:13:a1:18:89:da: be:b1:67:59:1c:d9:e3:cb:8e:c0:b8:bc:6d:57:3d:54: 66:ea:f2:f7:c4:e9:e6:31:8e:48:dd:bb:cb:f1:4a:42: b4:14:82:73:05:08:a1:1d:aa:53:aa:93:fd:f6:c3:9b: 82:34:15:c8:00:10:33:04:7e:d2:5e:44:bd:b5:d1:95: db:42:e0:bc:8e:bb:f8:15:2f:e3:0f:5f:19:a9:95:a7: 59:b3:f9:72:47:3c:62:1c:eb:80:30:5f:42:de:91:b2: 75:db:3e:4c:1a:a9:24:42:b5:c4:a8:69:1f:6a:dc:d7: 3a:04:5b:e1:df:c6:cd:50:ed:2f:88:d8:59:60:eb:f9: 5f:89:ab:df:c2:97:5d:12:7e:da:2a:3d:f9:13:7e:f0: ef:9a:91:6f:ae:59:4d:3f:39:8c:ae:f6:c4:5f:98:f6: 73:c2:39:71:62:90:36:5c:42:b1:ed:7a:b6:4a:3d:19: d6:53:08:da:c6:9f:da:9d:9c:95:f8:c5:b4:5c:58:c4: 51:73:75:6c:c5:3f:12:aa:93:78:75:53:56:fc:71:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:ef:36:54:90:b2:c9:3d:53:62:66:27:fd:f5:bc:42: 3e:a4:36:fc:f0:7e:e9:dc:68:39:cf:b2:95:2b:21:b7: f8:ad:dc:70:42:df:80:7b:ad:a2:be:9c:cb:bb:87:8f: 5c:7b:59:38:ec:89:b1:a1:27:cc:f2:d2:eb:e6:e7:1c: 71:30:95:2c:1d:3a:42:8e:c3:41:3e:ec:10:a9:4e:dd: 99:8b:ca:f6:5a:da:56:d8:a2:2a:6c:b8:98:6e:19:78: 2e:76:15:b2:83:42:fa:1c:81:a1:48:8b:35:b3:b8:66: d2:31:ab:74:4c:dc:45:c0:53:38:69:47:0d:90:81:08: 1e:bc:88:0b:d3:62:87:31:b2:49:25:23:f8:40:9a:27: 83:d0:d5:46:5b:5b:56:c3:cd:50:bf:be:73:02:f9:5b: 28:8c:90:57:0f:37:ca:db:1c:0d:ad:9c:da:55:f2:de: 77:43:fd:c5:75:a2:90:17:4d:44:d9:50:f7:87:dc:a6: dc:0a:87:08:14:23:b7:3d:d9:67:f0:e4:4f:e2:df:b1: f5:c4:09:ae:bf:31:56:3e:81:35:57:5d:06:09:98:07: 3e:89:ca:a0:3b:20:75:2d:b5:55:0e:d6:89:fc:bf:c7: ce:a1:09:b3:19:05:c5:85:23:e9:b8:5e:5f:59:d9:6b Fingerprint (SHA-256): 3D:54:44:07:2A:47:C9:C5:19:FA:8F:E8:F2:7F:8D:D5:35:22:43:83:EC:89:F6:9A:F5:81:38:E7:53:C9:44:94 Fingerprint (SHA1): D9:36:49:13:7A:71:E9:9F:B3:66:D4:8F:4C:FA:77:01:7B:28:9B:0C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #353: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #354: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #355: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dbpass -f ../tests.pw cert.sh: #356: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #357: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #358: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dbpass -o root.cert cert.sh: #359: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #360: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #361: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #362: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #363: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #364: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -i ../CA/TestCA.ca.cert cert.sh: #365: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #366: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #367: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #369: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #372: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #375: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #378: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #381: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created Importing RSA-PSS server certificate Import Distrusted's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #383: Generate RSA-PSS Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 32000 -v 60 -d ../CA -i req -o Distrusted-rsa-pss.cert -f ../tests.pw cert.sh: #384: Sign Distrusted's RSA-PSS Request - PASSED cert.sh: Import Distrusted's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Distrusted-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -i Distrusted-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import Distrusted's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Distrusted's RSA-PSS Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw cert.sh: #386: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #387: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -o root.cert cert.sh: #388: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #389: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #391: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #392: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #393: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #394: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #395: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate issuer has been marked as not trusted by the user. cert.sh: #396: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #397: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #398: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #399: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #400: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #401: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #402: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #403: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #404: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #405: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw cert.sh: #406: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #407: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #408: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #409: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #410: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #411: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #412: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #413: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is invalid: The certificate was signed using a signature algorithm that is disabled because it is not secure. cert.sh: #414: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #415: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #416: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #417: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #418: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #419: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #420: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #421: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #422: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #423: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #424: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #426: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #427: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #428: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #429: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #430: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #431: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #432: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #433: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #434: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #435: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #436: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #437: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #438: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #439: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #441: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #442: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #443: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #444: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #445: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #446: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #447: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #448: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #449: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #450: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #451: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #453: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #454: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #455: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #456: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #457: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #458: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #459: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #460: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #461: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #462: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #463: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: specify token with PKCS#11 URI cert.sh: List keys in NSS Certificate DB -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=NSS%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 certutil: Checking token "NSS Certificate DB" in slot "NSS User Private Key and Certificate Services" < 0> rsa 24565fa96410b13f0f3452ca16ebfa04f149f4d0 NSS Certificate DB:localhost.localdomain < 1> dsa dde0abac00466c231a9bd8921beb45fe05779f56 NSS Certificate DB:localhost.localdomain-dsa < 2> dsa 4705c3273b610fe6504e029870d4417c2a6ba60f NSS Certificate DB:localhost.localdomain-dsamixed < 3> ec 3bedbbf603c9ca582ec7c17b27c18b568c899959 NSS Certificate DB:localhost.localdomain-ec < 4> ec 301784e44aa851843f4869ea5b46840cefc4eb81 NSS Certificate DB:localhost.localdomain-ecmixed < 5> rsaPss ca75df9632637f07486b5f1b31e55d03e1d449cf TestUser-rsa-pss-interop < 6> rsa 9c9733033cc58ba1c3391b675d24354cacb69103 NSS Certificate DB:localhost-sni.localdomain < 7> dsa 850f0dab424b2146613d99f2a156ec7e053b86b1 NSS Certificate DB:localhost-sni.localdomain-dsa < 8> dsa fabca2cebdb3e40f6dcf9bc7b54d877ed2eb9147 NSS Certificate DB:localhost-sni.localdomain-dsamixed < 9> ec 59c8fb6d471616bf5c368118ae2f3f9ba09e458b NSS Certificate DB:localhost-sni.localdomain-ec <10> ec fe715c8c15e449848cc08dcd58d953a4952cb307 NSS Certificate DB:localhost-sni.localdomain-ecmixed <11> rsa 8a7ac5ffccbfdf8d3313984df3bf9a04dfe8e6d8 (orphan) cert.sh: #464: List keys in NSS Certificate DB - PASSED cert.sh: List keys in NSS Builtin Objects -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 certutil: Checking token "Builtin Object Token" in slot "NSS Builtin Objects" certutil: no keys found cert.sh: #465: List keys in NSS Builtin Objects - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #466: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #467: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #468: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #469: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #470: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #471: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #472: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #473: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #474: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #475: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #476: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #477: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #478: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #479: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #480: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser40's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #481: Generate RSA-PSS Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o TestUser40-rsa-pss.cert -f ../tests.pw cert.sh: #482: Sign TestUser40's RSA-PSS Request - PASSED cert.sh: Import TestUser40's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser40-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser40-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #483: Import TestUser40's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser40's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #484: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #485: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #486: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #487: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #488: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #489: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #490: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #491: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #492: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #493: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #494: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #495: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #496: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #497: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #498: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser41's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #499: Generate RSA-PSS Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30041 -v 60 -d ../CA -i req -o TestUser41-rsa-pss.cert -f ../tests.pw cert.sh: #500: Sign TestUser41's RSA-PSS Request - PASSED cert.sh: Import TestUser41's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser41-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser41-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #501: Import TestUser41's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser41's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #502: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #503: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #504: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #505: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #506: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #507: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #508: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #509: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #510: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #511: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #512: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #513: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #514: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #515: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #516: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser42's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #517: Generate RSA-PSS Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30042 -v 60 -d ../CA -i req -o TestUser42-rsa-pss.cert -f ../tests.pw cert.sh: #518: Sign TestUser42's RSA-PSS Request - PASSED cert.sh: Import TestUser42's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser42-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser42-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #519: Import TestUser42's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser42's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #520: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #521: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #522: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #523: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #524: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #525: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #526: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #527: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #528: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #529: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #530: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #531: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #532: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #533: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #534: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser43's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #535: Generate RSA-PSS Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30043 -v 60 -d ../CA -i req -o TestUser43-rsa-pss.cert -f ../tests.pw cert.sh: #536: Sign TestUser43's RSA-PSS Request - PASSED cert.sh: Import TestUser43's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser43-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser43-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #537: Import TestUser43's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser43's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #538: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #539: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #540: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #541: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #542: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #543: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #544: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #545: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #546: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #547: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #548: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #549: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #550: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #551: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #552: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser44's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #553: Generate RSA-PSS Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30044 -v 60 -d ../CA -i req -o TestUser44-rsa-pss.cert -f ../tests.pw cert.sh: #554: Sign TestUser44's RSA-PSS Request - PASSED cert.sh: Import TestUser44's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser44-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser44-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #555: Import TestUser44's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser44's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #556: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #557: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #558: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #559: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #560: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #561: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #562: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #563: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #564: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #565: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #566: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #567: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #568: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #569: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #570: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser45's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #571: Generate RSA-PSS Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30045 -v 60 -d ../CA -i req -o TestUser45-rsa-pss.cert -f ../tests.pw cert.sh: #572: Sign TestUser45's RSA-PSS Request - PASSED cert.sh: Import TestUser45's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser45-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser45-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #573: Import TestUser45's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser45's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #574: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #575: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #576: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #577: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #578: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #579: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #580: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #581: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #582: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #583: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #584: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #585: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #586: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #587: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #588: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser46's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #589: Generate RSA-PSS Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30046 -v 60 -d ../CA -i req -o TestUser46-rsa-pss.cert -f ../tests.pw cert.sh: #590: Sign TestUser46's RSA-PSS Request - PASSED cert.sh: Import TestUser46's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser46-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser46-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #591: Import TestUser46's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser46's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #592: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #593: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #594: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #595: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #596: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #597: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #598: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #599: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #600: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #601: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #602: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #603: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #604: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #605: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #606: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser47's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #607: Generate RSA-PSS Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30047 -v 60 -d ../CA -i req -o TestUser47-rsa-pss.cert -f ../tests.pw cert.sh: #608: Sign TestUser47's RSA-PSS Request - PASSED cert.sh: Import TestUser47's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser47-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser47-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #609: Import TestUser47's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser47's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #610: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #611: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #612: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #613: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #614: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #615: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #616: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #617: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #618: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #619: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #620: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #621: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #622: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #623: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #624: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser48's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #625: Generate RSA-PSS Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30048 -v 60 -d ../CA -i req -o TestUser48-rsa-pss.cert -f ../tests.pw cert.sh: #626: Sign TestUser48's RSA-PSS Request - PASSED cert.sh: Import TestUser48's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser48-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser48-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #627: Import TestUser48's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser48's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #628: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #629: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #630: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #631: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #632: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #633: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #634: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #635: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #636: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #637: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #638: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #639: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #640: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #641: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #642: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser49's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #643: Generate RSA-PSS Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30049 -v 60 -d ../CA -i req -o TestUser49-rsa-pss.cert -f ../tests.pw cert.sh: #644: Sign TestUser49's RSA-PSS Request - PASSED cert.sh: Import TestUser49's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser49-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser49-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #645: Import TestUser49's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser49's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #646: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #647: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #648: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #649: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #650: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #651: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #652: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #653: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #654: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #655: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #656: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #657: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #658: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #659: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #660: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser50's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #661: Generate RSA-PSS Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o TestUser50-rsa-pss.cert -f ../tests.pw cert.sh: #662: Sign TestUser50's RSA-PSS Request - PASSED cert.sh: Import TestUser50's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser50-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser50-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #663: Import TestUser50's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser50's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #664: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #665: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #666: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #667: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #668: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #669: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #670: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #671: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #672: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #673: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #674: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #675: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #676: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #677: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #678: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser51's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #679: Generate RSA-PSS Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30051 -v 60 -d ../CA -i req -o TestUser51-rsa-pss.cert -f ../tests.pw cert.sh: #680: Sign TestUser51's RSA-PSS Request - PASSED cert.sh: Import TestUser51's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser51-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser51-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #681: Import TestUser51's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser51's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #682: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #683: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #684: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #685: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #686: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #687: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #688: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #689: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #690: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #691: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #692: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #693: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #694: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #695: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #696: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser52's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #697: Generate RSA-PSS Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30052 -v 60 -d ../CA -i req -o TestUser52-rsa-pss.cert -f ../tests.pw cert.sh: #698: Sign TestUser52's RSA-PSS Request - PASSED cert.sh: Import TestUser52's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser52-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -f ../tests.pw -i TestUser52-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #699: Import TestUser52's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser52's RSA-PSS Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #700: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #701: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #702: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #703: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #704: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #705: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #706: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #707: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #708: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #709: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #710: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #711: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #712: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #713: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #714: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #715: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #716: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Mar 24 09:47:16 UTC 2021 Running tests for dbtests TIMESTAMP dbtests BEGIN: Wed Mar 24 09:47:16 UTC 2021 dbtests.sh: CERT and Key DB Tests =============================== --------------------------------------------------------------- | test opening the database read/write in a nonexisting directory --------------------------------------------------------------- certutil: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #1: Certutil didn't work in a nonexisting dir 255 - PASSED dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #2: Dbtest readonly didn't work in a nonexisting dir 46 - PASSED --------------------------------------------------------------- | test force opening the database in a nonexisting directory --------------------------------------------------------------- dbdir selected is ./non_existent_dir ERROR: Directory "./non_existent_dir" does not exist. dbtests.sh: #3: Dbtest force succeeded in a nonexisting dir 0 - PASSED --------------------------------------------------------------- | test opening the database readonly in an empty directory --------------------------------------------------------------- tstclnt: unable to open cert database: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #4: Tstclnt didn't work in an empty dir 1 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_BAD_DATABASE: security library: bad database. dbtests.sh: #5: Dbtest readonly didn't work in an empty dir 46 - PASSED dbdir selected is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir dbtests.sh: #6: Dbtest logout after empty DB Init has key - PASSED dbdir selected is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir dbtests.sh: #7: Dbtest password DB Init maintains needlogin state - PASSED certutil: could not find certificate named "xxxx": SEC_ERROR_INVALID_ARGS: security library: invalid arguments. dbtests.sh: #8: Certutil didn't work in an empty dir 255 - PASSED --------------------------------------------------------------- | test force opening the database readonly in a empty directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/emptydir/key3.db" does not exist. dbtests.sh: #9: Dbtest force readonly succeeded in an empty dir 0 - PASSED --------------------------------------------------------------- | test opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/key3.db" does not exist. dbtest: function failed: SEC_ERROR_READ_ONLY: security library: read-only database. dbtests.sh: #10: Dbtest r/w didn't work in an readonly dir 46 - PASSED certutil: could not find certificate named "TestUser": SEC_ERROR_INVALID_ARGS: security library: invalid arguments. dbtests.sh: #11: Certutil didn't work in an readonly dir 255 - PASSED --------------------------------------------------------------- | test opening the database ronly in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/key3.db" does not exist. dbtests.sh: #12: Dbtest readonly succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | test force opening the database r/w in a readonly directory --------------------------------------------------------------- dbdir selected is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir ERROR: Directory "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir" is not writeable. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/secmod.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/secmod.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/cert8.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/cert8.db" does not exist. database checked is /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/key3.db ERROR: File "/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/key3.db" does not exist. dbtests.sh: #13: Dbtest force succeeded in a readonly dir 0 - PASSED --------------------------------------------------------------- | ls -l /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir --------------------------------------------------------------- dr-xr-xr-x. 2 mockbuild mock 224 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir -r--r-----. 1 mockbuild mock 1228 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/TestUser-dsa.cert -r--r-----. 1 mockbuild mock 1426 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/TestUser-dsamixed.cert -r--r-----. 1 mockbuild mock 583 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/TestUser-ec.cert -r--r-----. 1 mockbuild mock 707 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/TestUser-ecmixed.cert -r--r-----. 1 mockbuild mock 881 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/TestUser-rsa-pss.cert -r--r-----. 1 mockbuild mock 872 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/TestUser.cert -r--------. 1 mockbuild mock 274432 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/cert9.db -r--------. 1 mockbuild mock 204800 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/key4.db -r--------. 1 mockbuild mock 620 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/pkcs11.txt -r--r-----. 1 mockbuild mock 728 Mar 24 09:47 /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ronlydir/req --------------------------------------------------------------- | test creating a new cert with a conflicting nickname --------------------------------------------------------------- /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/conflictdir certutil: could not add certificate to token or database: SEC_ERROR_ADDING_CERT: Error adding certificate to database. dbtests.sh: #14: Nicknane conflict test, could not import conflict nickname 255 - PASSED --------------------------------------------------------------- | test importing an old cert to a conflicting nickname --------------------------------------------------------------- Certificate: Data: Version: 3 (0x2) Serial Number: 40 (0x28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:50 2021 Not After : Tue Mar 24 09:41:50 2026 Subject: "CN=Bob,E=Bob@example.com,O=BOGUS NSS,L=Mountain View,ST=Cal ifornia,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:e0:4e:13:0c:89:56:4c:f6:3f:27:4c:24:a3:3e:72: 6e:90:e8:c5:4d:f6:e7:da:a1:62:82:64:2f:ea:d7:71: eb:16:f7:94:10:26:e5:9e:4b:a2:53:e7:9e:d2:b8:4a: cc:44:a7:4b:da:e3:49:bf:3c:64:63:2c:17:d5:72:ff: 44:16:4d:d8:7d:f8:91:55:b1:71:65:79:70:c2:11:21: 7a:55:6c:ef:26:01:1e:14:1e:1b:d0:a9:de:17:02:d4: d1:c3:44:2d:a3:a1:39:23:a0:d4:23:b3:05:61:73:e2: a8:7b:2d:fc:7d:8e:2d:8d:ad:fe:65:4f:65:ae:b9:44: af:09:7e:9a:8e:ce:d0:c2:c3:a8:99:48:ec:30:d6:2f: 8c:d1:2f:3f:6d:29:86:f4:69:4e:34:76:65:17:89:0b: 34:6f:6f:f8:22:1b:f0:44:a5:ad:92:6a:79:ba:de:a2: 93:72:b1:c4:10:79:1c:21:eb:d3:47:65:5c:0d:cb:9b: 32:82:cf:aa:5b:2e:0e:d9:7d:ab:f4:f8:c3:a7:d9:ef: 08:04:86:ef:a6:ce:54:fd:d9:7c:7c:52:49:5c:5f:84: 62:81:37:22:68:23:3f:3c:f0:96:a4:52:63:2e:1e:b3: 65:5d:38:5a:23:9d:60:75:1a:8e:93:69:a9:55:26:0d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:6e:83:f7:93:b2:23:63:2e:af:57:92:dc:e9:25:07: 91:fe:62:89:af:2f:9e:98:a8:5e:31:64:88:7e:a1:93: a2:9a:28:eb:79:91:4e:ed:44:e4:85:38:d2:5a:b8:49: 9d:6c:ad:da:9d:d8:62:ae:e4:90:a3:b6:e8:cc:5c:e9: 89:06:a4:d1:37:06:34:72:e0:82:59:53:ba:92:66:4f: 1f:53:78:cc:fe:53:27:bb:3c:e6:77:de:50:9f:f6:7a: 03:78:f9:c4:ff:57:fb:f2:f2:22:bd:2d:bc:c3:e3:89: 98:b7:da:e4:7e:57:14:b2:7e:02:79:c6:a9:b5:66:cf: aa:05:f0:a5:f3:1f:55:fa:41:2f:a8:7e:7a:01:f5:f5: d9:87:6a:a3:08:35:6d:17:1f:c0:ae:0d:bb:81:9f:f6: 2e:a8:81:d8:29:36:26:13:d6:1a:5f:b2:01:28:ad:5a: ee:60:ee:3e:43:7b:8a:be:8b:36:28:55:9c:8c:a4:4e: 6a:92:dc:90:51:f2:68:04:34:57:b0:3c:01:6f:4c:6a: 82:50:67:b0:45:ce:e4:e8:6e:90:65:49:63:ad:31:17: dd:37:3d:ce:b2:05:f9:38:0f:03:62:89:88:30:89:0b: 80:4c:14:77:c7:56:a7:9e:cd:21:45:b6:9f:0f:64:74 Fingerprint (SHA-256): 1B:BC:E3:4F:6E:0A:E6:0B:18:6B:42:99:6D:A0:74:F6:BD:4C:AE:A3:D2:46:39:49:AA:06:8C:79:46:A0:30:A6 Fingerprint (SHA1): 62:99:E0:40:A4:3E:F8:74:5B:0E:C3:6E:7B:95:64:94:FB:15:33:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: dbtests.sh: #15: Nicknane conflict test-setting nickname conflict was correctly rejected - PASSED Testing RSA PrivateKeyImport *********************** RSA PrivateKeyImport PASSED *********************** Testing DSA PrivateKeyImport *********************** CKA_ID does not match priv key, checking next key DSA PrivateKeyImport PASSED *********************** Testing ECC PrivateKeyImport *********************** CKA_ID does not match priv key, checking next key CKA_ID does not match priv key, checking next key ECC PrivateKeyImport PASSED *********************** pubValue = [128 bytes] { aa, d9, 27, 8e, ef, 10, 8c, 22, 0b, 2b, b2, a9, c6, 20, 62, d1 5b, d1, 52, 2a, f5, 3e, 25, 75, 64, fe, 99, 95, d3, 0c, d7, 61 bf, ca, 89, 65, ce, 14, a2, 42, 14, be, 88, 2a, f6, 53, 0a, c2 d9, c0, e0, 7d, cf, 19, 6a, ec, 59, 52, 3f, b2, b6, 42, 5b, 33 38, e0, d3, dd, 33, 01, cd, 7c, b3, 32, 6d, c0, 96, 5d, 76, d7 ae, 88, c2, 10, ed, 94, 26, af, 5f, 7d, ac, 7f, 44, d2, 57, ea 6e, 9a, 9d, 6d, 47, 1e, fd, 0e, 67, cb, 09, 79, 9f, 65, da, 13 31, 2d, b7, 50, 58, 5c, 63, 5f, 22, 9f, 55, 73, fd, 60, 3a, 17}; privKey CKA_ID = [20 bytes] { 44, cc, 7c, 2a, e9, 3b, ac, 14, 93, 0f, 4e, 74, 48, 82, 5d, 57 d8, ce, 02, f2}; pubKey CKA_ID = [20 bytes] { 44, cc, 7c, 2a, e9, 3b, ac, 14, 93, 0f, 4e, 74, 48, 82, 5d, 57 d8, ce, 02, f2}; matching public key found pubValue = [128 bytes] { ba, 33, ce, e8, 9e, 87, 6e, 09, e1, 47, 6a, f1, 8c, bf, 2b, c3 21, 99, 50, fc, a0, 39, 00, 8f, d5, 55, 3c, d5, b0, d3, f4, 56 66, 25, cc, f9, bb, c5, 04, f6, fb, 8a, 26, 3e, f4, a7, 71, 18 9c, 44, fc, 54, c2, 3a, 4e, ff, 8a, 1c, 07, 31, 11, 11, 88, 76 21, 98, 1a, 85, 2f, 3f, 47, c4, 23, 63, 4a, ab, ca, bd, bf, 4e 4e, a6, 94, 30, 99, a5, 57, ef, c8, 93, a7, d5, fa, 88, 68, 18 cd, cf, 80, 1d, 1f, 46, 77, a7, 6b, bb, 83, 75, ee, 53, fe, 48 21, 67, 12, 61, ff, f9, d1, 26, 4f, 7d, 4b, ff, 0f, ab, c7, 83}; privKey CKA_ID = [20 bytes] { e5, b1, 56, eb, 09, ce, 5f, a9, 13, 32, 90, 15, 89, 9c, 1e, 81 43, 56, d9, 3a}; pubKey CKA_ID = [20 bytes] { 44, cc, 7c, 2a, e9, 3b, ac, 14, 93, 0f, 4e, 74, 48, 82, 5d, 57 d8, ce, 02, f2}; pubKey CKA_ID = [20 bytes] { e5, b1, 56, eb, 09, ce, 5f, a9, 13, 32, 90, 15, 89, 9c, 1e, 81 43, 56, d9, 3a}; matching public key found pubValue = [65 bytes] { 04, b5, 2e, 75, 00, 6c, 74, 34, 94, 1f, 68, 81, d6, af, 81, b0 56, 1a, 02, 5b, a8, 54, c6, 20, 47, fa, ec, 2a, a1, 3f, aa, 06 f1, e1, d7, 9b, 1a, d5, ca, 52, 52, 6e, 17, 06, 24, 1f, 8f, 8e f7, 2a, 36, d3, b9, b8, 04, b9, 96, b2, 1c, 16, ce, 34, 6e, 4a df}; privKey CKA_ID = [20 bytes] { 35, 4a, 2a, c3, 05, 2d, bb, 49, 21, 05, 4e, f7, 3b, 4b, 35, 21 88, c2, ed, 6c}; pubKey CKA_ID = [20 bytes] { 44, cc, 7c, 2a, e9, 3b, ac, 14, 93, 0f, 4e, 74, 48, 82, 5d, 57 d8, ce, 02, f2}; pubKey CKA_ID = [20 bytes] { e5, b1, 56, eb, 09, ce, 5f, a9, 13, 32, 90, 15, 89, 9c, 1e, 81 43, 56, d9, 3a}; pubKey CKA_ID = [20 bytes] { 35, 4a, 2a, c3, 05, 2d, bb, 49, 21, 05, 4e, f7, 3b, 4b, 35, 21 88, c2, ed, 6c}; matching public key found dbtests.sh: #16: Importing Token Private Key correctly creates the corrresponding Public Key - PASSED TIMESTAMP dbtests END: Wed Mar 24 09:47:23 UTC 2021 Running tests for tools TIMESTAMP tools BEGIN: Wed Mar 24 09:47:23 UTC 2021 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8f:f6:5d:a1:8c:96:bf:f8:6a:1f:cc:f7:91:10:58:c1 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4c:94:a5:83:9d:f4:71:e0:0b:09:62:aa:69:16:cd:9e Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Mar 24 09:39:36 2021 Not After : Tue Mar 24 09:39:36 2071 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:f4:57:8b:f9:4b:c7:0b:60:b5:a3:42:12:c5:ed: 91:5f:2e:f9:05:27:9f:45:ab:d5:d3:2b:20:1f:41:63: c2:22:2f:48:fe:70:8d:eb:6f:3c:03:de:36:c0:49:e9: d4:77:5e:d9:fe:a6:9e:88:e2:5c:2e:09:c7:23:2e:13: cd:c8:82:00:ae:55:7d:f2:47:0f:83:ac:c3:a4:ac:df: 81:9c:38:5d:8e:ad:91:92:3b:7c:68:b9:8e:0f:24:70: f5:7e:35:db:ea:cd:30:8a:5d:4d:be:dd:38:de:73:2a: c3:64:01:d1:a4:d8:af:18:0b:47:6d:5d:b9:b8:86:46: 3c:ca:b1:70:0b Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:b3:7d:2b:7b:71:f9:bb:ff:6b:7b: db:b9:d0:82:57:4a:8f:a1:01:70:a9:d3:1b:89:86:4e: ce:1f:1d:f0:88:1e:e1:a5:49:69:39:b7:72:1a:87:8a: ec:cc:6b:e6:93:f6:ab:8e:74:e9:59:e0:7c:01:ea:30: 48:9f:40:70:3c:a3:fe:02:42:00:80:bf:a7:d9:80:89: e3:e7:3f:55:fd:3e:97:59:c7:d2:06:f4:40:eb:03:31: dd:45:8d:91:9f:7c:46:e0:a9:9c:1a:2c:0e:75:18:8b: 49:99:45:40:b1:c6:c6:d1:d2:7d:6a:fc:8d:a4:92:3c: 38:d3:19:3b:53:9a:c4:da:57:22:43 Fingerprint (SHA-256): C1:A0:A2:AF:B3:44:E7:C4:2A:5C:FF:F2:42:B2:AD:09:F4:75:46:A7:6C:64:39:B3:FD:C3:00:21:75:27:71:1E Fingerprint (SHA1): 14:C3:D5:51:75:15:C1:5B:48:B6:20:C0:9F:38:34:98:15:C5:21:E1 Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Mar 24 09:41:41 2021 Not After : Tue Mar 24 09:41:41 2026 Subject: "CN=Alice,E=Alice-ec@example.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:3e:91:7d:11:44:f8:63:95:05:17:71:eb:6d:a3:2b: ea:ca:64:12:73:03:61:0b:40:88:3a:1c:21:6b:66:33: b8:3f:0c:71:d7:43:23:77:11:76:5b:c8:92:18:93:e5: 4b:de:1f:1f:af:25:ae:15:06:2b:38:d9:db:8d:3c:8c: e5:5b:1f:5e:c6:66:da:d1:d3:d9:27:5e:12:20:8d:ca: 79:e4:fd:bd:a0:9d:22:27:0f:23:30:e2:af:e6:3f:cd: 5e Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:87:02:41:2f:43:1a:fc:06:d9:88:57:45:2d:2d: e9:9c:f5:ab:09:ea:d7:0a:31:ff:c1:9d:34:19:8f:c3: 2b:c3:e2:89:7a:aa:7a:c9:99:4f:22:82:ff:e9:2c:d7: a9:14:de:ac:85:15:a0:dc:37:33:72:c2:49:5c:f0:29: f6:64:44:6c:3d:43:02:42:01:e9:57:4a:12:03:fa:2b: da:d8:da:2d:80:32:c4:74:0d:fc:bf:fb:17:90:f4:88: 72:30:e8:7a:3c:28:9e:ad:47:94:9a:a2:12:e9:cf:38: 87:96:01:e3:da:2e:3b:92:ef:83:0d:12:07:8a:49:12: 1e:0f:38:7b:7e:69:b3:80:55:69 Fingerprint (SHA-256): 40:D8:D1:3D:9F:2C:71:98:C3:C5:15:45:91:02:41:A0:4D:D0:79:EA:A5:9D:88:C5:B5:64:55:E8:24:2C:C5:68 Fingerprint (SHA1): BE:D0:BF:22:7B:DA:76:42:33:5D:2D:CD:15:1B:FC:12:49:94:1A:5B Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 01:d0:f9:eb:75:cc:46:7b:94:14:f3:01:1d:0c:9c:71 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: e9:60:9c:f7:c7:4c:b7:55:09:c9:d7:be:60:5f:56:04 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 11:60:83:91:d4:a2:45:af:80:51:a0:6e:76:95:70:76 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 17:e1:35:8c:cb:f5:73:fb:0c:83:33:24:04:c6:c2:88 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: ee:50:5d:ed:1e:bd:e8:44:c6:68:33:06:f8:5d:9f:7a Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 9b:0d:96:32:e6:34:9b:1f:c9:99:98:35:5f:9e:56:6e Iteration Count: 600000 (0x927c0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 85:bb:ca:8b:1e:ca:02:9e:c6:36:63:e0:16:37:75:dd Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ed:f5:3b:43:7c:e5:fc:2a:48:4d:f6:f6:d0:16:1c:fe Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 18:d5:6f:9b:67:5f:53:fa:ea:8b:a3:ab:38:7f:82:49 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3c:d6:ae:82:06:b1:5d:9d:a4:12:aa:f4:3c:c4:db:37 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: e8:ca:64:90:73:95:bf:04:34:fb:36:f5:54:5e:61:04 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:e2:2b:13:37:13:2c:2a:c5:82:54:4e:80:9a:48:8a Iteration Count: 600000 (0x927c0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: cf:ab:01:a4:95:ff:32:92:a9:d8:17:86:c1:88:7e:bd Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:1b:19:75:50:db:88:33:a4:c5:99:48:94:d4:51: f8:aa Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a0:0f:f8:f3:0f:80:c3:03:26:63:f6:4e:06:d6:05:75 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:fb:39:77:21:f5:32:04:92:60:5d:d0:91:57:ab: 87:16 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 57:fe:fa:33:22:1a:d4:f5:15:51:42:6d:f8:2e:8f:e9 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:bd:d8:53:0f:db:fa:f6:0f:9c:4c:bf:10:73:89: 4d:ac Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 51:dc:31:b6:a9:01:12:e2:ee:92:77:fa:66:33:9f:ad Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:34:f0:72:5e:04:0e:be:b7:7a:50:63:55:1b:c2: 49:59 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:72:2c:3f:ed:f0:3a:51:53:e3:15:c3:ae:c3:6b:11 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:c8:81:b5:af:44:93:df:b3:a4:40:74:3c:2f:cd: 16:c8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 19:8f:2f:f1:80:f3:97:25:32:97:10:57:f1:23:92:47 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:e2:ec:e1:95:65:fb:31:fb:8c:34:cb:32:2a:99: db:93 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3b:d2:0a:f3:a1:f0:01:b4:74:64:30:86:69:80:83:82 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:02:de:ac:f2:9e:bc:29:25:d4:5f:17:52:75:e5: fe:8b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d1:27:75:1b:2c:04:e6:ce:7a:17:70:ca:6f:97:f9:14 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:00:60:b7:fe:ec:32:2f:fd:f8:53:25:fd:92:c9: 5a:4c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 05:53:3c:1d:4d:3b:7c:0b:65:a5:a7:32:da:45:41:86 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e9:a9:fe:e2:06:b7:b5:e1:1b:98:42:31:d1:d7: 91:3d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3f:ca:f7:a4:75:ff:20:85:02:6c:aa:cb:33:61:bb:dc Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:dc:63:db:47:ca:83:35:34:51:26:53:7f:2e:a6: 00:74 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 49:cf:42:86:ca:c2:08:9a:75:93:d3:8b:a4:80:45:e9 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:2e:30:ab:47:6d:f8:99:01:f6:12:36:f9:34:4e: 34:1d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 5d:8b:5a:3a:40:4d:4b:e4:fb:88:2a:ec:83:62:17:02 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:15:a7:57:da:15:d0:44:57:44:91:e6:ad:c4:e1: 34:a5 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 66:54:c6:52:f6:b3:17:4a:1d:62:35:c7:38:fe:e6:a1 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:7d:81:97:52:ac:4c:39:fd:ff:55:74:4b:d4:1b: 6b:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 3f:be:a0:af:6b:2b:45:50:ee:51:33:b2:e0:43:6f:f6 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:d1:59:ef:a8:d9:b9:ba:78:9f:34:ef:56:de:0a: 80:1e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b4:a0:d5:90:41:9a:c9:6c:c8:be:0e:d7:61:64:a9:50 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:39:dd:3f:85:ad:49:ce:96:b5:b8:36:f6:0a:34: 3c:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: da:14:3c:7a:55:58:36:cc:a9:e7:c4:21:32:9b:94:b8 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:c4:a1:3a:ad:fe:db:72:7d:05:63:55:a1:0c:8a: cd:b3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 69:b0:d5:fe:42:2e:b4:0a:61:30:9e:f5:58:0b:14:c9 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ff:38:25:b0:91:55:b9:52:20:24:b5:ba:ce:fc: 92:7e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bf:ad:b3:74:5b:f3:0c:83:00:27:ac:05:db:16:bd:50 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:78:46:75:1f:ff:11:fa:07:c4:75:f2:fd:6c:7d: 96:14 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 29:3c:30:b0:20:a7:4e:73:55:36:8d:83:fd:01:5d:cb Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:2d:fe:28:f8:89:0e:6e:8a:ed:6f:cc:29:e9:4e: 04:ff Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a3:c9:1f:05:0c:30:19:34:36:3a:98:4b:28:ce:b4:8f Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:0d:74:4e:73:89:31:63:e0:64:dd:89:17:08:47: 8d:10 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:fb:7f:f2:b2:99:0b:8a:cb:be:7c:e7:fc:2f:d2:3e Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:d0:ad:83:7e:3d:04:28:8f:c1:26:8f:2b:89:fc: 79:54 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 01:52:a9:d7:3c:3c:5a:df:ba:2d:a6:bf:10:9e:c6:f0 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:46:06:61:fd:30:39:e1:5b:7f:da:3e:47:b0:b4: 9a:b7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e5:68:51:1f:6b:a8:d3:74:f7:86:01:16:4d:de:77:d7 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:f1:c4:81:61:c2:76:f8:7e:d0:18:a7:f4:7c:2c: de:56 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1d:b6:b3:1a:e9:52:89:81:11:58:87:ac:f1:66:ea:11 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:83:a3:6d:44:3c:16:dc:38:5b:4f:7f:10:9e:6f: 96:21 tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b2:9c:46:5e:47:c7:e1:4b:14:1f:f6:31:99:59:0e:6b Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:d8:1b:27:5f:01:6c:b8:e7:64:ef:09:aa:07:8b: cb:b0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: d3:3c:d1:af:05:00:fe:dc:2c:7a:c9:1e:59:a4:55:4f Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:72:64:6a:e5:4c:a3:4a:6f:c3:cc:a2:7a:ee:79: 81:b0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 04:d2:ce:75:28:77:e1:db:67:8e:0a:1a:ef:db:0a:c1 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f2:ac:f4:66:d6:78:2f:82:16:34:5b:49:7f:a2: 15:88 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 31:64:9a:c6:6a:0d:cd:51:b0:de:0d:a1:5c:7e:d0:5a Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:ad:88:26:42:8f:0c:93:2c:17:7a:1d:ec:87:1e: 70:8d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 07:c7:83:5c:76:4f:4e:09:4f:66:31:9e:da:ee:e3:b6 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:77:61:09:96:3b:11:c8:4b:0c:e5:73:42:c2:9b: e5:5b Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:e4:e7:13:db:a6:67:62:85:54:52:2b:83:47:80:7d Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:f7:d7:51:c4:e4:3a:00:c4:72:f5:b0:a6:0a:e0: ca:8b tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8c:5b:3d:c4:b5:37:31:10:71:d2:3b:9d:44:e2:7f:ee Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e2:cb:02:74:6d:e3:bf:7b:fd:f2:5e:af:e9:e1: af:96 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f8:ff:73:df:a8:4f:9a:ea:4d:89:f4:a7:e0:8c:40:fa Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:17:4f:87:08:8c:ee:bc:55:20:04:28:de:08:bc: f5:6d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:5c:3d:3c:99:8e:36:81:8f:91:2a:1d:1a:31:e3:6c Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:71:7f:c5:6c:d8:91:30:9b:db:ad:c8:13:ee:29: 5c:96 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8e:c4:4d:1b:d0:f2:c6:c0:2b:70:1c:91:27:cf:97:80 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:03:28:1d:45:3d:57:e2:1d:14:dc:57:6b:f1:9b: 9a:c5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b6:d9:90:be:da:41:bc:5a:39:de:52:b2:bf:a3:d1:de Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:ea:22:9e:9b:21:2d:22:be:31:f4:4d:50:93:3c: 2d:c4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 09:52:73:fe:87:c9:2c:46:7d:55:35:b9:c5:dc:7c:5c Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:34:3c:52:77:74:d1:14:2b:83:75:d0:ea:49:73: c4:9d tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 85:14:8f:62:b6:50:2c:f5:96:47:2a:05:42:7d:4c:41 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 86:85:84:bf:05:3c:84:18:4a:12:88:52:02:da:5a:70 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 82:0e:d3:f5:d7:e4:79:49:70:fb:10:ef:32:f4:95:4e Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: f1:bf:a7:db:f5:04:59:a9:50:70:e1:c4:94:19:dd:2e Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: ab:53:75:f7:b4:2e:0b:3e:99:2f:0d:f3:a8:bd:0d:61 Iteration Count: 600000 (0x927c0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: c1:6c:ed:a5:da:31:c6:2b:6c:d1:a7:6a:3a:bc:c0:7e Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 4f:0b:2b:63:39:76:be:40:53:3d:7b:93:f9:52:33:c0 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 99:1a:b0:e0:d7:66:aa:8d:66:f5:f1:98:6e:0b:ef:bf Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: ac:43:ef:bb:ef:4a:8e:e2:81:3b:7d:f9:2a:66:db:84 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 5a:1a:80:07:7f:6e:99:d1:ed:cb:b0:86:e8:4e:39:f9 Iteration Count: 600000 (0x927c0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 23:d8:fe:e0:6a:34:0c:19:5d:9f:bc:05:72:96:ac:a1 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: fa:ca:24:b3:81:80:cc:04:88:d9:89:f2:99:20:16:bc Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 33:80:66:c5:c7:0e:91:b3:5e:8a:a2:28:ed:93:cc:fd Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 44:cd:33:fc:91:79:ad:10:12:37:e3:ec:74:85:96:ea Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 06:32:ff:3e:3f:10:fb:36:4f:64:01:c3:47:c1:fb:b8 Iteration Count: 600000 (0x927c0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ae:c9:85:46:f1:e0:c4:dc:9b:b1:ba:b3:62:cd:ca:3d Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 8d:01:47:7d:9a:f7:cd:01:e9:a0:6b:ad:0c:39:07:7b Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 5f:e2:3d:2a:cf:e3:49:5c:c8:00:ae:4f:39:40:32:e5 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 29:97:12:46:0d:7b:a0:5a:7d:bf:51:e5:3a:c2:b9:9c Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 9e:5c:ac:88:f9:14:33:12:72:84:20:83:87:eb:26:70 Iteration Count: 600000 (0x927c0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 64:b9:b5:20:4f:72:89:e3:e4:31:cc:0d:31:5a:6a:e5 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1e:ca:08:f1:0f:9e:13:54:7b:55:69:cd:a7:a1:64:22 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 40:e1:9a:04:a7:e4:73:96:fd:37:c2:0c:8f:95:89:37 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 43:13:1b:02:d5:42:81:9a:81:28:9e:4b:7d:3c:5b:67 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 0a:b3:4e:c9:58:aa:39:31:d9:6a:b3:07:0b:8a:65:40 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a3:53:59:0a:f3:73:9a:9d:0e:67:e6:80:c0:9f:37:c8 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 6a:f8:d8:ef:ed:fd:d0:cc:c6:d1:e1:34:02:5e:6c:95 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: b1:4e:7a:b7:3c:f6:34:49:5c:de:d3:c6:30:f9:50:96 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: da:87:86:ab:b3:14:5f:c0:cd:1c:f2:45:6f:ca:de:57 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:38:50 2021 Not After : Tue Mar 24 09:38:50 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:7e:14:ea:0f:ba:2e:ee:6f:6e:43:4e:27:ec:5d:a5: 72:a6:22:8d:23:a0:87:ed:92:cc:8f:bd:d9:7a:09:3e: 95:2d:31:63:23:be:2f:c4:c3:70:7d:85:ce:70:40:39: d9:7e:88:58:ac:85:bb:b0:19:2c:ba:42:c1:6c:d4:76: dd:7a:88:fb:07:68:60:97:ee:07:38:85:dc:88:c7:67: 67:db:68:a6:25:78:02:1e:2a:f2:22:72:6a:42:c2:83: 2b:c5:06:56:00:5e:f3:9b:b1:f9:3d:e3:8e:2d:0b:9c: 50:65:69:70:74:bf:c7:9f:fe:5b:f3:e4:af:16:04:4e: 9e:f2:35:44:96:e2:eb:5f:b7:f8:05:cf:b1:5e:00:ce: 29:a3:de:40:3c:ba:d1:14:d5:97:6b:10:ae:88:2b:6d: bb:31:bc:72:92:73:11:e4:92:d5:c3:9e:af:89:25:22: 44:11:94:aa:2d:5d:53:9c:4d:bd:eb:5e:f4:c3:9d:b8: 72:bf:38:ab:40:81:b5:35:a9:cc:59:f1:9a:87:e6:b2: f5:52:1b:fc:13:30:96:6f:b8:7b:a4:00:db:3c:16:10: 4a:84:45:cc:6a:74:7e:01:90:3c:7f:16:6b:b2:e8:e6: eb:6f:e9:fb:6a:e6:31:49:af:58:4c:ea:72:23:97:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:e5:ca:be:0d:37:67:7c:4f:44:19:3c:bf:3f:d7:5e: 2d:25:cc:ac:a8:e6:96:cc:a9:ca:ba:16:d2:5f:3d:1c: 9f:6b:44:24:b7:9a:79:ee:00:6b:a4:91:81:53:80:00: c8:15:f0:e4:ad:c3:13:93:11:59:f4:21:db:c1:5e:51: 90:1f:8c:4f:8a:fc:25:b4:e3:cc:55:86:19:c9:20:a0: 6f:e1:c8:d8:5a:86:4a:e3:38:e1:5a:3c:f5:6b:1a:36: 1d:1b:b5:95:7d:f4:71:c7:7e:36:72:54:09:8c:a6:e0: a3:b0:42:07:10:f4:35:d9:97:d9:f3:fb:16:bc:2c:2e: 0c:5b:b0:69:2e:d0:78:21:7a:79:c6:1f:00:51:5a:29: bf:45:48:20:8b:88:c2:ef:3c:76:32:08:cd:52:38:c1: 26:c1:71:34:71:6a:c6:d2:0d:62:75:6a:37:80:f7:e1: 0a:21:e4:15:95:26:12:a2:f2:a4:94:e3:d9:40:a4:ae: c4:48:2b:81:02:9a:b4:17:42:46:01:44:8b:a5:62:e7: 0f:ff:3d:a7:16:10:25:fe:49:07:fa:0f:38:a1:b2:67: 3f:01:b2:14:d4:a2:cd:18:32:1f:d9:31:34:fc:6d:c7: 62:d8:e0:89:76:ff:fc:3c:49:bc:8b:4f:3d:8a:70:a7 Fingerprint (SHA-256): 5D:4D:8E:C7:E3:A7:E2:8B:A3:CA:18:10:91:0A:74:AF:2A:DD:40:4B:C7:3C:8E:21:52:56:BE:E4:25:51:9B:1A Fingerprint (SHA1): 5F:49:FB:F1:4B:86:88:46:EB:6F:6D:5E:37:01:22:22:32:8B:2D:FF Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:41:37 2021 Not After : Tue Mar 24 09:41:37 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:9a:78:ae:eb:55:ff:6f:ef:ba:62:b4:4b:47:18:73: 75:f2:29:37:61:e0:07:32:76:1f:e2:07:8f:4a:78:f3: dc:2b:6d:74:91:20:77:01:83:99:aa:e6:ce:90:85:66: c4:c0:d5:89:a1:1a:46:21:ef:23:9c:e4:47:3b:3f:3e: 61:cc:2f:8b:d3:f8:13:d3:72:bd:81:8e:1d:6c:1d:49: bf:38:72:13:85:2f:50:09:05:c2:84:41:7e:1f:4e:9e: 60:d6:ec:d5:75:51:fb:14:61:07:a3:16:e6:79:4c:74: ac:c3:ae:af:0b:48:f3:05:c8:8a:53:59:fa:df:ca:a5: 92:f7:28:fb:88:04:e4:e5:2c:4a:2a:2b:fb:e4:9e:bd: 05:91:ad:d2:9e:6d:fc:6d:08:c3:00:e0:49:07:30:03: 3e:2e:58:4b:9b:97:d2:e0:c7:fb:f9:8c:84:e7:09:fb: 67:ac:67:7e:a9:6e:88:dc:ca:54:a7:61:7f:e0:90:69: ad:7e:07:d4:2f:8c:e7:6e:82:a7:e9:2b:04:eb:ac:ea: ae:f8:3c:33:af:14:d6:f8:d5:8d:47:94:e4:7a:84:e5: 68:71:e4:91:2c:d9:d9:cb:97:fb:f8:7f:1c:31:8d:af: 07:75:93:97:7a:8c:d8:f0:3c:c6:bc:f2:92:27:41:4d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 77:76:f0:3b:2e:00:06:3c:0a:ec:51:a1:55:36:34:f9: 45:83:a2:6f:ee:98:0a:9d:97:3e:63:1a:66:49:68:1e: fa:38:9b:97:59:41:10:32:91:ec:eb:15:00:96:14:5f: 9e:ab:34:67:60:50:1e:dc:17:36:2a:81:ca:14:bb:9e: 3d:39:8e:89:0b:51:14:ba:12:10:c7:1c:2a:83:66:90: e9:65:2d:8e:b8:ab:72:2f:86:31:49:1f:a3:ec:ab:c4: 1b:e1:2d:12:e2:87:f1:6e:14:da:28:40:a7:89:56:73: cb:43:38:b7:8f:db:a3:14:3e:a6:82:99:85:86:cb:b4: 99:50:59:64:2a:21:1f:21:46:b5:13:ea:6b:bf:69:2a: 19:0c:bc:a2:c2:62:e8:f0:4a:55:d6:a6:5f:b0:af:1f: fe:6b:ef:f7:53:cf:fc:de:7a:ec:22:eb:38:88:66:85: 4e:b0:82:39:58:34:90:60:e3:17:c2:6a:54:64:5c:76: 59:2c:c5:89:9f:b3:38:51:ce:4b:1c:13:15:c5:98:c5: ec:a4:38:f8:f9:ef:87:d7:f5:20:32:9b:d7:ff:ea:ce: d9:60:f3:0b:9a:c1:f3:31:57:61:87:d3:80:5f:c9:aa: ff:90:86:18:95:2a:49:ef:e0:fc:d3:d0:a0:23:4a:5e Fingerprint (SHA-256): AD:06:2C:2F:D8:CB:64:C6:6B:4D:73:B8:70:F3:0E:D6:88:A9:39:19:87:33:0F:F9:86:32:38:84:62:F3:C1:52 Fingerprint (SHA1): A0:76:BA:CC:26:E4:5E:EE:0A:90:14:83:D3:F1:AE:72:0C:1C:1F:03 Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 1e:d1:9b:b4:54:22:d2:77:a4:66:ae:10:3f:6f:51:01 Iteration Count: 600000 (0x927c0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #246: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #247: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%) tree "../tools/html" signed successfully tools.sh: #248: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #249: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #250: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 33%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #251: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #252: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #253: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #254: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Wed Mar 24 09:58:47 UTC 2021 Running tests for fips TIMESTAMP fips BEGIN: Wed Mar 24 09:58:47 UTC 2021 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.63 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.48 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 55b584022d80937dced9c572eb173b6689f67273 NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 55b584022d80937dced9c572eb173b6689f67273 FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa 55b584022d80937dced9c572eb173b6689f67273 FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 99. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 97. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.chk /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.chk /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi-testlib.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs11testmodule.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.chk /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x001e4da8 (1985960): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED Copying CAVS vectors Copying CAVS scripts cd /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/cavs/scripts Running CAVS tests in /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/cavs/tests ********************Running aesgcm tests gcmDecrypt128.req gcmDecrypt128.rsp gcmDecrypt192.req gcmDecrypt192.rsp gcmDecrypt256.req gcmDecrypt256.rsp gcmEncryptExtIV128.req gcmEncryptExtIV128.rsp gcmEncryptExtIV192.req gcmEncryptExtIV192.rsp gcmEncryptExtIV256.req gcmEncryptExtIV256.rsp ********************Running ecdsa tests KeyPair.req KeyPair.rsp PKV.req PKV.rsp SigGen.req SigGen.rsp SigVer.req SigVer.rsp ********************Running hmac tests HMAC.req HMAC.rsp ********************Running kas tests KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.rsp KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.rsp KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.rsp KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.rsp KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.req KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.rsp KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.req KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.rsp KASValidityTest_FFCEphem_NOKC_ZZOnly_init.req KASValidityTest_FFCEphem_NOKC_ZZOnly_init.rsp KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.req KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.rsp ********************Running tls tests tls.req tls.rsp ********************Running ike tests ikev1_dsa.req ikev1_dsa.rsp ikev1_psk.req ikev1_psk.rsp ikev2.req ikev2.rsp ********************Running rng tests Hash_DRBG.req Hash_DRBG.rsp ********************Running sha tests SHA1ShortMsg.req SHA1ShortMsg.rsp SHA224ShortMsg.req SHA224ShortMsg.rsp SHA256ShortMsg.req SHA256ShortMsg.rsp SHA384ShortMsg.req SHA384ShortMsg.rsp SHA512ShortMsg.req SHA512ShortMsg.rsp SHA1LongMsg.req SHA1LongMsg.rsp SHA224LongMsg.req SHA224LongMsg.rsp SHA256LongMsg.req SHA256LongMsg.rsp SHA384LongMsg.req SHA384LongMsg.rsp SHA512LongMsg.req SHA512LongMsg.rsp SHA1Monte.req SHA1Monte.rsp SHA224Monte.req SHA224Monte.rsp SHA256Monte.req SHA256Monte.rsp SHA384Monte.req SHA384Monte.rsp SHA512Monte.req SHA512Monte.rsp Verifying CAVS results in /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/cavs/tests ********************Running aesgcm tests >>>>> gcmDecrypt128 >>>>> gcmDecrypt192 >>>>> gcmDecrypt256 >>>>> gcmEncryptExtIV128 >>>>> gcmEncryptExtIV192 >>>>> gcmEncryptExtIV256 ********************Running ecdsa tests >>>>> KeyPair >>>>> PKV >>>>> SigGen >>>>> SigVer ********************Running hmac tests >>>>> HMAC ********************Running kas tests >>>>> KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init >>>>> KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp >>>>> KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init >>>>> KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp >>>>> KASFunctionTest_FFCEphem_NOKC_ZZOnly_init >>>>> KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp >>>>> KASValidityTest_FFCEphem_NOKC_ZZOnly_init >>>>> KASValidityTest_FFCEphem_NOKC_ZZOnly_resp ********************Running tls tests >>>>> tls ********************Running ike tests >>>>> ikev1_dsa >>>>> ikev1_psk >>>>> ikev2 ********************Running rng tests >>>>> Hash_DRBG ********************Running sha tests >>>>> SHA1ShortMsg >>>>> SHA224ShortMsg >>>>> SHA256ShortMsg >>>>> SHA384ShortMsg >>>>> SHA512ShortMsg >>>>> SHA1LongMsg >>>>> SHA224LongMsg >>>>> SHA256LongMsg >>>>> SHA384LongMsg >>>>> SHA512LongMsg >>>>> SHA1Monte >>>>> SHA224Monte >>>>> SHA256Monte >>>>> SHA384Monte >>>>> SHA512Monte fips.sh: #23: NIST CAVS test /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/fips/cavs/tests - PASSED fips.sh done TIMESTAMP fips END: Wed Mar 24 09:59:49 UTC 2021 Running tests for sdr TIMESTAMP sdr BEGIN: Wed Mar 24 09:59:49 UTC 2021 sdr.sh: SDR Tests =============================== sdr.sh: Creating an SDR key/SDR Encrypt - Value 1 sdrtest -d . -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.v1.2598576 -t "Test1" sdr.sh: #1: Creating SDR Key/Encrypt - Value 1 - PASSED sdr.sh: SDR Encrypt - Value 2 sdrtest -d . -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.v2.2598576 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #2: Encrypt - Value 2 - PASSED sdr.sh: SDR Encrypt - Value 3 sdrtest -d . -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.v3.2598576 -t "1234567" sdr.sh: #3: Encrypt - Value 3 - PASSED sdr.sh: SDR Decrypt - Value 1 sdrtest -d . -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.v1.2598576 -t "Test1" sdr.sh: #4: Decrypt - Value 1 - PASSED sdr.sh: SDR Decrypt - Value 2 sdrtest -d . -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.v2.2598576 -t "The quick brown fox jumped over the lazy dog" sdr.sh: #5: Decrypt - Value 2 - PASSED sdr.sh: SDR Decrypt - Value 3 sdrtest -d . -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.v3.2598576 -t "1234567" sdr.sh: #6: Decrypt - Value 3 - PASSED TIMESTAMP sdr END: Wed Mar 24 09:59:51 UTC 2021 Running tests for crmf TIMESTAMP crmf BEGIN: Wed Mar 24 09:59:51 UTC 2021 crmf.sh: CRMF/CMMF Tests =============================== crmf.sh: CRMF/CMMF Tests ------------------------------ crmftest -d ../bobdir -p Bob -e dave@example.com -s TestCA -P nss crmf decode crmftest v1.0 Generating CRMF request Decoding CRMF request crmftest: Processing cert request 0 crmftest: Processing cert request 1 Exiting successfully!!! crmf.sh: #1: CRMF test . - PASSED crmftest -d ../bobdir -p Bob -e dave@example.com -s TestCA -P nss cmmf crmftest v1.0 Doing CMMF Stuff Exiting successfully!!! crmf.sh: #2: CMMF test . - PASSED TIMESTAMP crmf END: Wed Mar 24 09:59:51 UTC 2021 Running tests for smime TIMESTAMP smime BEGIN: Wed Mar 24 09:59:51 UTC 2021 smime.sh: S/MIME Tests =============================== smime.sh: Signing Detached Message {1} ------------------ cmsutil -S -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1 smime.sh: #1: Create Detached Signature Alice (1) . - PASSED cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #2: Verifying Alice's Detached Signature (1) . - PASSED smime.sh: Signing Attached Message (1) ------------------ cmsutil -S -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1 smime.sh: #3: Create Attached Signature Alice (1) . - PASSED cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.1 smime.sh: #4: Decode Alice's Attached Signature (1) . - PASSED diff alice.txt alice.data.1 smime.sh: #5: Compare Attached Signed Data and Original (1) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {1} ------------------ cmsutil -S -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1 smime.sh: #6: Create Detached Signature Alice (ECDSA w/ 1) . - PASSED cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ 1) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 1) ------------------ cmsutil -S -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1 smime.sh: #8: Create Attached Signature Alice (ECDSA w/ 1) . - PASSED cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.1 smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ 1) . - PASSED diff alice.txt alice-ec.data.1 smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ 1) . - PASSED smime.sh: Signing Detached Message {256} ------------------ cmsutil -S -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256 smime.sh: #11: Create Detached Signature Alice (256) . - PASSED cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #12: Verifying Alice's Detached Signature (256) . - PASSED smime.sh: Signing Attached Message (256) ------------------ cmsutil -S -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256 smime.sh: #13: Create Attached Signature Alice (256) . - PASSED cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.256 smime.sh: #14: Decode Alice's Attached Signature (256) . - PASSED diff alice.txt alice.data.256 smime.sh: #15: Compare Attached Signed Data and Original (256) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {256} ------------------ cmsutil -S -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256 smime.sh: #16: Create Detached Signature Alice (ECDSA w/ 256) . - PASSED cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ 256) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 256) ------------------ cmsutil -S -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256 smime.sh: #18: Create Attached Signature Alice (ECDSA w/ 256) . - PASSED cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.256 smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ 256) . - PASSED diff alice.txt alice-ec.data.256 smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ 256) . - PASSED smime.sh: Signing Detached Message {384} ------------------ cmsutil -S -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384 smime.sh: #21: Create Detached Signature Alice (384) . - PASSED cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #22: Verifying Alice's Detached Signature (384) . - PASSED smime.sh: Signing Attached Message (384) ------------------ cmsutil -S -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384 smime.sh: #23: Create Attached Signature Alice (384) . - PASSED cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.384 smime.sh: #24: Decode Alice's Attached Signature (384) . - PASSED diff alice.txt alice.data.384 smime.sh: #25: Compare Attached Signed Data and Original (384) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {384} ------------------ cmsutil -S -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384 smime.sh: #26: Create Detached Signature Alice (ECDSA w/ 384) . - PASSED cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ 384) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 384) ------------------ cmsutil -S -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384 smime.sh: #28: Create Attached Signature Alice (ECDSA w/ 384) . - PASSED cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.384 smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ 384) . - PASSED diff alice.txt alice-ec.data.384 smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ 384) . - PASSED smime.sh: Signing Detached Message {512} ------------------ cmsutil -S -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512 smime.sh: #31: Create Detached Signature Alice (512) . - PASSED cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #32: Verifying Alice's Detached Signature (512) . - PASSED smime.sh: Signing Attached Message (512) ------------------ cmsutil -S -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512 smime.sh: #33: Create Attached Signature Alice (512) . - PASSED cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.512 smime.sh: #34: Decode Alice's Attached Signature (512) . - PASSED diff alice.txt alice.data.512 smime.sh: #35: Compare Attached Signed Data and Original (512) . - PASSED smime.sh: Signing Detached Message ECDSA w/ {512} ------------------ cmsutil -S -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512 smime.sh: #36: Create Detached Signature Alice (ECDSA w/ 512) . - PASSED cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir This is a test message from Alice to Bob. smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ 512) . - PASSED smime.sh: Signing Attached Message (ECDSA w/ 512) ------------------ cmsutil -S -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512 smime.sh: #38: Create Attached Signature Alice (ECDSA w/ 512) . - PASSED cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.512 smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ 512) . - PASSED diff alice.txt alice-ec.data.512 smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ 512) . - PASSED smime.sh: Enveloped Data Tests ------------------------------ cmsutil -E -r bob@example.com -i alice.txt -d ../alicedir -p nss \ -o alice.env smime.sh: #41: Create Enveloped Data Alice . - PASSED cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1 smime.sh: #42: Decode Enveloped Data Alice . - PASSED diff alice.txt alice.data1 smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED smime.sh: Testing multiple recipients ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \ -r bob@example.com,dave@example.com smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED smime.sh: Testing multiple email addrs ------------------------------ cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \ -r eve@example.net smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2 smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3 smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4 smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED smime.sh: Sending CERTS-ONLY Message ------------------------------ cmsutil -O -r "Alice,bob@example.com,dave@example.com" \ -d ../alicedir > co.der smime.sh: #52: Create Certs-Only Alice . - PASSED cmsutil -D -i co.der -d ../bobdir smime.sh: #53: Verify Certs-Only by CA . - PASSED smime.sh: Encrypted-Data Message --------------------------------- cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \ -r "bob@example.com" > alice.enc smime.sh: #54: Create Encrypted-Data . - PASSED cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \ -o alice.data2 smime.sh: #55: Decode Encrypted-Data . - PASSED smime.sh: #56: Compare Decoded and Original Data . - PASSED pk12util: PKCS12 EXPORT SUCCESSFUL pk12util: PKCS12 EXPORT SUCCESSFUL pk12util: PKCS12 EXPORT SUCCESSFUL pk12util: PKCS12 EXPORT SUCCESSFUL smime.sh: p7 util Data Tests ------------------------------ p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env smime.sh: #57: Creating envelope for user Alice . - PASSED p7content -d ../alicedir -i alice_p7.env -o alice_p7.data smime.sh: #58: Verifying file delivered to user Alice . - PASSED diff alice.txt alice_p7.data.sed smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e smime.sh: #60: Signing file for user Alice . - PASSED p7verify -d ../alicedir -c alice.txt -s alice.sig Signature is valid. smime.sh: #61: Verifying file delivered to user Alice . - PASSED TIMESTAMP smime END: Wed Mar 24 10:00:44 UTC 2021 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Mar 24 10:00:44 UTC 2021 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:00:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2605958 >/dev/null 2>/dev/null selfserv_9601 with PID 2605958 found at Wed Mar 24 10:00:44 UTC 2021 selfserv_9601 with PID 2605958 started at Wed Mar 24 10:00:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2605958 at Wed Mar 24 10:00:45 UTC 2021 kill -USR1 2605958 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2605958 killed at Wed Mar 24 10:00:46 UTC 2021 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:00:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2605997 >/dev/null 2>/dev/null selfserv_9601 with PID 2605997 found at Wed Mar 24 10:00:46 UTC 2021 selfserv_9601 with PID 2605997 started at Wed Mar 24 10:00:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2605997 at Wed Mar 24 10:00:47 UTC 2021 kill -USR1 2605997 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2605997 killed at Wed Mar 24 10:00:47 UTC 2021 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:00:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606036 >/dev/null 2>/dev/null selfserv_9601 with PID 2606036 found at Wed Mar 24 10:00:47 UTC 2021 selfserv_9601 with PID 2606036 started at Wed Mar 24 10:00:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606036 at Wed Mar 24 10:00:48 UTC 2021 kill -USR1 2606036 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606036 killed at Wed Mar 24 10:00:48 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:00:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606086 >/dev/null 2>/dev/null selfserv_9601 with PID 2606086 found at Wed Mar 24 10:00:48 UTC 2021 selfserv_9601 with PID 2606086 started at Wed Mar 24 10:00:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606086 at Wed Mar 24 10:00:49 UTC 2021 kill -USR1 2606086 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606086 killed at Wed Mar 24 10:00:49 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:00:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606125 >/dev/null 2>/dev/null selfserv_9601 with PID 2606125 found at Wed Mar 24 10:00:49 UTC 2021 selfserv_9601 with PID 2606125 started at Wed Mar 24 10:00:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606125 at Wed Mar 24 10:00:50 UTC 2021 kill -USR1 2606125 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606125 killed at Wed Mar 24 10:00:50 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:00:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606164 >/dev/null 2>/dev/null selfserv_9601 with PID 2606164 found at Wed Mar 24 10:00:51 UTC 2021 selfserv_9601 with PID 2606164 started at Wed Mar 24 10:00:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606164 at Wed Mar 24 10:00:52 UTC 2021 kill -USR1 2606164 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606164 killed at Wed Mar 24 10:00:52 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:00:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606214 >/dev/null 2>/dev/null selfserv_9601 with PID 2606214 found at Wed Mar 24 10:00:52 UTC 2021 selfserv_9601 with PID 2606214 started at Wed Mar 24 10:00:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606214 at Wed Mar 24 10:00:53 UTC 2021 kill -USR1 2606214 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606214 killed at Wed Mar 24 10:00:53 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:00:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606253 >/dev/null 2>/dev/null selfserv_9601 with PID 2606253 found at Wed Mar 24 10:00:53 UTC 2021 selfserv_9601 with PID 2606253 started at Wed Mar 24 10:00:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606253 at Wed Mar 24 10:00:55 UTC 2021 kill -USR1 2606253 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606253 killed at Wed Mar 24 10:00:55 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:00:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606292 >/dev/null 2>/dev/null selfserv_9601 with PID 2606292 found at Wed Mar 24 10:00:55 UTC 2021 selfserv_9601 with PID 2606292 started at Wed Mar 24 10:00:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606292 at Wed Mar 24 10:00:56 UTC 2021 kill -USR1 2606292 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606292 killed at Wed Mar 24 10:00:56 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:00:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606342 >/dev/null 2>/dev/null selfserv_9601 with PID 2606342 found at Wed Mar 24 10:00:57 UTC 2021 selfserv_9601 with PID 2606342 started at Wed Mar 24 10:00:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606342 at Wed Mar 24 10:00:58 UTC 2021 kill -USR1 2606342 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606342 killed at Wed Mar 24 10:00:58 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:00:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606381 >/dev/null 2>/dev/null selfserv_9601 with PID 2606381 found at Wed Mar 24 10:00:58 UTC 2021 selfserv_9601 with PID 2606381 started at Wed Mar 24 10:00:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606381 at Wed Mar 24 10:00:59 UTC 2021 kill -USR1 2606381 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606381 killed at Wed Mar 24 10:00:59 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:00:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:00:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606420 >/dev/null 2>/dev/null selfserv_9601 with PID 2606420 found at Wed Mar 24 10:00:59 UTC 2021 selfserv_9601 with PID 2606420 started at Wed Mar 24 10:00:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606420 at Wed Mar 24 10:01:00 UTC 2021 kill -USR1 2606420 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606420 killed at Wed Mar 24 10:01:00 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606470 >/dev/null 2>/dev/null selfserv_9601 with PID 2606470 found at Wed Mar 24 10:01:01 UTC 2021 selfserv_9601 with PID 2606470 started at Wed Mar 24 10:01:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606470 at Wed Mar 24 10:01:02 UTC 2021 kill -USR1 2606470 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606470 killed at Wed Mar 24 10:01:02 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606520 >/dev/null 2>/dev/null selfserv_9601 with PID 2606520 found at Wed Mar 24 10:01:02 UTC 2021 selfserv_9601 with PID 2606520 started at Wed Mar 24 10:01:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606520 at Wed Mar 24 10:01:03 UTC 2021 kill -USR1 2606520 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606520 killed at Wed Mar 24 10:01:03 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606559 >/dev/null 2>/dev/null selfserv_9601 with PID 2606559 found at Wed Mar 24 10:01:04 UTC 2021 selfserv_9601 with PID 2606559 started at Wed Mar 24 10:01:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606559 at Wed Mar 24 10:01:05 UTC 2021 kill -USR1 2606559 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606559 killed at Wed Mar 24 10:01:05 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606609 >/dev/null 2>/dev/null selfserv_9601 with PID 2606609 found at Wed Mar 24 10:01:05 UTC 2021 selfserv_9601 with PID 2606609 started at Wed Mar 24 10:01:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606609 at Wed Mar 24 10:01:06 UTC 2021 kill -USR1 2606609 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606609 killed at Wed Mar 24 10:01:06 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606648 >/dev/null 2>/dev/null selfserv_9601 with PID 2606648 found at Wed Mar 24 10:01:07 UTC 2021 selfserv_9601 with PID 2606648 started at Wed Mar 24 10:01:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606648 at Wed Mar 24 10:01:08 UTC 2021 kill -USR1 2606648 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606648 killed at Wed Mar 24 10:01:08 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606687 >/dev/null 2>/dev/null selfserv_9601 with PID 2606687 found at Wed Mar 24 10:01:08 UTC 2021 selfserv_9601 with PID 2606687 started at Wed Mar 24 10:01:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606687 at Wed Mar 24 10:01:09 UTC 2021 kill -USR1 2606687 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606687 killed at Wed Mar 24 10:01:09 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606737 >/dev/null 2>/dev/null selfserv_9601 with PID 2606737 found at Wed Mar 24 10:01:10 UTC 2021 selfserv_9601 with PID 2606737 started at Wed Mar 24 10:01:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606737 at Wed Mar 24 10:01:11 UTC 2021 kill -USR1 2606737 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606737 killed at Wed Mar 24 10:01:11 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606776 >/dev/null 2>/dev/null selfserv_9601 with PID 2606776 found at Wed Mar 24 10:01:11 UTC 2021 selfserv_9601 with PID 2606776 started at Wed Mar 24 10:01:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606776 at Wed Mar 24 10:01:12 UTC 2021 kill -USR1 2606776 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606776 killed at Wed Mar 24 10:01:12 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606815 >/dev/null 2>/dev/null selfserv_9601 with PID 2606815 found at Wed Mar 24 10:01:12 UTC 2021 selfserv_9601 with PID 2606815 started at Wed Mar 24 10:01:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606815 at Wed Mar 24 10:01:13 UTC 2021 kill -USR1 2606815 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606815 killed at Wed Mar 24 10:01:13 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606865 >/dev/null 2>/dev/null selfserv_9601 with PID 2606865 found at Wed Mar 24 10:01:14 UTC 2021 selfserv_9601 with PID 2606865 started at Wed Mar 24 10:01:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606865 at Wed Mar 24 10:01:15 UTC 2021 kill -USR1 2606865 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606865 killed at Wed Mar 24 10:01:15 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606904 >/dev/null 2>/dev/null selfserv_9601 with PID 2606904 found at Wed Mar 24 10:01:15 UTC 2021 selfserv_9601 with PID 2606904 started at Wed Mar 24 10:01:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606904 at Wed Mar 24 10:01:16 UTC 2021 kill -USR1 2606904 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606904 killed at Wed Mar 24 10:01:16 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606943 >/dev/null 2>/dev/null selfserv_9601 with PID 2606943 found at Wed Mar 24 10:01:16 UTC 2021 selfserv_9601 with PID 2606943 started at Wed Mar 24 10:01:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2606943 at Wed Mar 24 10:01:17 UTC 2021 kill -USR1 2606943 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606943 killed at Wed Mar 24 10:01:17 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2606993 >/dev/null 2>/dev/null selfserv_9601 with PID 2606993 found at Wed Mar 24 10:01:17 UTC 2021 selfserv_9601 with PID 2606993 started at Wed Mar 24 10:01:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2606993 at Wed Mar 24 10:01:19 UTC 2021 kill -USR1 2606993 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2606993 killed at Wed Mar 24 10:01:19 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607032 >/dev/null 2>/dev/null selfserv_9601 with PID 2607032 found at Wed Mar 24 10:01:19 UTC 2021 selfserv_9601 with PID 2607032 started at Wed Mar 24 10:01:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2607032 at Wed Mar 24 10:01:20 UTC 2021 kill -USR1 2607032 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607032 killed at Wed Mar 24 10:01:20 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607071 >/dev/null 2>/dev/null selfserv_9601 with PID 2607071 found at Wed Mar 24 10:01:21 UTC 2021 selfserv_9601 with PID 2607071 started at Wed Mar 24 10:01:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2607071 at Wed Mar 24 10:01:22 UTC 2021 kill -USR1 2607071 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607071 killed at Wed Mar 24 10:01:22 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607121 >/dev/null 2>/dev/null selfserv_9601 with PID 2607121 found at Wed Mar 24 10:01:22 UTC 2021 selfserv_9601 with PID 2607121 started at Wed Mar 24 10:01:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2607121 at Wed Mar 24 10:01:23 UTC 2021 kill -USR1 2607121 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607121 killed at Wed Mar 24 10:01:23 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607160 >/dev/null 2>/dev/null selfserv_9601 with PID 2607160 found at Wed Mar 24 10:01:23 UTC 2021 selfserv_9601 with PID 2607160 started at Wed Mar 24 10:01:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2607160 at Wed Mar 24 10:01:24 UTC 2021 kill -USR1 2607160 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607160 killed at Wed Mar 24 10:01:24 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607199 >/dev/null 2>/dev/null selfserv_9601 with PID 2607199 found at Wed Mar 24 10:01:24 UTC 2021 selfserv_9601 with PID 2607199 started at Wed Mar 24 10:01:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2607199 at Wed Mar 24 10:01:25 UTC 2021 kill -USR1 2607199 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607199 killed at Wed Mar 24 10:01:25 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607249 >/dev/null 2>/dev/null selfserv_9601 with PID 2607249 found at Wed Mar 24 10:01:26 UTC 2021 selfserv_9601 with PID 2607249 started at Wed Mar 24 10:01:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2607249 at Wed Mar 24 10:01:27 UTC 2021 kill -USR1 2607249 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607249 killed at Wed Mar 24 10:01:27 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607288 >/dev/null 2>/dev/null selfserv_9601 with PID 2607288 found at Wed Mar 24 10:01:27 UTC 2021 selfserv_9601 with PID 2607288 started at Wed Mar 24 10:01:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2607288 at Wed Mar 24 10:01:28 UTC 2021 kill -USR1 2607288 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607288 killed at Wed Mar 24 10:01:28 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607327 >/dev/null 2>/dev/null selfserv_9601 with PID 2607327 found at Wed Mar 24 10:01:28 UTC 2021 selfserv_9601 with PID 2607327 started at Wed Mar 24 10:01:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2607327 at Wed Mar 24 10:01:29 UTC 2021 kill -USR1 2607327 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607327 killed at Wed Mar 24 10:01:29 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607377 >/dev/null 2>/dev/null selfserv_9601 with PID 2607377 found at Wed Mar 24 10:01:29 UTC 2021 selfserv_9601 with PID 2607377 started at Wed Mar 24 10:01:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2607377 at Wed Mar 24 10:01:31 UTC 2021 kill -USR1 2607377 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607377 killed at Wed Mar 24 10:01:31 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607416 >/dev/null 2>/dev/null selfserv_9601 with PID 2607416 found at Wed Mar 24 10:01:31 UTC 2021 selfserv_9601 with PID 2607416 started at Wed Mar 24 10:01:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2607416 at Wed Mar 24 10:01:32 UTC 2021 kill -USR1 2607416 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607416 killed at Wed Mar 24 10:01:32 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607455 >/dev/null 2>/dev/null selfserv_9601 with PID 2607455 found at Wed Mar 24 10:01:32 UTC 2021 selfserv_9601 with PID 2607455 started at Wed Mar 24 10:01:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2607455 at Wed Mar 24 10:01:34 UTC 2021 kill -USR1 2607455 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607455 killed at Wed Mar 24 10:01:34 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607505 >/dev/null 2>/dev/null selfserv_9601 with PID 2607505 found at Wed Mar 24 10:01:34 UTC 2021 selfserv_9601 with PID 2607505 started at Wed Mar 24 10:01:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2607505 at Wed Mar 24 10:01:35 UTC 2021 kill -USR1 2607505 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607505 killed at Wed Mar 24 10:01:35 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607544 >/dev/null 2>/dev/null selfserv_9601 with PID 2607544 found at Wed Mar 24 10:01:35 UTC 2021 selfserv_9601 with PID 2607544 started at Wed Mar 24 10:01:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2607544 at Wed Mar 24 10:01:36 UTC 2021 kill -USR1 2607544 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607544 killed at Wed Mar 24 10:01:36 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607583 >/dev/null 2>/dev/null selfserv_9601 with PID 2607583 found at Wed Mar 24 10:01:36 UTC 2021 selfserv_9601 with PID 2607583 started at Wed Mar 24 10:01:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2607583 at Wed Mar 24 10:01:37 UTC 2021 kill -USR1 2607583 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607583 killed at Wed Mar 24 10:01:37 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607633 >/dev/null 2>/dev/null selfserv_9601 with PID 2607633 found at Wed Mar 24 10:01:38 UTC 2021 selfserv_9601 with PID 2607633 started at Wed Mar 24 10:01:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2607633 at Wed Mar 24 10:01:39 UTC 2021 kill -USR1 2607633 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607633 killed at Wed Mar 24 10:01:39 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607672 >/dev/null 2>/dev/null selfserv_9601 with PID 2607672 found at Wed Mar 24 10:01:39 UTC 2021 selfserv_9601 with PID 2607672 started at Wed Mar 24 10:01:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2607672 at Wed Mar 24 10:01:40 UTC 2021 kill -USR1 2607672 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607672 killed at Wed Mar 24 10:01:40 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607711 >/dev/null 2>/dev/null selfserv_9601 with PID 2607711 found at Wed Mar 24 10:01:40 UTC 2021 selfserv_9601 with PID 2607711 started at Wed Mar 24 10:01:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2607711 at Wed Mar 24 10:01:41 UTC 2021 kill -USR1 2607711 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607711 killed at Wed Mar 24 10:01:41 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607761 >/dev/null 2>/dev/null selfserv_9601 with PID 2607761 found at Wed Mar 24 10:01:42 UTC 2021 selfserv_9601 with PID 2607761 started at Wed Mar 24 10:01:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2607761 at Wed Mar 24 10:01:43 UTC 2021 kill -USR1 2607761 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607761 killed at Wed Mar 24 10:01:43 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607800 >/dev/null 2>/dev/null selfserv_9601 with PID 2607800 found at Wed Mar 24 10:01:43 UTC 2021 selfserv_9601 with PID 2607800 started at Wed Mar 24 10:01:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2607800 at Wed Mar 24 10:01:44 UTC 2021 kill -USR1 2607800 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607800 killed at Wed Mar 24 10:01:44 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607839 >/dev/null 2>/dev/null selfserv_9601 with PID 2607839 found at Wed Mar 24 10:01:45 UTC 2021 selfserv_9601 with PID 2607839 started at Wed Mar 24 10:01:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2607839 at Wed Mar 24 10:01:46 UTC 2021 kill -USR1 2607839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607839 killed at Wed Mar 24 10:01:46 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607889 >/dev/null 2>/dev/null selfserv_9601 with PID 2607889 found at Wed Mar 24 10:01:47 UTC 2021 selfserv_9601 with PID 2607889 started at Wed Mar 24 10:01:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2607889 at Wed Mar 24 10:01:47 UTC 2021 kill -USR1 2607889 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607889 killed at Wed Mar 24 10:01:48 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607928 >/dev/null 2>/dev/null selfserv_9601 with PID 2607928 found at Wed Mar 24 10:01:48 UTC 2021 selfserv_9601 with PID 2607928 started at Wed Mar 24 10:01:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2607928 at Wed Mar 24 10:01:49 UTC 2021 kill -USR1 2607928 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607928 killed at Wed Mar 24 10:01:49 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2607967 >/dev/null 2>/dev/null selfserv_9601 with PID 2607967 found at Wed Mar 24 10:01:49 UTC 2021 selfserv_9601 with PID 2607967 started at Wed Mar 24 10:01:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2607967 at Wed Mar 24 10:01:50 UTC 2021 kill -USR1 2607967 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2607967 killed at Wed Mar 24 10:01:50 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608017 >/dev/null 2>/dev/null selfserv_9601 with PID 2608017 found at Wed Mar 24 10:01:50 UTC 2021 selfserv_9601 with PID 2608017 started at Wed Mar 24 10:01:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608017 at Wed Mar 24 10:01:51 UTC 2021 kill -USR1 2608017 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608017 killed at Wed Mar 24 10:01:51 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608056 >/dev/null 2>/dev/null selfserv_9601 with PID 2608056 found at Wed Mar 24 10:01:51 UTC 2021 selfserv_9601 with PID 2608056 started at Wed Mar 24 10:01:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608056 at Wed Mar 24 10:01:52 UTC 2021 kill -USR1 2608056 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608056 killed at Wed Mar 24 10:01:52 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:01:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608095 >/dev/null 2>/dev/null selfserv_9601 with PID 2608095 found at Wed Mar 24 10:01:53 UTC 2021 selfserv_9601 with PID 2608095 started at Wed Mar 24 10:01:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608095 at Wed Mar 24 10:01:53 UTC 2021 kill -USR1 2608095 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608095 killed at Wed Mar 24 10:01:53 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608145 >/dev/null 2>/dev/null selfserv_9601 with PID 2608145 found at Wed Mar 24 10:01:54 UTC 2021 selfserv_9601 with PID 2608145 started at Wed Mar 24 10:01:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608145 at Wed Mar 24 10:01:55 UTC 2021 kill -USR1 2608145 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608145 killed at Wed Mar 24 10:01:55 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608184 >/dev/null 2>/dev/null selfserv_9601 with PID 2608184 found at Wed Mar 24 10:01:55 UTC 2021 selfserv_9601 with PID 2608184 started at Wed Mar 24 10:01:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2608184 at Wed Mar 24 10:01:57 UTC 2021 kill -USR1 2608184 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608184 killed at Wed Mar 24 10:01:57 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608223 >/dev/null 2>/dev/null selfserv_9601 with PID 2608223 found at Wed Mar 24 10:01:57 UTC 2021 selfserv_9601 with PID 2608223 started at Wed Mar 24 10:01:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608223 at Wed Mar 24 10:01:58 UTC 2021 kill -USR1 2608223 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608223 killed at Wed Mar 24 10:01:58 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608273 >/dev/null 2>/dev/null selfserv_9601 with PID 2608273 found at Wed Mar 24 10:01:58 UTC 2021 selfserv_9601 with PID 2608273 started at Wed Mar 24 10:01:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2608273 at Wed Mar 24 10:01:59 UTC 2021 kill -USR1 2608273 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608273 killed at Wed Mar 24 10:01:59 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:01:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:01:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608312 >/dev/null 2>/dev/null selfserv_9601 with PID 2608312 found at Wed Mar 24 10:02:00 UTC 2021 selfserv_9601 with PID 2608312 started at Wed Mar 24 10:02:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2608312 at Wed Mar 24 10:02:01 UTC 2021 kill -USR1 2608312 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608312 killed at Wed Mar 24 10:02:01 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608351 >/dev/null 2>/dev/null selfserv_9601 with PID 2608351 found at Wed Mar 24 10:02:01 UTC 2021 selfserv_9601 with PID 2608351 started at Wed Mar 24 10:02:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2608351 at Wed Mar 24 10:02:02 UTC 2021 kill -USR1 2608351 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608351 killed at Wed Mar 24 10:02:02 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608401 >/dev/null 2>/dev/null selfserv_9601 with PID 2608401 found at Wed Mar 24 10:02:02 UTC 2021 selfserv_9601 with PID 2608401 started at Wed Mar 24 10:02:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2608401 at Wed Mar 24 10:02:03 UTC 2021 kill -USR1 2608401 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608401 killed at Wed Mar 24 10:02:03 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608440 >/dev/null 2>/dev/null selfserv_9601 with PID 2608440 found at Wed Mar 24 10:02:03 UTC 2021 selfserv_9601 with PID 2608440 started at Wed Mar 24 10:02:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2608440 at Wed Mar 24 10:02:05 UTC 2021 kill -USR1 2608440 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608440 killed at Wed Mar 24 10:02:05 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608479 >/dev/null 2>/dev/null selfserv_9601 with PID 2608479 found at Wed Mar 24 10:02:05 UTC 2021 selfserv_9601 with PID 2608479 started at Wed Mar 24 10:02:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2608479 at Wed Mar 24 10:02:06 UTC 2021 kill -USR1 2608479 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608479 killed at Wed Mar 24 10:02:06 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608529 >/dev/null 2>/dev/null selfserv_9601 with PID 2608529 found at Wed Mar 24 10:02:06 UTC 2021 selfserv_9601 with PID 2608529 started at Wed Mar 24 10:02:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608529 at Wed Mar 24 10:02:08 UTC 2021 kill -USR1 2608529 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608529 killed at Wed Mar 24 10:02:08 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608568 >/dev/null 2>/dev/null selfserv_9601 with PID 2608568 found at Wed Mar 24 10:02:08 UTC 2021 selfserv_9601 with PID 2608568 started at Wed Mar 24 10:02:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2608568 at Wed Mar 24 10:02:09 UTC 2021 kill -USR1 2608568 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608568 killed at Wed Mar 24 10:02:09 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608607 >/dev/null 2>/dev/null selfserv_9601 with PID 2608607 found at Wed Mar 24 10:02:10 UTC 2021 selfserv_9601 with PID 2608607 started at Wed Mar 24 10:02:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608607 at Wed Mar 24 10:02:11 UTC 2021 kill -USR1 2608607 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608607 killed at Wed Mar 24 10:02:11 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608657 >/dev/null 2>/dev/null selfserv_9601 with PID 2608657 found at Wed Mar 24 10:02:11 UTC 2021 selfserv_9601 with PID 2608657 started at Wed Mar 24 10:02:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608657 at Wed Mar 24 10:02:13 UTC 2021 kill -USR1 2608657 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608657 killed at Wed Mar 24 10:02:13 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608696 >/dev/null 2>/dev/null selfserv_9601 with PID 2608696 found at Wed Mar 24 10:02:13 UTC 2021 selfserv_9601 with PID 2608696 started at Wed Mar 24 10:02:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608696 at Wed Mar 24 10:02:14 UTC 2021 kill -USR1 2608696 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608696 killed at Wed Mar 24 10:02:14 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608735 >/dev/null 2>/dev/null selfserv_9601 with PID 2608735 found at Wed Mar 24 10:02:14 UTC 2021 selfserv_9601 with PID 2608735 started at Wed Mar 24 10:02:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608735 at Wed Mar 24 10:02:15 UTC 2021 kill -USR1 2608735 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608735 killed at Wed Mar 24 10:02:15 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608785 >/dev/null 2>/dev/null selfserv_9601 with PID 2608785 found at Wed Mar 24 10:02:16 UTC 2021 selfserv_9601 with PID 2608785 started at Wed Mar 24 10:02:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608785 at Wed Mar 24 10:02:17 UTC 2021 kill -USR1 2608785 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608785 killed at Wed Mar 24 10:02:17 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608824 >/dev/null 2>/dev/null selfserv_9601 with PID 2608824 found at Wed Mar 24 10:02:17 UTC 2021 selfserv_9601 with PID 2608824 started at Wed Mar 24 10:02:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608824 at Wed Mar 24 10:02:18 UTC 2021 kill -USR1 2608824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608824 killed at Wed Mar 24 10:02:18 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608863 >/dev/null 2>/dev/null selfserv_9601 with PID 2608863 found at Wed Mar 24 10:02:18 UTC 2021 selfserv_9601 with PID 2608863 started at Wed Mar 24 10:02:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608863 at Wed Mar 24 10:02:19 UTC 2021 kill -USR1 2608863 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608863 killed at Wed Mar 24 10:02:19 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608913 >/dev/null 2>/dev/null selfserv_9601 with PID 2608913 found at Wed Mar 24 10:02:19 UTC 2021 selfserv_9601 with PID 2608913 started at Wed Mar 24 10:02:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608913 at Wed Mar 24 10:02:21 UTC 2021 kill -USR1 2608913 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608913 killed at Wed Mar 24 10:02:21 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608952 >/dev/null 2>/dev/null selfserv_9601 with PID 2608952 found at Wed Mar 24 10:02:21 UTC 2021 selfserv_9601 with PID 2608952 started at Wed Mar 24 10:02:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2608952 at Wed Mar 24 10:02:23 UTC 2021 kill -USR1 2608952 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608952 killed at Wed Mar 24 10:02:23 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2608991 >/dev/null 2>/dev/null selfserv_9601 with PID 2608991 found at Wed Mar 24 10:02:23 UTC 2021 selfserv_9601 with PID 2608991 started at Wed Mar 24 10:02:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2608991 at Wed Mar 24 10:02:25 UTC 2021 kill -USR1 2608991 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2608991 killed at Wed Mar 24 10:02:25 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609041 >/dev/null 2>/dev/null selfserv_9601 with PID 2609041 found at Wed Mar 24 10:02:25 UTC 2021 selfserv_9601 with PID 2609041 started at Wed Mar 24 10:02:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609041 at Wed Mar 24 10:02:26 UTC 2021 kill -USR1 2609041 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609041 killed at Wed Mar 24 10:02:26 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609080 >/dev/null 2>/dev/null selfserv_9601 with PID 2609080 found at Wed Mar 24 10:02:26 UTC 2021 selfserv_9601 with PID 2609080 started at Wed Mar 24 10:02:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609080 at Wed Mar 24 10:02:27 UTC 2021 kill -USR1 2609080 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609080 killed at Wed Mar 24 10:02:27 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609119 >/dev/null 2>/dev/null selfserv_9601 with PID 2609119 found at Wed Mar 24 10:02:28 UTC 2021 selfserv_9601 with PID 2609119 started at Wed Mar 24 10:02:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609119 at Wed Mar 24 10:02:29 UTC 2021 kill -USR1 2609119 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609119 killed at Wed Mar 24 10:02:29 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609169 >/dev/null 2>/dev/null selfserv_9601 with PID 2609169 found at Wed Mar 24 10:02:29 UTC 2021 selfserv_9601 with PID 2609169 started at Wed Mar 24 10:02:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609169 at Wed Mar 24 10:02:30 UTC 2021 kill -USR1 2609169 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609169 killed at Wed Mar 24 10:02:30 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609208 >/dev/null 2>/dev/null selfserv_9601 with PID 2609208 found at Wed Mar 24 10:02:31 UTC 2021 selfserv_9601 with PID 2609208 started at Wed Mar 24 10:02:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609208 at Wed Mar 24 10:02:32 UTC 2021 kill -USR1 2609208 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609208 killed at Wed Mar 24 10:02:32 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609247 >/dev/null 2>/dev/null selfserv_9601 with PID 2609247 found at Wed Mar 24 10:02:32 UTC 2021 selfserv_9601 with PID 2609247 started at Wed Mar 24 10:02:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609247 at Wed Mar 24 10:02:33 UTC 2021 kill -USR1 2609247 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609247 killed at Wed Mar 24 10:02:33 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609297 >/dev/null 2>/dev/null selfserv_9601 with PID 2609297 found at Wed Mar 24 10:02:33 UTC 2021 selfserv_9601 with PID 2609297 started at Wed Mar 24 10:02:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609297 at Wed Mar 24 10:02:35 UTC 2021 kill -USR1 2609297 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609297 killed at Wed Mar 24 10:02:35 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609336 >/dev/null 2>/dev/null selfserv_9601 with PID 2609336 found at Wed Mar 24 10:02:35 UTC 2021 selfserv_9601 with PID 2609336 started at Wed Mar 24 10:02:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609336 at Wed Mar 24 10:02:37 UTC 2021 kill -USR1 2609336 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609336 killed at Wed Mar 24 10:02:37 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609375 >/dev/null 2>/dev/null selfserv_9601 with PID 2609375 found at Wed Mar 24 10:02:37 UTC 2021 selfserv_9601 with PID 2609375 started at Wed Mar 24 10:02:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609375 at Wed Mar 24 10:02:38 UTC 2021 kill -USR1 2609375 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609375 killed at Wed Mar 24 10:02:38 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609425 >/dev/null 2>/dev/null selfserv_9601 with PID 2609425 found at Wed Mar 24 10:02:39 UTC 2021 selfserv_9601 with PID 2609425 started at Wed Mar 24 10:02:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609425 at Wed Mar 24 10:02:40 UTC 2021 kill -USR1 2609425 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609425 killed at Wed Mar 24 10:02:40 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609464 >/dev/null 2>/dev/null selfserv_9601 with PID 2609464 found at Wed Mar 24 10:02:40 UTC 2021 selfserv_9601 with PID 2609464 started at Wed Mar 24 10:02:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609464 at Wed Mar 24 10:02:41 UTC 2021 kill -USR1 2609464 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609464 killed at Wed Mar 24 10:02:41 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609503 >/dev/null 2>/dev/null selfserv_9601 with PID 2609503 found at Wed Mar 24 10:02:42 UTC 2021 selfserv_9601 with PID 2609503 started at Wed Mar 24 10:02:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609503 at Wed Mar 24 10:02:43 UTC 2021 kill -USR1 2609503 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609503 killed at Wed Mar 24 10:02:43 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609553 >/dev/null 2>/dev/null selfserv_9601 with PID 2609553 found at Wed Mar 24 10:02:43 UTC 2021 selfserv_9601 with PID 2609553 started at Wed Mar 24 10:02:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609553 at Wed Mar 24 10:02:44 UTC 2021 kill -USR1 2609553 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609553 killed at Wed Mar 24 10:02:44 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609592 >/dev/null 2>/dev/null selfserv_9601 with PID 2609592 found at Wed Mar 24 10:02:45 UTC 2021 selfserv_9601 with PID 2609592 started at Wed Mar 24 10:02:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609592 at Wed Mar 24 10:02:46 UTC 2021 kill -USR1 2609592 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609592 killed at Wed Mar 24 10:02:46 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:02:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609631 >/dev/null 2>/dev/null selfserv_9601 with PID 2609631 found at Wed Mar 24 10:02:47 UTC 2021 selfserv_9601 with PID 2609631 started at Wed Mar 24 10:02:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609631 at Wed Mar 24 10:02:48 UTC 2021 kill -USR1 2609631 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609631 killed at Wed Mar 24 10:02:48 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609681 >/dev/null 2>/dev/null selfserv_9601 with PID 2609681 found at Wed Mar 24 10:02:48 UTC 2021 selfserv_9601 with PID 2609681 started at Wed Mar 24 10:02:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609681 at Wed Mar 24 10:02:50 UTC 2021 kill -USR1 2609681 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609681 killed at Wed Mar 24 10:02:50 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609720 >/dev/null 2>/dev/null selfserv_9601 with PID 2609720 found at Wed Mar 24 10:02:50 UTC 2021 selfserv_9601 with PID 2609720 started at Wed Mar 24 10:02:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609720 at Wed Mar 24 10:02:52 UTC 2021 kill -USR1 2609720 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609720 killed at Wed Mar 24 10:02:52 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609759 >/dev/null 2>/dev/null selfserv_9601 with PID 2609759 found at Wed Mar 24 10:02:52 UTC 2021 selfserv_9601 with PID 2609759 started at Wed Mar 24 10:02:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609759 at Wed Mar 24 10:02:54 UTC 2021 kill -USR1 2609759 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609759 killed at Wed Mar 24 10:02:54 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609809 >/dev/null 2>/dev/null selfserv_9601 with PID 2609809 found at Wed Mar 24 10:02:54 UTC 2021 selfserv_9601 with PID 2609809 started at Wed Mar 24 10:02:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #91: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609809 at Wed Mar 24 10:02:55 UTC 2021 kill -USR1 2609809 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609809 killed at Wed Mar 24 10:02:55 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609848 >/dev/null 2>/dev/null selfserv_9601 with PID 2609848 found at Wed Mar 24 10:02:56 UTC 2021 selfserv_9601 with PID 2609848 started at Wed Mar 24 10:02:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609848 at Wed Mar 24 10:02:57 UTC 2021 kill -USR1 2609848 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609848 killed at Wed Mar 24 10:02:57 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609887 >/dev/null 2>/dev/null selfserv_9601 with PID 2609887 found at Wed Mar 24 10:02:57 UTC 2021 selfserv_9601 with PID 2609887 started at Wed Mar 24 10:02:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #93: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609887 at Wed Mar 24 10:02:59 UTC 2021 kill -USR1 2609887 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609887 killed at Wed Mar 24 10:02:59 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:02:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:02:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609937 >/dev/null 2>/dev/null selfserv_9601 with PID 2609937 found at Wed Mar 24 10:02:59 UTC 2021 selfserv_9601 with PID 2609937 started at Wed Mar 24 10:02:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2609937 at Wed Mar 24 10:03:00 UTC 2021 kill -USR1 2609937 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609937 killed at Wed Mar 24 10:03:00 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2609976 >/dev/null 2>/dev/null selfserv_9601 with PID 2609976 found at Wed Mar 24 10:03:01 UTC 2021 selfserv_9601 with PID 2609976 started at Wed Mar 24 10:03:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2609976 at Wed Mar 24 10:03:02 UTC 2021 kill -USR1 2609976 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2609976 killed at Wed Mar 24 10:03:02 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610015 >/dev/null 2>/dev/null selfserv_9601 with PID 2610015 found at Wed Mar 24 10:03:02 UTC 2021 selfserv_9601 with PID 2610015 started at Wed Mar 24 10:03:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2610015 at Wed Mar 24 10:03:03 UTC 2021 kill -USR1 2610015 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610015 killed at Wed Mar 24 10:03:03 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610065 >/dev/null 2>/dev/null selfserv_9601 with PID 2610065 found at Wed Mar 24 10:03:04 UTC 2021 selfserv_9601 with PID 2610065 started at Wed Mar 24 10:03:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #97: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610065 at Wed Mar 24 10:03:05 UTC 2021 kill -USR1 2610065 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610065 killed at Wed Mar 24 10:03:05 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610104 >/dev/null 2>/dev/null selfserv_9601 with PID 2610104 found at Wed Mar 24 10:03:05 UTC 2021 selfserv_9601 with PID 2610104 started at Wed Mar 24 10:03:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #98: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610104 at Wed Mar 24 10:03:06 UTC 2021 kill -USR1 2610104 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610104 killed at Wed Mar 24 10:03:06 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610143 >/dev/null 2>/dev/null selfserv_9601 with PID 2610143 found at Wed Mar 24 10:03:06 UTC 2021 selfserv_9601 with PID 2610143 started at Wed Mar 24 10:03:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #99: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610143 at Wed Mar 24 10:03:07 UTC 2021 kill -USR1 2610143 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610143 killed at Wed Mar 24 10:03:07 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610193 >/dev/null 2>/dev/null selfserv_9601 with PID 2610193 found at Wed Mar 24 10:03:08 UTC 2021 selfserv_9601 with PID 2610193 started at Wed Mar 24 10:03:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #100: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2610193 at Wed Mar 24 10:03:08 UTC 2021 kill -USR1 2610193 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610193 killed at Wed Mar 24 10:03:09 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610232 >/dev/null 2>/dev/null selfserv_9601 with PID 2610232 found at Wed Mar 24 10:03:09 UTC 2021 selfserv_9601 with PID 2610232 started at Wed Mar 24 10:03:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #101: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2610232 at Wed Mar 24 10:03:10 UTC 2021 kill -USR1 2610232 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610232 killed at Wed Mar 24 10:03:10 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610271 >/dev/null 2>/dev/null selfserv_9601 with PID 2610271 found at Wed Mar 24 10:03:10 UTC 2021 selfserv_9601 with PID 2610271 started at Wed Mar 24 10:03:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #102: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2610271 at Wed Mar 24 10:03:12 UTC 2021 kill -USR1 2610271 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610271 killed at Wed Mar 24 10:03:12 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610321 >/dev/null 2>/dev/null selfserv_9601 with PID 2610321 found at Wed Mar 24 10:03:12 UTC 2021 selfserv_9601 with PID 2610321 started at Wed Mar 24 10:03:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #103: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2610321 at Wed Mar 24 10:03:13 UTC 2021 kill -USR1 2610321 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610321 killed at Wed Mar 24 10:03:13 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610360 >/dev/null 2>/dev/null selfserv_9601 with PID 2610360 found at Wed Mar 24 10:03:13 UTC 2021 selfserv_9601 with PID 2610360 started at Wed Mar 24 10:03:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610360 at Wed Mar 24 10:03:15 UTC 2021 kill -USR1 2610360 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610360 killed at Wed Mar 24 10:03:15 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610399 >/dev/null 2>/dev/null selfserv_9601 with PID 2610399 found at Wed Mar 24 10:03:15 UTC 2021 selfserv_9601 with PID 2610399 started at Wed Mar 24 10:03:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #105: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2610399 at Wed Mar 24 10:03:16 UTC 2021 kill -USR1 2610399 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610399 killed at Wed Mar 24 10:03:16 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610449 >/dev/null 2>/dev/null selfserv_9601 with PID 2610449 found at Wed Mar 24 10:03:16 UTC 2021 selfserv_9601 with PID 2610449 started at Wed Mar 24 10:03:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #106: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610449 at Wed Mar 24 10:03:17 UTC 2021 kill -USR1 2610449 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610449 killed at Wed Mar 24 10:03:17 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610488 >/dev/null 2>/dev/null selfserv_9601 with PID 2610488 found at Wed Mar 24 10:03:18 UTC 2021 selfserv_9601 with PID 2610488 started at Wed Mar 24 10:03:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610488 at Wed Mar 24 10:03:19 UTC 2021 kill -USR1 2610488 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610488 killed at Wed Mar 24 10:03:19 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610527 >/dev/null 2>/dev/null selfserv_9601 with PID 2610527 found at Wed Mar 24 10:03:19 UTC 2021 selfserv_9601 with PID 2610527 started at Wed Mar 24 10:03:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #108: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610527 at Wed Mar 24 10:03:20 UTC 2021 kill -USR1 2610527 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610527 killed at Wed Mar 24 10:03:20 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610577 >/dev/null 2>/dev/null selfserv_9601 with PID 2610577 found at Wed Mar 24 10:03:20 UTC 2021 selfserv_9601 with PID 2610577 started at Wed Mar 24 10:03:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #109: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2610577 at Wed Mar 24 10:03:21 UTC 2021 kill -USR1 2610577 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610577 killed at Wed Mar 24 10:03:21 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610616 >/dev/null 2>/dev/null selfserv_9601 with PID 2610616 found at Wed Mar 24 10:03:22 UTC 2021 selfserv_9601 with PID 2610616 started at Wed Mar 24 10:03:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #110: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610616 at Wed Mar 24 10:03:23 UTC 2021 kill -USR1 2610616 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610616 killed at Wed Mar 24 10:03:23 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610655 >/dev/null 2>/dev/null selfserv_9601 with PID 2610655 found at Wed Mar 24 10:03:23 UTC 2021 selfserv_9601 with PID 2610655 started at Wed Mar 24 10:03:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #111: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2610655 at Wed Mar 24 10:03:24 UTC 2021 kill -USR1 2610655 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610655 killed at Wed Mar 24 10:03:24 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610705 >/dev/null 2>/dev/null selfserv_9601 with PID 2610705 found at Wed Mar 24 10:03:24 UTC 2021 selfserv_9601 with PID 2610705 started at Wed Mar 24 10:03:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #112: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2610705 at Wed Mar 24 10:03:25 UTC 2021 kill -USR1 2610705 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610705 killed at Wed Mar 24 10:03:25 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610744 >/dev/null 2>/dev/null selfserv_9601 with PID 2610744 found at Wed Mar 24 10:03:26 UTC 2021 selfserv_9601 with PID 2610744 started at Wed Mar 24 10:03:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #113: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2610744 at Wed Mar 24 10:03:27 UTC 2021 kill -USR1 2610744 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610744 killed at Wed Mar 24 10:03:27 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610783 >/dev/null 2>/dev/null selfserv_9601 with PID 2610783 found at Wed Mar 24 10:03:27 UTC 2021 selfserv_9601 with PID 2610783 started at Wed Mar 24 10:03:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #114: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2610783 at Wed Mar 24 10:03:28 UTC 2021 kill -USR1 2610783 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610783 killed at Wed Mar 24 10:03:28 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610833 >/dev/null 2>/dev/null selfserv_9601 with PID 2610833 found at Wed Mar 24 10:03:28 UTC 2021 selfserv_9601 with PID 2610833 started at Wed Mar 24 10:03:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #115: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2610833 at Wed Mar 24 10:03:29 UTC 2021 kill -USR1 2610833 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610833 killed at Wed Mar 24 10:03:29 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610872 >/dev/null 2>/dev/null selfserv_9601 with PID 2610872 found at Wed Mar 24 10:03:29 UTC 2021 selfserv_9601 with PID 2610872 started at Wed Mar 24 10:03:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610872 at Wed Mar 24 10:03:31 UTC 2021 kill -USR1 2610872 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610872 killed at Wed Mar 24 10:03:31 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610911 >/dev/null 2>/dev/null selfserv_9601 with PID 2610911 found at Wed Mar 24 10:03:31 UTC 2021 selfserv_9601 with PID 2610911 started at Wed Mar 24 10:03:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #117: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2610911 at Wed Mar 24 10:03:33 UTC 2021 kill -USR1 2610911 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610911 killed at Wed Mar 24 10:03:33 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2610961 >/dev/null 2>/dev/null selfserv_9601 with PID 2610961 found at Wed Mar 24 10:03:33 UTC 2021 selfserv_9601 with PID 2610961 started at Wed Mar 24 10:03:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #118: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2610961 at Wed Mar 24 10:03:34 UTC 2021 kill -USR1 2610961 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2610961 killed at Wed Mar 24 10:03:34 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611000 >/dev/null 2>/dev/null selfserv_9601 with PID 2611000 found at Wed Mar 24 10:03:34 UTC 2021 selfserv_9601 with PID 2611000 started at Wed Mar 24 10:03:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611000 at Wed Mar 24 10:03:35 UTC 2021 kill -USR1 2611000 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611000 killed at Wed Mar 24 10:03:35 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611039 >/dev/null 2>/dev/null selfserv_9601 with PID 2611039 found at Wed Mar 24 10:03:36 UTC 2021 selfserv_9601 with PID 2611039 started at Wed Mar 24 10:03:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #120: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611039 at Wed Mar 24 10:03:37 UTC 2021 kill -USR1 2611039 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611039 killed at Wed Mar 24 10:03:37 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611089 >/dev/null 2>/dev/null selfserv_9601 with PID 2611089 found at Wed Mar 24 10:03:37 UTC 2021 selfserv_9601 with PID 2611089 started at Wed Mar 24 10:03:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #121: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2611089 at Wed Mar 24 10:03:38 UTC 2021 kill -USR1 2611089 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611089 killed at Wed Mar 24 10:03:38 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611128 >/dev/null 2>/dev/null selfserv_9601 with PID 2611128 found at Wed Mar 24 10:03:38 UTC 2021 selfserv_9601 with PID 2611128 started at Wed Mar 24 10:03:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #122: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611128 at Wed Mar 24 10:03:40 UTC 2021 kill -USR1 2611128 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611128 killed at Wed Mar 24 10:03:40 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611167 >/dev/null 2>/dev/null selfserv_9601 with PID 2611167 found at Wed Mar 24 10:03:40 UTC 2021 selfserv_9601 with PID 2611167 started at Wed Mar 24 10:03:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #123: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2611167 at Wed Mar 24 10:03:41 UTC 2021 kill -USR1 2611167 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611167 killed at Wed Mar 24 10:03:41 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611217 >/dev/null 2>/dev/null selfserv_9601 with PID 2611217 found at Wed Mar 24 10:03:41 UTC 2021 selfserv_9601 with PID 2611217 started at Wed Mar 24 10:03:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #124: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2611217 at Wed Mar 24 10:03:42 UTC 2021 kill -USR1 2611217 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611217 killed at Wed Mar 24 10:03:42 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611256 >/dev/null 2>/dev/null selfserv_9601 with PID 2611256 found at Wed Mar 24 10:03:43 UTC 2021 selfserv_9601 with PID 2611256 started at Wed Mar 24 10:03:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #125: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2611256 at Wed Mar 24 10:03:44 UTC 2021 kill -USR1 2611256 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611256 killed at Wed Mar 24 10:03:44 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611295 >/dev/null 2>/dev/null selfserv_9601 with PID 2611295 found at Wed Mar 24 10:03:44 UTC 2021 selfserv_9601 with PID 2611295 started at Wed Mar 24 10:03:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #126: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2611295 at Wed Mar 24 10:03:45 UTC 2021 kill -USR1 2611295 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611295 killed at Wed Mar 24 10:03:45 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611345 >/dev/null 2>/dev/null selfserv_9601 with PID 2611345 found at Wed Mar 24 10:03:45 UTC 2021 selfserv_9601 with PID 2611345 started at Wed Mar 24 10:03:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #127: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2611345 at Wed Mar 24 10:03:46 UTC 2021 kill -USR1 2611345 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611345 killed at Wed Mar 24 10:03:46 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611385 >/dev/null 2>/dev/null selfserv_9601 with PID 2611385 found at Wed Mar 24 10:03:46 UTC 2021 selfserv_9601 with PID 2611385 started at Wed Mar 24 10:03:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611385 at Wed Mar 24 10:03:48 UTC 2021 kill -USR1 2611385 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611385 killed at Wed Mar 24 10:03:48 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611424 >/dev/null 2>/dev/null selfserv_9601 with PID 2611424 found at Wed Mar 24 10:03:48 UTC 2021 selfserv_9601 with PID 2611424 started at Wed Mar 24 10:03:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #129: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2611424 at Wed Mar 24 10:03:49 UTC 2021 kill -USR1 2611424 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611424 killed at Wed Mar 24 10:03:49 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611474 >/dev/null 2>/dev/null selfserv_9601 with PID 2611474 found at Wed Mar 24 10:03:50 UTC 2021 selfserv_9601 with PID 2611474 started at Wed Mar 24 10:03:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #130: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611474 at Wed Mar 24 10:03:51 UTC 2021 kill -USR1 2611474 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611474 killed at Wed Mar 24 10:03:51 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611513 >/dev/null 2>/dev/null selfserv_9601 with PID 2611513 found at Wed Mar 24 10:03:51 UTC 2021 selfserv_9601 with PID 2611513 started at Wed Mar 24 10:03:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611513 at Wed Mar 24 10:03:52 UTC 2021 kill -USR1 2611513 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611513 killed at Wed Mar 24 10:03:52 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611552 >/dev/null 2>/dev/null selfserv_9601 with PID 2611552 found at Wed Mar 24 10:03:52 UTC 2021 selfserv_9601 with PID 2611552 started at Wed Mar 24 10:03:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #132: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611552 at Wed Mar 24 10:03:53 UTC 2021 kill -USR1 2611552 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611552 killed at Wed Mar 24 10:03:53 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611602 >/dev/null 2>/dev/null selfserv_9601 with PID 2611602 found at Wed Mar 24 10:03:53 UTC 2021 selfserv_9601 with PID 2611602 started at Wed Mar 24 10:03:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #133: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2611602 at Wed Mar 24 10:03:54 UTC 2021 kill -USR1 2611602 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611602 killed at Wed Mar 24 10:03:54 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611641 >/dev/null 2>/dev/null selfserv_9601 with PID 2611641 found at Wed Mar 24 10:03:54 UTC 2021 selfserv_9601 with PID 2611641 started at Wed Mar 24 10:03:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #134: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611641 at Wed Mar 24 10:03:55 UTC 2021 kill -USR1 2611641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611641 killed at Wed Mar 24 10:03:55 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:03:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611680 >/dev/null 2>/dev/null selfserv_9601 with PID 2611680 found at Wed Mar 24 10:03:56 UTC 2021 selfserv_9601 with PID 2611680 started at Wed Mar 24 10:03:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #135: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2611680 at Wed Mar 24 10:03:57 UTC 2021 kill -USR1 2611680 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611680 killed at Wed Mar 24 10:03:57 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611730 >/dev/null 2>/dev/null selfserv_9601 with PID 2611730 found at Wed Mar 24 10:03:57 UTC 2021 selfserv_9601 with PID 2611730 started at Wed Mar 24 10:03:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #136: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2611730 at Wed Mar 24 10:03:58 UTC 2021 kill -USR1 2611730 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611730 killed at Wed Mar 24 10:03:58 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611769 >/dev/null 2>/dev/null selfserv_9601 with PID 2611769 found at Wed Mar 24 10:03:58 UTC 2021 selfserv_9601 with PID 2611769 started at Wed Mar 24 10:03:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #137: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2611769 at Wed Mar 24 10:03:59 UTC 2021 kill -USR1 2611769 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611769 killed at Wed Mar 24 10:03:59 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:03:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:03:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611808 >/dev/null 2>/dev/null selfserv_9601 with PID 2611808 found at Wed Mar 24 10:03:59 UTC 2021 selfserv_9601 with PID 2611808 started at Wed Mar 24 10:03:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #138: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2611808 at Wed Mar 24 10:04:00 UTC 2021 kill -USR1 2611808 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611808 killed at Wed Mar 24 10:04:00 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611858 >/dev/null 2>/dev/null selfserv_9601 with PID 2611858 found at Wed Mar 24 10:04:00 UTC 2021 selfserv_9601 with PID 2611858 started at Wed Mar 24 10:04:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #139: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2611858 at Wed Mar 24 10:04:01 UTC 2021 kill -USR1 2611858 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611858 killed at Wed Mar 24 10:04:01 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611897 >/dev/null 2>/dev/null selfserv_9601 with PID 2611897 found at Wed Mar 24 10:04:02 UTC 2021 selfserv_9601 with PID 2611897 started at Wed Mar 24 10:04:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611897 at Wed Mar 24 10:04:03 UTC 2021 kill -USR1 2611897 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611897 killed at Wed Mar 24 10:04:03 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611936 >/dev/null 2>/dev/null selfserv_9601 with PID 2611936 found at Wed Mar 24 10:04:04 UTC 2021 selfserv_9601 with PID 2611936 started at Wed Mar 24 10:04:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #141: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2611936 at Wed Mar 24 10:04:05 UTC 2021 kill -USR1 2611936 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611936 killed at Wed Mar 24 10:04:05 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2611986 >/dev/null 2>/dev/null selfserv_9601 with PID 2611986 found at Wed Mar 24 10:04:05 UTC 2021 selfserv_9601 with PID 2611986 started at Wed Mar 24 10:04:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2611986 at Wed Mar 24 10:04:06 UTC 2021 kill -USR1 2611986 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2611986 killed at Wed Mar 24 10:04:06 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612025 >/dev/null 2>/dev/null selfserv_9601 with PID 2612025 found at Wed Mar 24 10:04:06 UTC 2021 selfserv_9601 with PID 2612025 started at Wed Mar 24 10:04:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2612025 at Wed Mar 24 10:04:07 UTC 2021 kill -USR1 2612025 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612025 killed at Wed Mar 24 10:04:07 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612064 >/dev/null 2>/dev/null selfserv_9601 with PID 2612064 found at Wed Mar 24 10:04:08 UTC 2021 selfserv_9601 with PID 2612064 started at Wed Mar 24 10:04:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2612064 at Wed Mar 24 10:04:08 UTC 2021 kill -USR1 2612064 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612064 killed at Wed Mar 24 10:04:08 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612114 >/dev/null 2>/dev/null selfserv_9601 with PID 2612114 found at Wed Mar 24 10:04:09 UTC 2021 selfserv_9601 with PID 2612114 started at Wed Mar 24 10:04:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612114 at Wed Mar 24 10:04:10 UTC 2021 kill -USR1 2612114 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612114 killed at Wed Mar 24 10:04:10 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612153 >/dev/null 2>/dev/null selfserv_9601 with PID 2612153 found at Wed Mar 24 10:04:10 UTC 2021 selfserv_9601 with PID 2612153 started at Wed Mar 24 10:04:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2612153 at Wed Mar 24 10:04:11 UTC 2021 kill -USR1 2612153 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612153 killed at Wed Mar 24 10:04:11 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612192 >/dev/null 2>/dev/null selfserv_9601 with PID 2612192 found at Wed Mar 24 10:04:12 UTC 2021 selfserv_9601 with PID 2612192 started at Wed Mar 24 10:04:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612192 at Wed Mar 24 10:04:13 UTC 2021 kill -USR1 2612192 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612192 killed at Wed Mar 24 10:04:13 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612242 >/dev/null 2>/dev/null selfserv_9601 with PID 2612242 found at Wed Mar 24 10:04:13 UTC 2021 selfserv_9601 with PID 2612242 started at Wed Mar 24 10:04:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #148: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612242 at Wed Mar 24 10:04:14 UTC 2021 kill -USR1 2612242 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612242 killed at Wed Mar 24 10:04:14 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612281 >/dev/null 2>/dev/null selfserv_9601 with PID 2612281 found at Wed Mar 24 10:04:14 UTC 2021 selfserv_9601 with PID 2612281 started at Wed Mar 24 10:04:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #149: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612281 at Wed Mar 24 10:04:15 UTC 2021 kill -USR1 2612281 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612281 killed at Wed Mar 24 10:04:15 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612320 >/dev/null 2>/dev/null selfserv_9601 with PID 2612320 found at Wed Mar 24 10:04:16 UTC 2021 selfserv_9601 with PID 2612320 started at Wed Mar 24 10:04:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #150: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612320 at Wed Mar 24 10:04:17 UTC 2021 kill -USR1 2612320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612320 killed at Wed Mar 24 10:04:17 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612370 >/dev/null 2>/dev/null selfserv_9601 with PID 2612370 found at Wed Mar 24 10:04:17 UTC 2021 selfserv_9601 with PID 2612370 started at Wed Mar 24 10:04:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #151: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612370 at Wed Mar 24 10:04:18 UTC 2021 kill -USR1 2612370 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612370 killed at Wed Mar 24 10:04:18 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612409 >/dev/null 2>/dev/null selfserv_9601 with PID 2612409 found at Wed Mar 24 10:04:18 UTC 2021 selfserv_9601 with PID 2612409 started at Wed Mar 24 10:04:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #152: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2612409 at Wed Mar 24 10:04:19 UTC 2021 kill -USR1 2612409 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612409 killed at Wed Mar 24 10:04:19 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612448 >/dev/null 2>/dev/null selfserv_9601 with PID 2612448 found at Wed Mar 24 10:04:19 UTC 2021 selfserv_9601 with PID 2612448 started at Wed Mar 24 10:04:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #153: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612448 at Wed Mar 24 10:04:21 UTC 2021 kill -USR1 2612448 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612448 killed at Wed Mar 24 10:04:21 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612498 >/dev/null 2>/dev/null selfserv_9601 with PID 2612498 found at Wed Mar 24 10:04:21 UTC 2021 selfserv_9601 with PID 2612498 started at Wed Mar 24 10:04:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #154: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2612498 at Wed Mar 24 10:04:22 UTC 2021 kill -USR1 2612498 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612498 killed at Wed Mar 24 10:04:22 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612537 >/dev/null 2>/dev/null selfserv_9601 with PID 2612537 found at Wed Mar 24 10:04:22 UTC 2021 selfserv_9601 with PID 2612537 started at Wed Mar 24 10:04:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #155: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2612537 at Wed Mar 24 10:04:23 UTC 2021 kill -USR1 2612537 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612537 killed at Wed Mar 24 10:04:23 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612576 >/dev/null 2>/dev/null selfserv_9601 with PID 2612576 found at Wed Mar 24 10:04:23 UTC 2021 selfserv_9601 with PID 2612576 started at Wed Mar 24 10:04:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #156: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2612576 at Wed Mar 24 10:04:24 UTC 2021 kill -USR1 2612576 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612576 killed at Wed Mar 24 10:04:24 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612626 >/dev/null 2>/dev/null selfserv_9601 with PID 2612626 found at Wed Mar 24 10:04:24 UTC 2021 selfserv_9601 with PID 2612626 started at Wed Mar 24 10:04:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #157: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612626 at Wed Mar 24 10:04:26 UTC 2021 kill -USR1 2612626 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612626 killed at Wed Mar 24 10:04:26 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612665 >/dev/null 2>/dev/null selfserv_9601 with PID 2612665 found at Wed Mar 24 10:04:26 UTC 2021 selfserv_9601 with PID 2612665 started at Wed Mar 24 10:04:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #158: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2612665 at Wed Mar 24 10:04:27 UTC 2021 kill -USR1 2612665 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612665 killed at Wed Mar 24 10:04:27 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612704 >/dev/null 2>/dev/null selfserv_9601 with PID 2612704 found at Wed Mar 24 10:04:27 UTC 2021 selfserv_9601 with PID 2612704 started at Wed Mar 24 10:04:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #159: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612704 at Wed Mar 24 10:04:28 UTC 2021 kill -USR1 2612704 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612704 killed at Wed Mar 24 10:04:28 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612754 >/dev/null 2>/dev/null selfserv_9601 with PID 2612754 found at Wed Mar 24 10:04:29 UTC 2021 selfserv_9601 with PID 2612754 started at Wed Mar 24 10:04:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #160: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612754 at Wed Mar 24 10:04:30 UTC 2021 kill -USR1 2612754 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612754 killed at Wed Mar 24 10:04:30 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612793 >/dev/null 2>/dev/null selfserv_9601 with PID 2612793 found at Wed Mar 24 10:04:30 UTC 2021 selfserv_9601 with PID 2612793 started at Wed Mar 24 10:04:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #161: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612793 at Wed Mar 24 10:04:31 UTC 2021 kill -USR1 2612793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612793 killed at Wed Mar 24 10:04:31 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:04:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612832 >/dev/null 2>/dev/null selfserv_9601 with PID 2612832 found at Wed Mar 24 10:04:31 UTC 2021 selfserv_9601 with PID 2612832 started at Wed Mar 24 10:04:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #162: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612832 at Wed Mar 24 10:04:32 UTC 2021 kill -USR1 2612832 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612832 killed at Wed Mar 24 10:04:32 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612882 >/dev/null 2>/dev/null selfserv_9601 with PID 2612882 found at Wed Mar 24 10:04:32 UTC 2021 selfserv_9601 with PID 2612882 started at Wed Mar 24 10:04:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #163: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612882 at Wed Mar 24 10:04:33 UTC 2021 kill -USR1 2612882 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612882 killed at Wed Mar 24 10:04:34 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612921 >/dev/null 2>/dev/null selfserv_9601 with PID 2612921 found at Wed Mar 24 10:04:34 UTC 2021 selfserv_9601 with PID 2612921 started at Wed Mar 24 10:04:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #164: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2612921 at Wed Mar 24 10:04:35 UTC 2021 kill -USR1 2612921 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612921 killed at Wed Mar 24 10:04:35 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:04:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2612960 >/dev/null 2>/dev/null selfserv_9601 with PID 2612960 found at Wed Mar 24 10:04:35 UTC 2021 selfserv_9601 with PID 2612960 started at Wed Mar 24 10:04:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #165: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2612960 at Wed Mar 24 10:04:36 UTC 2021 kill -USR1 2612960 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2612960 killed at Wed Mar 24 10:04:36 UTC 2021 ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/authin.tl.tmp 0 selfserv_9601 starting at Wed Mar 24 10:04:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:04:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:37 UTC 2021 selfserv_9601 with PID 2613020 started at Wed Mar 24 10:04:37 UTC 2021 Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:38 UTC 2021 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:38 UTC 2021 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:39 UTC 2021 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:39 UTC 2021 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:40 UTC 2021 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:41 UTC 2021 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:41 UTC 2021 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:42 UTC 2021 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:42 UTC 2021 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:43 UTC 2021 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:43 UTC 2021 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:44 UTC 2021 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:45 UTC 2021 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:45 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:46 UTC 2021 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:46 UTC 2021 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:47 UTC 2021 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:47 UTC 2021 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:48 UTC 2021 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:49 UTC 2021 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:49 UTC 2021 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:50 UTC 2021 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:50 UTC 2021 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:51 UTC 2021 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:51 UTC 2021 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:52 UTC 2021 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:53 UTC 2021 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:53 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:54 UTC 2021 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:54 UTC 2021 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:55 UTC 2021 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:55 UTC 2021 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:56 UTC 2021 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:57 UTC 2021 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:57 UTC 2021 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:58 UTC 2021 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:58 UTC 2021 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:59 UTC 2021 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:04:59 UTC 2021 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:05:00 UTC 2021 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613020 >/dev/null 2>/dev/null selfserv_9601 with PID 2613020 found at Wed Mar 24 10:05:01 UTC 2021 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2613020 at Wed Mar 24 10:05:01 UTC 2021 kill -USR1 2613020 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2613020 killed at Wed Mar 24 10:05:01 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:05:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:05:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:01 UTC 2021 selfserv_9601 with PID 2613939 started at Wed Mar 24 10:05:01 UTC 2021 Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:02 UTC 2021 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:02 UTC 2021 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:03 UTC 2021 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:04 UTC 2021 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:04 UTC 2021 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:05 UTC 2021 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:05 UTC 2021 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:06 UTC 2021 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:06 UTC 2021 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:07 UTC 2021 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:07 UTC 2021 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:08 UTC 2021 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:08 UTC 2021 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:09 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:09 UTC 2021 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:10 UTC 2021 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:10 UTC 2021 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:11 UTC 2021 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:12 UTC 2021 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:12 UTC 2021 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:13 UTC 2021 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:13 UTC 2021 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:14 UTC 2021 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:14 UTC 2021 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:15 UTC 2021 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:15 UTC 2021 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:16 UTC 2021 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:16 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:17 UTC 2021 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:17 UTC 2021 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:18 UTC 2021 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:18 UTC 2021 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:19 UTC 2021 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:19 UTC 2021 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:20 UTC 2021 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:20 UTC 2021 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:21 UTC 2021 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:21 UTC 2021 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:22 UTC 2021 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:22 UTC 2021 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2613939 >/dev/null 2>/dev/null selfserv_9601 with PID 2613939 found at Wed Mar 24 10:05:23 UTC 2021 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2613939 at Wed Mar 24 10:05:23 UTC 2021 kill -USR1 2613939 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2613939 killed at Wed Mar 24 10:05:23 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:05:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:05:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:23 UTC 2021 selfserv_9601 with PID 2614859 started at Wed Mar 24 10:05:23 UTC 2021 Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:24 UTC 2021 ssl.sh: #83: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:25 UTC 2021 ssl.sh: #84: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:25 UTC 2021 ssl.sh: #85: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:25 UTC 2021 ssl.sh: #86: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:26 UTC 2021 ssl.sh: #87: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:26 UTC 2021 ssl.sh: #88: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:26 UTC 2021 ssl.sh: #89: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:27 UTC 2021 ssl.sh: #90: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:27 UTC 2021 ssl.sh: #91: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:28 UTC 2021 ssl.sh: #92: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:28 UTC 2021 ssl.sh: #93: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:28 UTC 2021 ssl.sh: #94: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:29 UTC 2021 ssl.sh: #95: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:29 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:29 UTC 2021 ssl.sh: #97: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:30 UTC 2021 ssl.sh: #98: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:30 UTC 2021 ssl.sh: #99: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:31 UTC 2021 ssl.sh: #100: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:31 UTC 2021 ssl.sh: #101: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:31 UTC 2021 ssl.sh: #102: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:32 UTC 2021 ssl.sh: #103: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:32 UTC 2021 ssl.sh: #104: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:32 UTC 2021 ssl.sh: #105: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:33 UTC 2021 ssl.sh: #106: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:33 UTC 2021 ssl.sh: #107: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:34 UTC 2021 ssl.sh: #108: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:34 UTC 2021 ssl.sh: #109: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:34 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:35 UTC 2021 ssl.sh: #111: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:35 UTC 2021 ssl.sh: #112: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:35 UTC 2021 ssl.sh: #113: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:36 UTC 2021 ssl.sh: #114: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:36 UTC 2021 ssl.sh: #115: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:36 UTC 2021 ssl.sh: #116: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:37 UTC 2021 ssl.sh: #117: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:37 UTC 2021 ssl.sh: #118: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:37 UTC 2021 ssl.sh: #119: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:38 UTC 2021 ssl.sh: #120: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:38 UTC 2021 ssl.sh: #121: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:39 UTC 2021 ssl.sh: #122: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2614859 >/dev/null 2>/dev/null selfserv_9601 with PID 2614859 found at Wed Mar 24 10:05:39 UTC 2021 ssl.sh: #123: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2614859 at Wed Mar 24 10:05:39 UTC 2021 kill -USR1 2614859 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2614859 killed at Wed Mar 24 10:05:39 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:05:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:05:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:39 UTC 2021 selfserv_9601 with PID 2615778 started at Wed Mar 24 10:05:39 UTC 2021 Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:40 UTC 2021 ssl.sh: #124: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:41 UTC 2021 ssl.sh: #125: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:41 UTC 2021 ssl.sh: #126: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:42 UTC 2021 ssl.sh: #127: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:42 UTC 2021 ssl.sh: #128: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:43 UTC 2021 ssl.sh: #129: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:43 UTC 2021 ssl.sh: #130: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:44 UTC 2021 ssl.sh: #131: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:44 UTC 2021 ssl.sh: #132: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:45 UTC 2021 ssl.sh: #133: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:45 UTC 2021 ssl.sh: #134: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:46 UTC 2021 ssl.sh: #135: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:46 UTC 2021 ssl.sh: #136: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:47 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:47 UTC 2021 ssl.sh: #138: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:48 UTC 2021 ssl.sh: #139: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:48 UTC 2021 ssl.sh: #140: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:49 UTC 2021 ssl.sh: #141: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:49 UTC 2021 ssl.sh: #142: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:50 UTC 2021 ssl.sh: #143: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:50 UTC 2021 ssl.sh: #144: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:51 UTC 2021 ssl.sh: #145: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:51 UTC 2021 ssl.sh: #146: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:52 UTC 2021 ssl.sh: #147: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:52 UTC 2021 ssl.sh: #148: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:53 UTC 2021 ssl.sh: #149: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:53 UTC 2021 ssl.sh: #150: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:54 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:54 UTC 2021 ssl.sh: #152: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:55 UTC 2021 ssl.sh: #153: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:55 UTC 2021 ssl.sh: #154: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:56 UTC 2021 ssl.sh: #155: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:56 UTC 2021 ssl.sh: #156: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:57 UTC 2021 ssl.sh: #157: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:57 UTC 2021 ssl.sh: #158: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:58 UTC 2021 ssl.sh: #159: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:58 UTC 2021 ssl.sh: #160: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:59 UTC 2021 ssl.sh: #161: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:05:59 UTC 2021 ssl.sh: #162: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:06:00 UTC 2021 ssl.sh: #163: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2615778 >/dev/null 2>/dev/null selfserv_9601 with PID 2615778 found at Wed Mar 24 10:06:00 UTC 2021 ssl.sh: #164: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2615778 at Wed Mar 24 10:06:00 UTC 2021 kill -USR1 2615778 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2615778 killed at Wed Mar 24 10:06:00 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:06:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:06:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2616697 >/dev/null 2>/dev/null selfserv_9601 with PID 2616697 found at Wed Mar 24 10:06:01 UTC 2021 selfserv_9601 with PID 2616697 started at Wed Mar 24 10:06:01 UTC 2021 trying to kill selfserv_9601 with PID 2616697 at Wed Mar 24 10:06:01 UTC 2021 kill -USR1 2616697 ./ssl.sh: line 202: 2616697 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9601 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2616697 killed at Wed Mar 24 10:06:01 UTC 2021 selfserv_9601 starting at Wed Mar 24 10:06:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:06:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:01 UTC 2021 selfserv_9601 with PID 2616729 started at Wed Mar 24 10:06:01 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:02 UTC 2021 ssl.sh: #165: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:03 UTC 2021 ssl.sh: #166: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:03 UTC 2021 ssl.sh: #167: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:04 UTC 2021 ssl.sh: #168: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:04 UTC 2021 ssl.sh: #169: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:05 UTC 2021 ssl.sh: #170: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:06 UTC 2021 ssl.sh: #171: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:06 UTC 2021 ssl.sh: #172: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:07 UTC 2021 ssl.sh: #173: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:07 UTC 2021 ssl.sh: #174: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:08 UTC 2021 ssl.sh: #175: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:09 UTC 2021 ssl.sh: #176: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:09 UTC 2021 ssl.sh: #177: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:10 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:10 UTC 2021 ssl.sh: #179: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:11 UTC 2021 ssl.sh: #180: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:12 UTC 2021 ssl.sh: #181: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:12 UTC 2021 ssl.sh: #182: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:13 UTC 2021 ssl.sh: #183: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:13 UTC 2021 ssl.sh: #184: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:14 UTC 2021 ssl.sh: #185: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:15 UTC 2021 ssl.sh: #186: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:15 UTC 2021 ssl.sh: #187: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:16 UTC 2021 ssl.sh: #188: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:16 UTC 2021 ssl.sh: #189: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:17 UTC 2021 ssl.sh: #190: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:18 UTC 2021 ssl.sh: #191: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:18 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:19 UTC 2021 ssl.sh: #193: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:19 UTC 2021 ssl.sh: #194: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:20 UTC 2021 ssl.sh: #195: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:21 UTC 2021 ssl.sh: #196: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:21 UTC 2021 ssl.sh: #197: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:22 UTC 2021 ssl.sh: #198: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:22 UTC 2021 ssl.sh: #199: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:23 UTC 2021 ssl.sh: #200: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:23 UTC 2021 ssl.sh: #201: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:24 UTC 2021 ssl.sh: #202: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:25 UTC 2021 ssl.sh: #203: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:25 UTC 2021 ssl.sh: #204: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2616729 >/dev/null 2>/dev/null selfserv_9601 with PID 2616729 found at Wed Mar 24 10:06:26 UTC 2021 ssl.sh: #205: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2616729 at Wed Mar 24 10:06:26 UTC 2021 kill -USR1 2616729 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2616729 killed at Wed Mar 24 10:06:26 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:06:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:06:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:26 UTC 2021 selfserv_9601 with PID 2617648 started at Wed Mar 24 10:06:26 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:27 UTC 2021 ssl.sh: #206: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:28 UTC 2021 ssl.sh: #207: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:29 UTC 2021 ssl.sh: #208: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:29 UTC 2021 ssl.sh: #209: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:30 UTC 2021 ssl.sh: #210: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:31 UTC 2021 ssl.sh: #211: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:31 UTC 2021 ssl.sh: #212: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:32 UTC 2021 ssl.sh: #213: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:33 UTC 2021 ssl.sh: #214: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:33 UTC 2021 ssl.sh: #215: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:34 UTC 2021 ssl.sh: #216: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:35 UTC 2021 ssl.sh: #217: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:35 UTC 2021 ssl.sh: #218: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:36 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:36 UTC 2021 ssl.sh: #220: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:37 UTC 2021 ssl.sh: #221: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:38 UTC 2021 ssl.sh: #222: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:38 UTC 2021 ssl.sh: #223: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:39 UTC 2021 ssl.sh: #224: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:40 UTC 2021 ssl.sh: #225: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:40 UTC 2021 ssl.sh: #226: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:41 UTC 2021 ssl.sh: #227: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:42 UTC 2021 ssl.sh: #228: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:42 UTC 2021 ssl.sh: #229: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:43 UTC 2021 ssl.sh: #230: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:44 UTC 2021 ssl.sh: #231: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:44 UTC 2021 ssl.sh: #232: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:45 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:45 UTC 2021 ssl.sh: #234: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:46 UTC 2021 ssl.sh: #235: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:47 UTC 2021 ssl.sh: #236: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:47 UTC 2021 ssl.sh: #237: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:48 UTC 2021 ssl.sh: #238: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:49 UTC 2021 ssl.sh: #239: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:49 UTC 2021 ssl.sh: #240: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:50 UTC 2021 ssl.sh: #241: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:51 UTC 2021 ssl.sh: #242: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:51 UTC 2021 ssl.sh: #243: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:52 UTC 2021 ssl.sh: #244: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:52 UTC 2021 ssl.sh: #245: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2617648 >/dev/null 2>/dev/null selfserv_9601 with PID 2617648 found at Wed Mar 24 10:06:53 UTC 2021 ssl.sh: #246: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2617648 at Wed Mar 24 10:06:53 UTC 2021 kill -USR1 2617648 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2617648 killed at Wed Mar 24 10:06:53 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:06:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:06:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:53 UTC 2021 selfserv_9601 with PID 2618567 started at Wed Mar 24 10:06:53 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:54 UTC 2021 ssl.sh: #247: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:55 UTC 2021 ssl.sh: #248: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:56 UTC 2021 ssl.sh: #249: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:56 UTC 2021 ssl.sh: #250: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:57 UTC 2021 ssl.sh: #251: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:57 UTC 2021 ssl.sh: #252: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:58 UTC 2021 ssl.sh: #253: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:59 UTC 2021 ssl.sh: #254: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:06:59 UTC 2021 ssl.sh: #255: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:00 UTC 2021 ssl.sh: #256: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:00 UTC 2021 ssl.sh: #257: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:01 UTC 2021 ssl.sh: #258: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:02 UTC 2021 ssl.sh: #259: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:02 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:03 UTC 2021 ssl.sh: #261: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:03 UTC 2021 ssl.sh: #262: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:04 UTC 2021 ssl.sh: #263: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:05 UTC 2021 ssl.sh: #264: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:05 UTC 2021 ssl.sh: #265: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:06 UTC 2021 ssl.sh: #266: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:06 UTC 2021 ssl.sh: #267: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:07 UTC 2021 ssl.sh: #268: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:08 UTC 2021 ssl.sh: #269: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:08 UTC 2021 ssl.sh: #270: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:09 UTC 2021 ssl.sh: #271: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:09 UTC 2021 ssl.sh: #272: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:10 UTC 2021 ssl.sh: #273: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:10 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:11 UTC 2021 ssl.sh: #275: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:12 UTC 2021 ssl.sh: #276: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:12 UTC 2021 ssl.sh: #277: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:13 UTC 2021 ssl.sh: #278: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:13 UTC 2021 ssl.sh: #279: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:14 UTC 2021 ssl.sh: #280: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:15 UTC 2021 ssl.sh: #281: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:15 UTC 2021 ssl.sh: #282: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:16 UTC 2021 ssl.sh: #283: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:16 UTC 2021 ssl.sh: #284: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:17 UTC 2021 ssl.sh: #285: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:18 UTC 2021 ssl.sh: #286: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2618567 >/dev/null 2>/dev/null selfserv_9601 with PID 2618567 found at Wed Mar 24 10:07:18 UTC 2021 ssl.sh: #287: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2618567 at Wed Mar 24 10:07:18 UTC 2021 kill -USR1 2618567 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2618567 killed at Wed Mar 24 10:07:18 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:07:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:07:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:18 UTC 2021 selfserv_9601 with PID 2619486 started at Wed Mar 24 10:07:18 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:19 UTC 2021 ssl.sh: #288: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:20 UTC 2021 ssl.sh: #289: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:20 UTC 2021 ssl.sh: #290: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:21 UTC 2021 ssl.sh: #291: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:21 UTC 2021 ssl.sh: #292: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:21 UTC 2021 ssl.sh: #293: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:22 UTC 2021 ssl.sh: #294: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:22 UTC 2021 ssl.sh: #295: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:22 UTC 2021 ssl.sh: #296: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:23 UTC 2021 ssl.sh: #297: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:23 UTC 2021 ssl.sh: #298: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:24 UTC 2021 ssl.sh: #299: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:24 UTC 2021 ssl.sh: #300: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:24 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:25 UTC 2021 ssl.sh: #302: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:25 UTC 2021 ssl.sh: #303: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:26 UTC 2021 ssl.sh: #304: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:26 UTC 2021 ssl.sh: #305: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:26 UTC 2021 ssl.sh: #306: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:27 UTC 2021 ssl.sh: #307: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:27 UTC 2021 ssl.sh: #308: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:27 UTC 2021 ssl.sh: #309: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:28 UTC 2021 ssl.sh: #310: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:28 UTC 2021 ssl.sh: #311: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:29 UTC 2021 ssl.sh: #312: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:29 UTC 2021 ssl.sh: #313: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:29 UTC 2021 ssl.sh: #314: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:30 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:30 UTC 2021 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:30 UTC 2021 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:31 UTC 2021 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:31 UTC 2021 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:32 UTC 2021 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:32 UTC 2021 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:32 UTC 2021 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:33 UTC 2021 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:33 UTC 2021 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:34 UTC 2021 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:34 UTC 2021 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:34 UTC 2021 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2619486 >/dev/null 2>/dev/null selfserv_9601 with PID 2619486 found at Wed Mar 24 10:07:35 UTC 2021 ssl.sh: #328: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2619486 at Wed Mar 24 10:07:35 UTC 2021 kill -USR1 2619486 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2619486 killed at Wed Mar 24 10:07:35 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:07:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:07:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:35 UTC 2021 selfserv_9601 with PID 2620405 started at Wed Mar 24 10:07:35 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:36 UTC 2021 ssl.sh: #329: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:36 UTC 2021 ssl.sh: #330: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:37 UTC 2021 ssl.sh: #331: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:37 UTC 2021 ssl.sh: #332: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:38 UTC 2021 ssl.sh: #333: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:38 UTC 2021 ssl.sh: #334: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:39 UTC 2021 ssl.sh: #335: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:39 UTC 2021 ssl.sh: #336: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:39 UTC 2021 ssl.sh: #337: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:40 UTC 2021 ssl.sh: #338: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:40 UTC 2021 ssl.sh: #339: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:41 UTC 2021 ssl.sh: #340: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:41 UTC 2021 ssl.sh: #341: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:42 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #342: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:42 UTC 2021 ssl.sh: #343: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:42 UTC 2021 ssl.sh: #344: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:43 UTC 2021 ssl.sh: #345: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:43 UTC 2021 ssl.sh: #346: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:44 UTC 2021 ssl.sh: #347: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:44 UTC 2021 ssl.sh: #348: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:45 UTC 2021 ssl.sh: #349: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:45 UTC 2021 ssl.sh: #350: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:45 UTC 2021 ssl.sh: #351: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:46 UTC 2021 ssl.sh: #352: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:46 UTC 2021 ssl.sh: #353: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:47 UTC 2021 ssl.sh: #354: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:47 UTC 2021 ssl.sh: #355: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:48 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #356: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:48 UTC 2021 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:48 UTC 2021 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:49 UTC 2021 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:50 UTC 2021 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:50 UTC 2021 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:50 UTC 2021 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:51 UTC 2021 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:51 UTC 2021 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:52 UTC 2021 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:52 UTC 2021 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:53 UTC 2021 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:53 UTC 2021 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2620405 >/dev/null 2>/dev/null selfserv_9601 with PID 2620405 found at Wed Mar 24 10:07:54 UTC 2021 ssl.sh: #369: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2620405 at Wed Mar 24 10:07:54 UTC 2021 kill -USR1 2620405 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2620405 killed at Wed Mar 24 10:07:54 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:07:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:07:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:07:54 UTC 2021 selfserv_9601 with PID 2621324 started at Wed Mar 24 10:07:54 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:07:55 UTC 2021 ssl.sh: #370: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:07:56 UTC 2021 ssl.sh: #371: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:07:56 UTC 2021 ssl.sh: #372: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:07:57 UTC 2021 ssl.sh: #373: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:07:58 UTC 2021 ssl.sh: #374: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:07:58 UTC 2021 ssl.sh: #375: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:07:59 UTC 2021 ssl.sh: #376: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:07:59 UTC 2021 ssl.sh: #377: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:00 UTC 2021 ssl.sh: #378: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:00 UTC 2021 ssl.sh: #379: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:01 UTC 2021 ssl.sh: #380: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:02 UTC 2021 ssl.sh: #381: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:02 UTC 2021 ssl.sh: #382: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:03 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #383: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:03 UTC 2021 ssl.sh: #384: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:04 UTC 2021 ssl.sh: #385: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:04 UTC 2021 ssl.sh: #386: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:05 UTC 2021 ssl.sh: #387: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:05 UTC 2021 ssl.sh: #388: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:06 UTC 2021 ssl.sh: #389: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:06 UTC 2021 ssl.sh: #390: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:07 UTC 2021 ssl.sh: #391: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:07 UTC 2021 ssl.sh: #392: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:08 UTC 2021 ssl.sh: #393: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:09 UTC 2021 ssl.sh: #394: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:09 UTC 2021 ssl.sh: #395: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:10 UTC 2021 ssl.sh: #396: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:10 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #397: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:11 UTC 2021 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:11 UTC 2021 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:12 UTC 2021 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:12 UTC 2021 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:13 UTC 2021 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:13 UTC 2021 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:14 UTC 2021 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:15 UTC 2021 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:15 UTC 2021 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:16 UTC 2021 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:16 UTC 2021 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:17 UTC 2021 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2621324 >/dev/null 2>/dev/null selfserv_9601 with PID 2621324 found at Wed Mar 24 10:08:17 UTC 2021 ssl.sh: #410: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2621324 at Wed Mar 24 10:08:17 UTC 2021 kill -USR1 2621324 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2621324 killed at Wed Mar 24 10:08:17 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:08:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:08:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2622243 >/dev/null 2>/dev/null selfserv_9601 with PID 2622243 found at Wed Mar 24 10:08:18 UTC 2021 selfserv_9601 with PID 2622243 started at Wed Mar 24 10:08:18 UTC 2021 trying to kill selfserv_9601 with PID 2622243 at Wed Mar 24 10:08:18 UTC 2021 kill -USR1 2622243 ./ssl.sh: line 202: 2622243 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9601 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2622243 killed at Wed Mar 24 10:08:18 UTC 2021 selfserv_9601 starting at Wed Mar 24 10:08:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:08:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:18 UTC 2021 selfserv_9601 with PID 2622275 started at Wed Mar 24 10:08:18 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:19 UTC 2021 ssl.sh: #411: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:20 UTC 2021 ssl.sh: #412: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:20 UTC 2021 ssl.sh: #413: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:21 UTC 2021 ssl.sh: #414: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:21 UTC 2021 ssl.sh: #415: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:22 UTC 2021 ssl.sh: #416: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:23 UTC 2021 ssl.sh: #417: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:23 UTC 2021 ssl.sh: #418: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:24 UTC 2021 ssl.sh: #419: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:24 UTC 2021 ssl.sh: #420: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:25 UTC 2021 ssl.sh: #421: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:25 UTC 2021 ssl.sh: #422: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:26 UTC 2021 ssl.sh: #423: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:27 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #424: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:27 UTC 2021 ssl.sh: #425: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:28 UTC 2021 ssl.sh: #426: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:28 UTC 2021 ssl.sh: #427: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:29 UTC 2021 ssl.sh: #428: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:30 UTC 2021 ssl.sh: #429: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:30 UTC 2021 ssl.sh: #430: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:31 UTC 2021 ssl.sh: #431: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:31 UTC 2021 ssl.sh: #432: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:32 UTC 2021 ssl.sh: #433: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:33 UTC 2021 ssl.sh: #434: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:33 UTC 2021 ssl.sh: #435: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:34 UTC 2021 ssl.sh: #436: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:34 UTC 2021 ssl.sh: #437: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:35 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #438: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:36 UTC 2021 ssl.sh: #439: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:36 UTC 2021 ssl.sh: #440: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:37 UTC 2021 ssl.sh: #441: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:37 UTC 2021 ssl.sh: #442: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:38 UTC 2021 ssl.sh: #443: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:39 UTC 2021 ssl.sh: #444: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:39 UTC 2021 ssl.sh: #445: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:40 UTC 2021 ssl.sh: #446: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:40 UTC 2021 ssl.sh: #447: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:41 UTC 2021 ssl.sh: #448: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:42 UTC 2021 ssl.sh: #449: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:42 UTC 2021 ssl.sh: #450: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2622275 >/dev/null 2>/dev/null selfserv_9601 with PID 2622275 found at Wed Mar 24 10:08:43 UTC 2021 ssl.sh: #451: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2622275 at Wed Mar 24 10:08:43 UTC 2021 kill -USR1 2622275 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2622275 killed at Wed Mar 24 10:08:43 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:08:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:08:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:43 UTC 2021 selfserv_9601 with PID 2623194 started at Wed Mar 24 10:08:43 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:45 UTC 2021 ssl.sh: #452: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:45 UTC 2021 ssl.sh: #453: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:46 UTC 2021 ssl.sh: #454: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:47 UTC 2021 ssl.sh: #455: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:47 UTC 2021 ssl.sh: #456: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:48 UTC 2021 ssl.sh: #457: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:49 UTC 2021 ssl.sh: #458: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:49 UTC 2021 ssl.sh: #459: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:50 UTC 2021 ssl.sh: #460: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:51 UTC 2021 ssl.sh: #461: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:51 UTC 2021 ssl.sh: #462: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:52 UTC 2021 ssl.sh: #463: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:53 UTC 2021 ssl.sh: #464: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:53 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #465: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:54 UTC 2021 ssl.sh: #466: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:55 UTC 2021 ssl.sh: #467: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:55 UTC 2021 ssl.sh: #468: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:56 UTC 2021 ssl.sh: #469: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:57 UTC 2021 ssl.sh: #470: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:57 UTC 2021 ssl.sh: #471: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:58 UTC 2021 ssl.sh: #472: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:59 UTC 2021 ssl.sh: #473: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:08:59 UTC 2021 ssl.sh: #474: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:00 UTC 2021 ssl.sh: #475: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:01 UTC 2021 ssl.sh: #476: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:01 UTC 2021 ssl.sh: #477: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:02 UTC 2021 ssl.sh: #478: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:03 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #479: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:03 UTC 2021 ssl.sh: #480: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:04 UTC 2021 ssl.sh: #481: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:05 UTC 2021 ssl.sh: #482: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:05 UTC 2021 ssl.sh: #483: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:06 UTC 2021 ssl.sh: #484: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:07 UTC 2021 ssl.sh: #485: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:07 UTC 2021 ssl.sh: #486: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:08 UTC 2021 ssl.sh: #487: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:09 UTC 2021 ssl.sh: #488: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:09 UTC 2021 ssl.sh: #489: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:10 UTC 2021 ssl.sh: #490: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:11 UTC 2021 ssl.sh: #491: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2623194 >/dev/null 2>/dev/null selfserv_9601 with PID 2623194 found at Wed Mar 24 10:09:12 UTC 2021 ssl.sh: #492: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2623194 at Wed Mar 24 10:09:12 UTC 2021 kill -USR1 2623194 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2623194 killed at Wed Mar 24 10:09:12 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:09:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:09:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:12 UTC 2021 selfserv_9601 with PID 2624113 started at Wed Mar 24 10:09:12 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:13 UTC 2021 ssl.sh: #493: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:14 UTC 2021 ssl.sh: #494: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:15 UTC 2021 ssl.sh: #495: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:16 UTC 2021 ssl.sh: #496: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:16 UTC 2021 ssl.sh: #497: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:17 UTC 2021 ssl.sh: #498: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:18 UTC 2021 ssl.sh: #499: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:18 UTC 2021 ssl.sh: #500: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:19 UTC 2021 ssl.sh: #501: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:20 UTC 2021 ssl.sh: #502: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:20 UTC 2021 ssl.sh: #503: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:21 UTC 2021 ssl.sh: #504: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:22 UTC 2021 ssl.sh: #505: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:22 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #506: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:23 UTC 2021 ssl.sh: #507: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:24 UTC 2021 ssl.sh: #508: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:24 UTC 2021 ssl.sh: #509: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:25 UTC 2021 ssl.sh: #510: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:26 UTC 2021 ssl.sh: #511: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:27 UTC 2021 ssl.sh: #512: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:28 UTC 2021 ssl.sh: #513: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:28 UTC 2021 ssl.sh: #514: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:29 UTC 2021 ssl.sh: #515: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:30 UTC 2021 ssl.sh: #516: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:30 UTC 2021 ssl.sh: #517: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:31 UTC 2021 ssl.sh: #518: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:32 UTC 2021 ssl.sh: #519: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:33 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #520: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:33 UTC 2021 ssl.sh: #521: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:34 UTC 2021 ssl.sh: #522: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:35 UTC 2021 ssl.sh: #523: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:36 UTC 2021 ssl.sh: #524: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:36 UTC 2021 ssl.sh: #525: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:37 UTC 2021 ssl.sh: #526: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:38 UTC 2021 ssl.sh: #527: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:38 UTC 2021 ssl.sh: #528: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:39 UTC 2021 ssl.sh: #529: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:40 UTC 2021 ssl.sh: #530: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:41 UTC 2021 ssl.sh: #531: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:42 UTC 2021 ssl.sh: #532: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2624113 >/dev/null 2>/dev/null selfserv_9601 with PID 2624113 found at Wed Mar 24 10:09:42 UTC 2021 ssl.sh: #533: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2624113 at Wed Mar 24 10:09:42 UTC 2021 kill -USR1 2624113 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2624113 killed at Wed Mar 24 10:09:42 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:09:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:09:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:43 UTC 2021 selfserv_9601 with PID 2625033 started at Wed Mar 24 10:09:43 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:44 UTC 2021 ssl.sh: #534: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:44 UTC 2021 ssl.sh: #535: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:45 UTC 2021 ssl.sh: #536: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:45 UTC 2021 ssl.sh: #537: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:46 UTC 2021 ssl.sh: #538: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:46 UTC 2021 ssl.sh: #539: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:47 UTC 2021 ssl.sh: #540: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:47 UTC 2021 ssl.sh: #541: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:48 UTC 2021 ssl.sh: #542: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:48 UTC 2021 ssl.sh: #543: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:49 UTC 2021 ssl.sh: #544: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:49 UTC 2021 ssl.sh: #545: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:50 UTC 2021 ssl.sh: #546: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:50 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #547: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:51 UTC 2021 ssl.sh: #548: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:51 UTC 2021 ssl.sh: #549: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:52 UTC 2021 ssl.sh: #550: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:52 UTC 2021 ssl.sh: #551: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:53 UTC 2021 ssl.sh: #552: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:53 UTC 2021 ssl.sh: #553: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:54 UTC 2021 ssl.sh: #554: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:54 UTC 2021 ssl.sh: #555: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:54 UTC 2021 ssl.sh: #556: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:55 UTC 2021 ssl.sh: #557: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:55 UTC 2021 ssl.sh: #558: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:56 UTC 2021 ssl.sh: #559: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:56 UTC 2021 ssl.sh: #560: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:57 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #561: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:57 UTC 2021 ssl.sh: #562: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:57 UTC 2021 ssl.sh: #563: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:58 UTC 2021 ssl.sh: #564: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:58 UTC 2021 ssl.sh: #565: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:59 UTC 2021 ssl.sh: #566: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:09:59 UTC 2021 ssl.sh: #567: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:10:00 UTC 2021 ssl.sh: #568: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:10:00 UTC 2021 ssl.sh: #569: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:10:01 UTC 2021 ssl.sh: #570: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:10:01 UTC 2021 ssl.sh: #571: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:10:02 UTC 2021 ssl.sh: #572: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:10:02 UTC 2021 ssl.sh: #573: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625033 >/dev/null 2>/dev/null selfserv_9601 with PID 2625033 found at Wed Mar 24 10:10:03 UTC 2021 ssl.sh: #574: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2625033 at Wed Mar 24 10:10:03 UTC 2021 kill -USR1 2625033 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2625033 killed at Wed Mar 24 10:10:03 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:10:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:10:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:03 UTC 2021 selfserv_9601 with PID 2625952 started at Wed Mar 24 10:10:03 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:04 UTC 2021 ssl.sh: #575: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:05 UTC 2021 ssl.sh: #576: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:05 UTC 2021 ssl.sh: #577: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:06 UTC 2021 ssl.sh: #578: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:06 UTC 2021 ssl.sh: #579: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:07 UTC 2021 ssl.sh: #580: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:07 UTC 2021 ssl.sh: #581: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:08 UTC 2021 ssl.sh: #582: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:08 UTC 2021 ssl.sh: #583: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:08 UTC 2021 ssl.sh: #584: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:09 UTC 2021 ssl.sh: #585: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:09 UTC 2021 ssl.sh: #586: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:10 UTC 2021 ssl.sh: #587: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:11 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #588: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:11 UTC 2021 ssl.sh: #589: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:12 UTC 2021 ssl.sh: #590: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:12 UTC 2021 ssl.sh: #591: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:13 UTC 2021 ssl.sh: #592: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:13 UTC 2021 ssl.sh: #593: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:14 UTC 2021 ssl.sh: #594: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:14 UTC 2021 ssl.sh: #595: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:14 UTC 2021 ssl.sh: #596: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:15 UTC 2021 ssl.sh: #597: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:15 UTC 2021 ssl.sh: #598: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:16 UTC 2021 ssl.sh: #599: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:16 UTC 2021 ssl.sh: #600: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:17 UTC 2021 ssl.sh: #601: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:17 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #602: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:18 UTC 2021 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:18 UTC 2021 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:19 UTC 2021 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:19 UTC 2021 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:20 UTC 2021 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:20 UTC 2021 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:21 UTC 2021 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:21 UTC 2021 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:22 UTC 2021 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:22 UTC 2021 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:23 UTC 2021 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:23 UTC 2021 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2625952 >/dev/null 2>/dev/null selfserv_9601 with PID 2625952 found at Wed Mar 24 10:10:24 UTC 2021 ssl.sh: #615: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2625952 at Wed Mar 24 10:10:24 UTC 2021 kill -USR1 2625952 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2625952 killed at Wed Mar 24 10:10:24 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:10:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:10:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:24 UTC 2021 selfserv_9601 with PID 2626872 started at Wed Mar 24 10:10:24 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:26 UTC 2021 ssl.sh: #616: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:26 UTC 2021 ssl.sh: #617: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:27 UTC 2021 ssl.sh: #618: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:28 UTC 2021 ssl.sh: #619: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:28 UTC 2021 ssl.sh: #620: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:29 UTC 2021 ssl.sh: #621: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:30 UTC 2021 ssl.sh: #622: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:30 UTC 2021 ssl.sh: #623: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:31 UTC 2021 ssl.sh: #624: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:32 UTC 2021 ssl.sh: #625: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:32 UTC 2021 ssl.sh: #626: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:33 UTC 2021 ssl.sh: #627: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:34 UTC 2021 ssl.sh: #628: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:34 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #629: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:35 UTC 2021 ssl.sh: #630: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:36 UTC 2021 ssl.sh: #631: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:36 UTC 2021 ssl.sh: #632: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:37 UTC 2021 ssl.sh: #633: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:37 UTC 2021 ssl.sh: #634: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:38 UTC 2021 ssl.sh: #635: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:39 UTC 2021 ssl.sh: #636: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:39 UTC 2021 ssl.sh: #637: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:40 UTC 2021 ssl.sh: #638: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:41 UTC 2021 ssl.sh: #639: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:41 UTC 2021 ssl.sh: #640: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:42 UTC 2021 ssl.sh: #641: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:42 UTC 2021 ssl.sh: #642: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:43 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #643: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:44 UTC 2021 ssl.sh: #644: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:44 UTC 2021 ssl.sh: #645: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:45 UTC 2021 ssl.sh: #646: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:46 UTC 2021 ssl.sh: #647: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:46 UTC 2021 ssl.sh: #648: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:47 UTC 2021 ssl.sh: #649: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:48 UTC 2021 ssl.sh: #650: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:48 UTC 2021 ssl.sh: #651: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:49 UTC 2021 ssl.sh: #652: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:50 UTC 2021 ssl.sh: #653: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:51 UTC 2021 ssl.sh: #654: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:52 UTC 2021 ssl.sh: #655: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2626872 >/dev/null 2>/dev/null selfserv_9601 with PID 2626872 found at Wed Mar 24 10:10:53 UTC 2021 ssl.sh: #656: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2626872 at Wed Mar 24 10:10:53 UTC 2021 kill -USR1 2626872 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2626872 killed at Wed Mar 24 10:10:53 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:10:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:10:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2627791 >/dev/null 2>/dev/null selfserv_9601 with PID 2627791 found at Wed Mar 24 10:10:53 UTC 2021 selfserv_9601 with PID 2627791 started at Wed Mar 24 10:10:53 UTC 2021 trying to kill selfserv_9601 with PID 2627791 at Wed Mar 24 10:10:53 UTC 2021 kill -USR1 2627791 ./ssl.sh: line 202: 2627791 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9601 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2627791 killed at Wed Mar 24 10:10:53 UTC 2021 ssl.sh: SSL Cipher Coverage - server normal/client normal =============================== selfserv_9601 starting at Wed Mar 24 10:10:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:10:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2627826 >/dev/null 2>/dev/null selfserv_9601 with PID 2627826 found at Wed Mar 24 10:10:53 UTC 2021 selfserv_9601 with PID 2627826 started at Wed Mar 24 10:10:53 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #659: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #660: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #661: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #662: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #663: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #664: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #666: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #667: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #669: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #672: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #673: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #675: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #676: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #677: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #678: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #679: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #680: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #681: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #682: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #683: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #694: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #706: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2627826 at Wed Mar 24 10:11:28 UTC 2021 kill -USR1 2627826 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2627826 killed at Wed Mar 24 10:11:28 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server normal/client normal =============================== selfserv_9601 starting at Wed Mar 24 10:11:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2628946 >/dev/null 2>/dev/null selfserv_9601 with PID 2628946 found at Wed Mar 24 10:11:28 UTC 2021 selfserv_9601 with PID 2628946 started at Wed Mar 24 10:11:28 UTC 2021 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2628946 at Wed Mar 24 10:11:29 UTC 2021 kill -USR1 2628946 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2628946 killed at Wed Mar 24 10:11:29 UTC 2021 ssl.sh: SSL Client Authentication - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629000 >/dev/null 2>/dev/null selfserv_9601 with PID 2629000 found at Wed Mar 24 10:11:29 UTC 2021 selfserv_9601 with PID 2629000 started at Wed Mar 24 10:11:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629000 at Wed Mar 24 10:11:31 UTC 2021 kill -USR1 2629000 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629000 killed at Wed Mar 24 10:11:31 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:11:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629041 >/dev/null 2>/dev/null selfserv_9601 with PID 2629041 found at Wed Mar 24 10:11:31 UTC 2021 selfserv_9601 with PID 2629041 started at Wed Mar 24 10:11:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629041 at Wed Mar 24 10:11:32 UTC 2021 kill -USR1 2629041 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629041 killed at Wed Mar 24 10:11:32 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629082 >/dev/null 2>/dev/null selfserv_9601 with PID 2629082 found at Wed Mar 24 10:11:32 UTC 2021 selfserv_9601 with PID 2629082 started at Wed Mar 24 10:11:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #659: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629082 at Wed Mar 24 10:11:34 UTC 2021 kill -USR1 2629082 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629082 killed at Wed Mar 24 10:11:34 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629123 >/dev/null 2>/dev/null selfserv_9601 with PID 2629123 found at Wed Mar 24 10:11:34 UTC 2021 selfserv_9601 with PID 2629123 started at Wed Mar 24 10:11:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #660: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2629123 at Wed Mar 24 10:11:36 UTC 2021 kill -USR1 2629123 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629123 killed at Wed Mar 24 10:11:36 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:11:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629164 >/dev/null 2>/dev/null selfserv_9601 with PID 2629164 found at Wed Mar 24 10:11:36 UTC 2021 selfserv_9601 with PID 2629164 started at Wed Mar 24 10:11:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #661: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2629164 at Wed Mar 24 10:11:37 UTC 2021 kill -USR1 2629164 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629164 killed at Wed Mar 24 10:11:37 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629205 >/dev/null 2>/dev/null selfserv_9601 with PID 2629205 found at Wed Mar 24 10:11:37 UTC 2021 selfserv_9601 with PID 2629205 started at Wed Mar 24 10:11:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #662: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629205 at Wed Mar 24 10:11:39 UTC 2021 kill -USR1 2629205 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629205 killed at Wed Mar 24 10:11:39 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629246 >/dev/null 2>/dev/null selfserv_9601 with PID 2629246 found at Wed Mar 24 10:11:40 UTC 2021 selfserv_9601 with PID 2629246 started at Wed Mar 24 10:11:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #663: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629246 at Wed Mar 24 10:11:41 UTC 2021 kill -USR1 2629246 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629246 killed at Wed Mar 24 10:11:41 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:11:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629287 >/dev/null 2>/dev/null selfserv_9601 with PID 2629287 found at Wed Mar 24 10:11:42 UTC 2021 selfserv_9601 with PID 2629287 started at Wed Mar 24 10:11:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #664: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629287 at Wed Mar 24 10:11:43 UTC 2021 kill -USR1 2629287 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629287 killed at Wed Mar 24 10:11:43 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629328 >/dev/null 2>/dev/null selfserv_9601 with PID 2629328 found at Wed Mar 24 10:11:43 UTC 2021 selfserv_9601 with PID 2629328 started at Wed Mar 24 10:11:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629328 at Wed Mar 24 10:11:44 UTC 2021 kill -USR1 2629328 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629328 killed at Wed Mar 24 10:11:44 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629369 >/dev/null 2>/dev/null selfserv_9601 with PID 2629369 found at Wed Mar 24 10:11:45 UTC 2021 selfserv_9601 with PID 2629369 started at Wed Mar 24 10:11:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #666: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2629369 at Wed Mar 24 10:11:46 UTC 2021 kill -USR1 2629369 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629369 killed at Wed Mar 24 10:11:46 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:11:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629410 >/dev/null 2>/dev/null selfserv_9601 with PID 2629410 found at Wed Mar 24 10:11:46 UTC 2021 selfserv_9601 with PID 2629410 started at Wed Mar 24 10:11:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #667: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2629410 at Wed Mar 24 10:11:47 UTC 2021 kill -USR1 2629410 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629410 killed at Wed Mar 24 10:11:47 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629451 >/dev/null 2>/dev/null selfserv_9601 with PID 2629451 found at Wed Mar 24 10:11:48 UTC 2021 selfserv_9601 with PID 2629451 started at Wed Mar 24 10:11:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629451 at Wed Mar 24 10:11:49 UTC 2021 kill -USR1 2629451 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629451 killed at Wed Mar 24 10:11:49 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629492 >/dev/null 2>/dev/null selfserv_9601 with PID 2629492 found at Wed Mar 24 10:11:49 UTC 2021 selfserv_9601 with PID 2629492 started at Wed Mar 24 10:11:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #669: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629492 at Wed Mar 24 10:11:51 UTC 2021 kill -USR1 2629492 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629492 killed at Wed Mar 24 10:11:51 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:11:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629533 >/dev/null 2>/dev/null selfserv_9601 with PID 2629533 found at Wed Mar 24 10:11:51 UTC 2021 selfserv_9601 with PID 2629533 started at Wed Mar 24 10:11:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629533 at Wed Mar 24 10:11:53 UTC 2021 kill -USR1 2629533 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629533 killed at Wed Mar 24 10:11:53 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629574 >/dev/null 2>/dev/null selfserv_9601 with PID 2629574 found at Wed Mar 24 10:11:53 UTC 2021 selfserv_9601 with PID 2629574 started at Wed Mar 24 10:11:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629574 at Wed Mar 24 10:11:55 UTC 2021 kill -USR1 2629574 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629574 killed at Wed Mar 24 10:11:55 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629615 >/dev/null 2>/dev/null selfserv_9601 with PID 2629615 found at Wed Mar 24 10:11:55 UTC 2021 selfserv_9601 with PID 2629615 started at Wed Mar 24 10:11:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #672: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2629615 at Wed Mar 24 10:11:56 UTC 2021 kill -USR1 2629615 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629615 killed at Wed Mar 24 10:11:56 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:11:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629656 >/dev/null 2>/dev/null selfserv_9601 with PID 2629656 found at Wed Mar 24 10:11:56 UTC 2021 selfserv_9601 with PID 2629656 started at Wed Mar 24 10:11:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #673: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2629656 at Wed Mar 24 10:11:57 UTC 2021 kill -USR1 2629656 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629656 killed at Wed Mar 24 10:11:57 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629698 >/dev/null 2>/dev/null selfserv_9601 with PID 2629698 found at Wed Mar 24 10:11:58 UTC 2021 selfserv_9601 with PID 2629698 started at Wed Mar 24 10:11:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629698 at Wed Mar 24 10:11:59 UTC 2021 kill -USR1 2629698 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629698 killed at Wed Mar 24 10:11:59 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:11:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:11:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629739 >/dev/null 2>/dev/null selfserv_9601 with PID 2629739 found at Wed Mar 24 10:12:00 UTC 2021 selfserv_9601 with PID 2629739 started at Wed Mar 24 10:12:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #675: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629739 at Wed Mar 24 10:12:01 UTC 2021 kill -USR1 2629739 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629739 killed at Wed Mar 24 10:12:01 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629780 >/dev/null 2>/dev/null selfserv_9601 with PID 2629780 found at Wed Mar 24 10:12:01 UTC 2021 selfserv_9601 with PID 2629780 started at Wed Mar 24 10:12:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #676: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629780 at Wed Mar 24 10:12:03 UTC 2021 kill -USR1 2629780 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629780 killed at Wed Mar 24 10:12:03 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629821 >/dev/null 2>/dev/null selfserv_9601 with PID 2629821 found at Wed Mar 24 10:12:03 UTC 2021 selfserv_9601 with PID 2629821 started at Wed Mar 24 10:12:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #677: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629821 at Wed Mar 24 10:12:05 UTC 2021 kill -USR1 2629821 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629821 killed at Wed Mar 24 10:12:05 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629862 >/dev/null 2>/dev/null selfserv_9601 with PID 2629862 found at Wed Mar 24 10:12:05 UTC 2021 selfserv_9601 with PID 2629862 started at Wed Mar 24 10:12:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #678: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2629862 at Wed Mar 24 10:12:06 UTC 2021 kill -USR1 2629862 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629862 killed at Wed Mar 24 10:12:06 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629903 >/dev/null 2>/dev/null selfserv_9601 with PID 2629903 found at Wed Mar 24 10:12:06 UTC 2021 selfserv_9601 with PID 2629903 started at Wed Mar 24 10:12:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #679: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2629903 at Wed Mar 24 10:12:07 UTC 2021 kill -USR1 2629903 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629903 killed at Wed Mar 24 10:12:07 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629944 >/dev/null 2>/dev/null selfserv_9601 with PID 2629944 found at Wed Mar 24 10:12:08 UTC 2021 selfserv_9601 with PID 2629944 started at Wed Mar 24 10:12:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #680: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629944 at Wed Mar 24 10:12:09 UTC 2021 kill -USR1 2629944 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629944 killed at Wed Mar 24 10:12:09 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2629985 >/dev/null 2>/dev/null selfserv_9601 with PID 2629985 found at Wed Mar 24 10:12:10 UTC 2021 selfserv_9601 with PID 2629985 started at Wed Mar 24 10:12:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #681: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2629985 at Wed Mar 24 10:12:11 UTC 2021 kill -USR1 2629985 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2629985 killed at Wed Mar 24 10:12:11 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630026 >/dev/null 2>/dev/null selfserv_9601 with PID 2630026 found at Wed Mar 24 10:12:11 UTC 2021 selfserv_9601 with PID 2630026 started at Wed Mar 24 10:12:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #682: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630026 at Wed Mar 24 10:12:12 UTC 2021 kill -USR1 2630026 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630026 killed at Wed Mar 24 10:12:12 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630067 >/dev/null 2>/dev/null selfserv_9601 with PID 2630067 found at Wed Mar 24 10:12:13 UTC 2021 selfserv_9601 with PID 2630067 started at Wed Mar 24 10:12:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #683: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630067 at Wed Mar 24 10:12:14 UTC 2021 kill -USR1 2630067 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630067 killed at Wed Mar 24 10:12:14 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630108 >/dev/null 2>/dev/null selfserv_9601 with PID 2630108 found at Wed Mar 24 10:12:14 UTC 2021 selfserv_9601 with PID 2630108 started at Wed Mar 24 10:12:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #684: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2630108 at Wed Mar 24 10:12:15 UTC 2021 kill -USR1 2630108 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630108 killed at Wed Mar 24 10:12:15 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630149 >/dev/null 2>/dev/null selfserv_9601 with PID 2630149 found at Wed Mar 24 10:12:16 UTC 2021 selfserv_9601 with PID 2630149 started at Wed Mar 24 10:12:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #685: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2630149 at Wed Mar 24 10:12:17 UTC 2021 kill -USR1 2630149 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630149 killed at Wed Mar 24 10:12:17 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630190 >/dev/null 2>/dev/null selfserv_9601 with PID 2630190 found at Wed Mar 24 10:12:17 UTC 2021 selfserv_9601 with PID 2630190 started at Wed Mar 24 10:12:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630190 at Wed Mar 24 10:12:18 UTC 2021 kill -USR1 2630190 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630190 killed at Wed Mar 24 10:12:18 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630231 >/dev/null 2>/dev/null selfserv_9601 with PID 2630231 found at Wed Mar 24 10:12:19 UTC 2021 selfserv_9601 with PID 2630231 started at Wed Mar 24 10:12:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630231 at Wed Mar 24 10:12:20 UTC 2021 kill -USR1 2630231 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630231 killed at Wed Mar 24 10:12:20 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630272 >/dev/null 2>/dev/null selfserv_9601 with PID 2630272 found at Wed Mar 24 10:12:20 UTC 2021 selfserv_9601 with PID 2630272 started at Wed Mar 24 10:12:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630272 at Wed Mar 24 10:12:21 UTC 2021 kill -USR1 2630272 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630272 killed at Wed Mar 24 10:12:21 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630313 >/dev/null 2>/dev/null selfserv_9601 with PID 2630313 found at Wed Mar 24 10:12:22 UTC 2021 selfserv_9601 with PID 2630313 started at Wed Mar 24 10:12:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630313 at Wed Mar 24 10:12:23 UTC 2021 kill -USR1 2630313 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630313 killed at Wed Mar 24 10:12:23 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630354 >/dev/null 2>/dev/null selfserv_9601 with PID 2630354 found at Wed Mar 24 10:12:23 UTC 2021 selfserv_9601 with PID 2630354 started at Wed Mar 24 10:12:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #690: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2630354 at Wed Mar 24 10:12:24 UTC 2021 kill -USR1 2630354 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630354 killed at Wed Mar 24 10:12:24 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630395 >/dev/null 2>/dev/null selfserv_9601 with PID 2630395 found at Wed Mar 24 10:12:24 UTC 2021 selfserv_9601 with PID 2630395 started at Wed Mar 24 10:12:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630395 at Wed Mar 24 10:12:25 UTC 2021 kill -USR1 2630395 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630395 killed at Wed Mar 24 10:12:25 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630436 >/dev/null 2>/dev/null selfserv_9601 with PID 2630436 found at Wed Mar 24 10:12:26 UTC 2021 selfserv_9601 with PID 2630436 started at Wed Mar 24 10:12:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630436 at Wed Mar 24 10:12:26 UTC 2021 kill -USR1 2630436 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630436 killed at Wed Mar 24 10:12:26 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630477 >/dev/null 2>/dev/null selfserv_9601 with PID 2630477 found at Wed Mar 24 10:12:27 UTC 2021 selfserv_9601 with PID 2630477 started at Wed Mar 24 10:12:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630477 at Wed Mar 24 10:12:28 UTC 2021 kill -USR1 2630477 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630477 killed at Wed Mar 24 10:12:28 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630518 >/dev/null 2>/dev/null selfserv_9601 with PID 2630518 found at Wed Mar 24 10:12:28 UTC 2021 selfserv_9601 with PID 2630518 started at Wed Mar 24 10:12:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #694: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2630518 at Wed Mar 24 10:12:29 UTC 2021 kill -USR1 2630518 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630518 killed at Wed Mar 24 10:12:29 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630559 >/dev/null 2>/dev/null selfserv_9601 with PID 2630559 found at Wed Mar 24 10:12:29 UTC 2021 selfserv_9601 with PID 2630559 started at Wed Mar 24 10:12:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630559 at Wed Mar 24 10:12:31 UTC 2021 kill -USR1 2630559 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630559 killed at Wed Mar 24 10:12:31 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630600 >/dev/null 2>/dev/null selfserv_9601 with PID 2630600 found at Wed Mar 24 10:12:31 UTC 2021 selfserv_9601 with PID 2630600 started at Wed Mar 24 10:12:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630600 at Wed Mar 24 10:12:32 UTC 2021 kill -USR1 2630600 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630600 killed at Wed Mar 24 10:12:32 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630641 >/dev/null 2>/dev/null selfserv_9601 with PID 2630641 found at Wed Mar 24 10:12:32 UTC 2021 selfserv_9601 with PID 2630641 started at Wed Mar 24 10:12:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630641 at Wed Mar 24 10:12:34 UTC 2021 kill -USR1 2630641 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630641 killed at Wed Mar 24 10:12:34 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630682 >/dev/null 2>/dev/null selfserv_9601 with PID 2630682 found at Wed Mar 24 10:12:34 UTC 2021 selfserv_9601 with PID 2630682 started at Wed Mar 24 10:12:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #698: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2630682 at Wed Mar 24 10:12:35 UTC 2021 kill -USR1 2630682 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630682 killed at Wed Mar 24 10:12:35 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630723 >/dev/null 2>/dev/null selfserv_9601 with PID 2630723 found at Wed Mar 24 10:12:36 UTC 2021 selfserv_9601 with PID 2630723 started at Wed Mar 24 10:12:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630723 at Wed Mar 24 10:12:37 UTC 2021 kill -USR1 2630723 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630723 killed at Wed Mar 24 10:12:37 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630764 >/dev/null 2>/dev/null selfserv_9601 with PID 2630764 found at Wed Mar 24 10:12:37 UTC 2021 selfserv_9601 with PID 2630764 started at Wed Mar 24 10:12:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630764 at Wed Mar 24 10:12:39 UTC 2021 kill -USR1 2630764 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630764 killed at Wed Mar 24 10:12:39 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630805 >/dev/null 2>/dev/null selfserv_9601 with PID 2630805 found at Wed Mar 24 10:12:39 UTC 2021 selfserv_9601 with PID 2630805 started at Wed Mar 24 10:12:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630805 at Wed Mar 24 10:12:41 UTC 2021 kill -USR1 2630805 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630805 killed at Wed Mar 24 10:12:41 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630846 >/dev/null 2>/dev/null selfserv_9601 with PID 2630846 found at Wed Mar 24 10:12:41 UTC 2021 selfserv_9601 with PID 2630846 started at Wed Mar 24 10:12:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2630846 at Wed Mar 24 10:12:42 UTC 2021 kill -USR1 2630846 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630846 killed at Wed Mar 24 10:12:42 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630887 >/dev/null 2>/dev/null selfserv_9601 with PID 2630887 found at Wed Mar 24 10:12:42 UTC 2021 selfserv_9601 with PID 2630887 started at Wed Mar 24 10:12:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630887 at Wed Mar 24 10:12:44 UTC 2021 kill -USR1 2630887 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630887 killed at Wed Mar 24 10:12:44 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630928 >/dev/null 2>/dev/null selfserv_9601 with PID 2630928 found at Wed Mar 24 10:12:44 UTC 2021 selfserv_9601 with PID 2630928 started at Wed Mar 24 10:12:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630928 at Wed Mar 24 10:12:45 UTC 2021 kill -USR1 2630928 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630928 killed at Wed Mar 24 10:12:45 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2630969 >/dev/null 2>/dev/null selfserv_9601 with PID 2630969 found at Wed Mar 24 10:12:45 UTC 2021 selfserv_9601 with PID 2630969 started at Wed Mar 24 10:12:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2630969 at Wed Mar 24 10:12:47 UTC 2021 kill -USR1 2630969 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2630969 killed at Wed Mar 24 10:12:47 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631010 >/dev/null 2>/dev/null selfserv_9601 with PID 2631010 found at Wed Mar 24 10:12:47 UTC 2021 selfserv_9601 with PID 2631010 started at Wed Mar 24 10:12:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #706: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2631010 at Wed Mar 24 10:12:48 UTC 2021 kill -USR1 2631010 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631010 killed at Wed Mar 24 10:12:48 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631051 >/dev/null 2>/dev/null selfserv_9601 with PID 2631051 found at Wed Mar 24 10:12:48 UTC 2021 selfserv_9601 with PID 2631051 started at Wed Mar 24 10:12:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631051 at Wed Mar 24 10:12:50 UTC 2021 kill -USR1 2631051 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631051 killed at Wed Mar 24 10:12:50 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631092 >/dev/null 2>/dev/null selfserv_9601 with PID 2631092 found at Wed Mar 24 10:12:50 UTC 2021 selfserv_9601 with PID 2631092 started at Wed Mar 24 10:12:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631092 at Wed Mar 24 10:12:52 UTC 2021 kill -USR1 2631092 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631092 killed at Wed Mar 24 10:12:52 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631133 >/dev/null 2>/dev/null selfserv_9601 with PID 2631133 found at Wed Mar 24 10:12:52 UTC 2021 selfserv_9601 with PID 2631133 started at Wed Mar 24 10:12:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631133 at Wed Mar 24 10:12:54 UTC 2021 kill -USR1 2631133 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631133 killed at Wed Mar 24 10:12:54 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:12:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631174 >/dev/null 2>/dev/null selfserv_9601 with PID 2631174 found at Wed Mar 24 10:12:55 UTC 2021 selfserv_9601 with PID 2631174 started at Wed Mar 24 10:12:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #710: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2631174 at Wed Mar 24 10:12:56 UTC 2021 kill -USR1 2631174 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631174 killed at Wed Mar 24 10:12:56 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:12:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631215 >/dev/null 2>/dev/null selfserv_9601 with PID 2631215 found at Wed Mar 24 10:12:56 UTC 2021 selfserv_9601 with PID 2631215 started at Wed Mar 24 10:12:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631215 at Wed Mar 24 10:12:58 UTC 2021 kill -USR1 2631215 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631215 killed at Wed Mar 24 10:12:58 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 10:12:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:12:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631262 >/dev/null 2>/dev/null selfserv_9601 with PID 2631262 found at Wed Mar 24 10:12:58 UTC 2021 selfserv_9601 with PID 2631262 started at Wed Mar 24 10:12:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631262 at Wed Mar 24 10:13:00 UTC 2021 kill -USR1 2631262 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631262 killed at Wed Mar 24 10:13:00 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 10:13:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631309 >/dev/null 2>/dev/null selfserv_9601 with PID 2631309 found at Wed Mar 24 10:13:00 UTC 2021 selfserv_9601 with PID 2631309 started at Wed Mar 24 10:13:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631309 at Wed Mar 24 10:13:02 UTC 2021 kill -USR1 2631309 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631309 killed at Wed Mar 24 10:13:02 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 10:13:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631356 >/dev/null 2>/dev/null selfserv_9601 with PID 2631356 found at Wed Mar 24 10:13:02 UTC 2021 selfserv_9601 with PID 2631356 started at Wed Mar 24 10:13:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #714: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2631356 at Wed Mar 24 10:13:03 UTC 2021 kill -USR1 2631356 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631356 killed at Wed Mar 24 10:13:03 UTC 2021 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 10:13:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631403 >/dev/null 2>/dev/null selfserv_9601 with PID 2631403 found at Wed Mar 24 10:13:03 UTC 2021 selfserv_9601 with PID 2631403 started at Wed Mar 24 10:13:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631403 at Wed Mar 24 10:13:05 UTC 2021 kill -USR1 2631403 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631403 killed at Wed Mar 24 10:13:05 UTC 2021 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9601 starting at Wed Mar 24 10:13:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631450 >/dev/null 2>/dev/null selfserv_9601 with PID 2631450 found at Wed Mar 24 10:13:05 UTC 2021 selfserv_9601 with PID 2631450 started at Wed Mar 24 10:13:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #716: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2631450 at Wed Mar 24 10:13:06 UTC 2021 kill -USR1 2631450 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631450 killed at Wed Mar 24 10:13:06 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 10:13:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631497 >/dev/null 2>/dev/null selfserv_9601 with PID 2631497 found at Wed Mar 24 10:13:06 UTC 2021 selfserv_9601 with PID 2631497 started at Wed Mar 24 10:13:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631497 at Wed Mar 24 10:13:08 UTC 2021 kill -USR1 2631497 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631497 killed at Wed Mar 24 10:13:08 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 10:13:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631544 >/dev/null 2>/dev/null selfserv_9601 with PID 2631544 found at Wed Mar 24 10:13:08 UTC 2021 selfserv_9601 with PID 2631544 started at Wed Mar 24 10:13:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631544 at Wed Mar 24 10:13:10 UTC 2021 kill -USR1 2631544 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631544 killed at Wed Mar 24 10:13:10 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9601 starting at Wed Mar 24 10:13:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631591 >/dev/null 2>/dev/null selfserv_9601 with PID 2631591 found at Wed Mar 24 10:13:10 UTC 2021 selfserv_9601 with PID 2631591 started at Wed Mar 24 10:13:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #719: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2631591 at Wed Mar 24 10:13:11 UTC 2021 kill -USR1 2631591 selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631591 killed at Wed Mar 24 10:13:11 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9601 starting at Wed Mar 24 10:13:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631638 >/dev/null 2>/dev/null selfserv_9601 with PID 2631638 found at Wed Mar 24 10:13:12 UTC 2021 selfserv_9601 with PID 2631638 started at Wed Mar 24 10:13:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #720: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2631638 at Wed Mar 24 10:13:13 UTC 2021 kill -USR1 2631638 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631638 killed at Wed Mar 24 10:13:13 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 10:13:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631685 >/dev/null 2>/dev/null selfserv_9601 with PID 2631685 found at Wed Mar 24 10:13:13 UTC 2021 selfserv_9601 with PID 2631685 started at Wed Mar 24 10:13:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #721: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2631685 at Wed Mar 24 10:13:13 UTC 2021 kill -USR1 2631685 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631685 killed at Wed Mar 24 10:13:13 UTC 2021 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client normal =============================== OCSP stapling, signed response, good status ssl.sh: OCSP stapling, signed response, good status ---- selfserv_9601 starting at Wed Mar 24 10:13:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T good \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631716 >/dev/null 2>/dev/null selfserv_9601 with PID 2631716 found at Wed Mar 24 10:13:14 UTC 2021 selfserv_9601 with PID 2631716 started at Wed Mar 24 10:13:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #657: OCSP stapling, signed response, good status produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631716 at Wed Mar 24 10:13:15 UTC 2021 kill -USR1 2631716 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631716 killed at Wed Mar 24 10:13:15 UTC 2021 OCSP stapling, signed response, revoked status ssl.sh: OCSP stapling, signed response, revoked status ---- selfserv_9601 starting at Wed Mar 24 10:13:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T revoked \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631747 >/dev/null 2>/dev/null selfserv_9601 with PID 2631747 found at Wed Mar 24 10:13:15 UTC 2021 selfserv_9601 with PID 2631747 started at Wed Mar 24 10:13:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #658: OCSP stapling, signed response, revoked status produced a returncode of 3, expected is 3 - PASSED trying to kill selfserv_9601 with PID 2631747 at Wed Mar 24 10:13:17 UTC 2021 kill -USR1 2631747 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631747 killed at Wed Mar 24 10:13:17 UTC 2021 OCSP stapling, signed response, unknown status ssl.sh: OCSP stapling, signed response, unknown status ---- selfserv_9601 starting at Wed Mar 24 10:13:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T unknown \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631778 >/dev/null 2>/dev/null selfserv_9601 with PID 2631778 found at Wed Mar 24 10:13:17 UTC 2021 selfserv_9601 with PID 2631778 started at Wed Mar 24 10:13:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #659: OCSP stapling, signed response, unknown status produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2631778 at Wed Mar 24 10:13:18 UTC 2021 kill -USR1 2631778 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631778 killed at Wed Mar 24 10:13:18 UTC 2021 OCSP stapling, unsigned failure response ssl.sh: OCSP stapling, unsigned failure response ---- selfserv_9601 starting at Wed Mar 24 10:13:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T failure \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631809 >/dev/null 2>/dev/null selfserv_9601 with PID 2631809 found at Wed Mar 24 10:13:19 UTC 2021 selfserv_9601 with PID 2631809 started at Wed Mar 24 10:13:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #660: OCSP stapling, unsigned failure response produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2631809 at Wed Mar 24 10:13:19 UTC 2021 kill -USR1 2631809 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631809 killed at Wed Mar 24 10:13:19 UTC 2021 OCSP stapling, good status, bad signature ssl.sh: OCSP stapling, good status, bad signature ---- selfserv_9601 starting at Wed Mar 24 10:13:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T badsig \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631840 >/dev/null 2>/dev/null selfserv_9601 with PID 2631840 found at Wed Mar 24 10:13:20 UTC 2021 selfserv_9601 with PID 2631840 started at Wed Mar 24 10:13:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #661: OCSP stapling, good status, bad signature produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2631840 at Wed Mar 24 10:13:21 UTC 2021 kill -USR1 2631840 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631840 killed at Wed Mar 24 10:13:21 UTC 2021 OCSP stapling, invalid cert status data ssl.sh: OCSP stapling, invalid cert status data ---- selfserv_9601 starting at Wed Mar 24 10:13:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T corrupted \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631871 >/dev/null 2>/dev/null selfserv_9601 with PID 2631871 found at Wed Mar 24 10:13:21 UTC 2021 selfserv_9601 with PID 2631871 started at Wed Mar 24 10:13:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #662: OCSP stapling, invalid cert status data produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2631871 at Wed Mar 24 10:13:22 UTC 2021 kill -USR1 2631871 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631871 killed at Wed Mar 24 10:13:22 UTC 2021 Valid cert, Server doesn't staple ssl.sh: Valid cert, Server doesn't staple ---- selfserv_9601 starting at Wed Mar 24 10:13:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631902 >/dev/null 2>/dev/null selfserv_9601 with PID 2631902 found at Wed Mar 24 10:13:22 UTC 2021 selfserv_9601 with PID 2631902 started at Wed Mar 24 10:13:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) ssl.sh: #663: Valid cert, Server doesn't staple produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2631902 at Wed Mar 24 10:13:23 UTC 2021 kill -USR1 2631902 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631902 killed at Wed Mar 24 10:13:23 UTC 2021 Stress OCSP stapling, server uses random status ssl.sh: Stress OCSP stapling, server uses random status ---- selfserv_9601 starting at Wed Mar 24 10:13:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T random \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631933 >/dev/null 2>/dev/null selfserv_9601 with PID 2631933 found at Wed Mar 24 10:13:23 UTC 2021 selfserv_9601 with PID 2631933 started at Wed Mar 24 10:13:23 UTC 2021 strsclnt -4 -q -p 9601 -d ../client -w nss \ -c 1000 -V ssl3:tls1.2 -N -T localhost.localdomain strsclnt started at Wed Mar 24 10:13:23 UTC 2021 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Mar 24 10:13:40 UTC 2021 ssl.sh: #664: Stress OCSP stapling, server uses random status produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9601 with PID 2631933 at Wed Mar 24 10:13:40 UTC 2021 kill -USR1 2631933 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631933 killed at Wed Mar 24 10:13:40 UTC 2021 ssl.sh: SSL Signed Certificate Timestamps - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv_9601 starting at Wed Mar 24 10:13:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2631971 >/dev/null 2>/dev/null selfserv_9601 with PID 2631971 found at Wed Mar 24 10:13:40 UTC 2021 selfserv_9601 with PID 2631971 started at Wed Mar 24 10:13:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -U -V tls1.0:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2631971 at Wed Mar 24 10:13:41 UTC 2021 kill -USR1 2631971 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2631971 killed at Wed Mar 24 10:13:41 UTC 2021 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632002 >/dev/null 2>/dev/null selfserv_9601 with PID 2632002 found at Wed Mar 24 10:13:41 UTC 2021 selfserv_9601 with PID 2632002 started at Wed Mar 24 10:13:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #666: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632002 at Wed Mar 24 10:13:42 UTC 2021 kill -USR1 2632002 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632002 killed at Wed Mar 24 10:13:42 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632030 >/dev/null 2>/dev/null selfserv_9601 with PID 2632030 found at Wed Mar 24 10:13:42 UTC 2021 selfserv_9601 with PID 2632030 started at Wed Mar 24 10:13:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #667: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2632030 at Wed Mar 24 10:13:42 UTC 2021 kill -USR1 2632030 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632030 killed at Wed Mar 24 10:13:42 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632058 >/dev/null 2>/dev/null selfserv_9601 with PID 2632058 found at Wed Mar 24 10:13:43 UTC 2021 selfserv_9601 with PID 2632058 started at Wed Mar 24 10:13:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632058 at Wed Mar 24 10:13:43 UTC 2021 kill -USR1 2632058 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632058 killed at Wed Mar 24 10:13:43 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632086 >/dev/null 2>/dev/null selfserv_9601 with PID 2632086 found at Wed Mar 24 10:13:43 UTC 2021 selfserv_9601 with PID 2632086 started at Wed Mar 24 10:13:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #669: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2632086 at Wed Mar 24 10:13:44 UTC 2021 kill -USR1 2632086 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632086 killed at Wed Mar 24 10:13:44 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632114 >/dev/null 2>/dev/null selfserv_9601 with PID 2632114 found at Wed Mar 24 10:13:44 UTC 2021 selfserv_9601 with PID 2632114 started at Wed Mar 24 10:13:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632114 at Wed Mar 24 10:13:45 UTC 2021 kill -USR1 2632114 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632114 killed at Wed Mar 24 10:13:45 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632142 >/dev/null 2>/dev/null selfserv_9601 with PID 2632142 found at Wed Mar 24 10:13:45 UTC 2021 selfserv_9601 with PID 2632142 started at Wed Mar 24 10:13:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632142 at Wed Mar 24 10:13:45 UTC 2021 kill -USR1 2632142 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632142 killed at Wed Mar 24 10:13:45 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632170 >/dev/null 2>/dev/null selfserv_9601 with PID 2632170 found at Wed Mar 24 10:13:46 UTC 2021 selfserv_9601 with PID 2632170 started at Wed Mar 24 10:13:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #672: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632170 at Wed Mar 24 10:13:46 UTC 2021 kill -USR1 2632170 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632170 killed at Wed Mar 24 10:13:46 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632198 >/dev/null 2>/dev/null selfserv_9601 with PID 2632198 found at Wed Mar 24 10:13:46 UTC 2021 selfserv_9601 with PID 2632198 started at Wed Mar 24 10:13:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #673: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632198 at Wed Mar 24 10:13:47 UTC 2021 kill -USR1 2632198 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632198 killed at Wed Mar 24 10:13:47 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632226 >/dev/null 2>/dev/null selfserv_9601 with PID 2632226 found at Wed Mar 24 10:13:47 UTC 2021 selfserv_9601 with PID 2632226 started at Wed Mar 24 10:13:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632226 at Wed Mar 24 10:13:47 UTC 2021 kill -USR1 2632226 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632226 killed at Wed Mar 24 10:13:47 UTC 2021 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632254 >/dev/null 2>/dev/null selfserv_9601 with PID 2632254 found at Wed Mar 24 10:13:47 UTC 2021 selfserv_9601 with PID 2632254 started at Wed Mar 24 10:13:47 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #675: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632254 at Wed Mar 24 10:13:48 UTC 2021 kill -USR1 2632254 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632254 killed at Wed Mar 24 10:13:48 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632283 >/dev/null 2>/dev/null selfserv_9601 with PID 2632283 found at Wed Mar 24 10:13:48 UTC 2021 selfserv_9601 with PID 2632283 started at Wed Mar 24 10:13:48 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #676: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2632283 at Wed Mar 24 10:13:48 UTC 2021 kill -USR1 2632283 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632283 killed at Wed Mar 24 10:13:48 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632312 >/dev/null 2>/dev/null selfserv_9601 with PID 2632312 found at Wed Mar 24 10:13:49 UTC 2021 selfserv_9601 with PID 2632312 started at Wed Mar 24 10:13:49 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #677: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632312 at Wed Mar 24 10:13:49 UTC 2021 kill -USR1 2632312 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632312 killed at Wed Mar 24 10:13:49 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632341 >/dev/null 2>/dev/null selfserv_9601 with PID 2632341 found at Wed Mar 24 10:13:49 UTC 2021 selfserv_9601 with PID 2632341 started at Wed Mar 24 10:13:49 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #678: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2632341 at Wed Mar 24 10:13:50 UTC 2021 kill -USR1 2632341 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632341 killed at Wed Mar 24 10:13:50 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632370 >/dev/null 2>/dev/null selfserv_9601 with PID 2632370 found at Wed Mar 24 10:13:50 UTC 2021 selfserv_9601 with PID 2632370 started at Wed Mar 24 10:13:50 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #679: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632370 at Wed Mar 24 10:13:50 UTC 2021 kill -USR1 2632370 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632370 killed at Wed Mar 24 10:13:51 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632399 >/dev/null 2>/dev/null selfserv_9601 with PID 2632399 found at Wed Mar 24 10:13:51 UTC 2021 selfserv_9601 with PID 2632399 started at Wed Mar 24 10:13:51 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #680: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632399 at Wed Mar 24 10:13:51 UTC 2021 kill -USR1 2632399 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632399 killed at Wed Mar 24 10:13:51 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632428 >/dev/null 2>/dev/null selfserv_9601 with PID 2632428 found at Wed Mar 24 10:13:51 UTC 2021 selfserv_9601 with PID 2632428 started at Wed Mar 24 10:13:51 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #681: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632428 at Wed Mar 24 10:13:52 UTC 2021 kill -USR1 2632428 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632428 killed at Wed Mar 24 10:13:52 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632457 >/dev/null 2>/dev/null selfserv_9601 with PID 2632457 found at Wed Mar 24 10:13:53 UTC 2021 selfserv_9601 with PID 2632457 started at Wed Mar 24 10:13:53 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #682: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632457 at Wed Mar 24 10:13:53 UTC 2021 kill -USR1 2632457 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632457 killed at Wed Mar 24 10:13:53 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:13:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632486 >/dev/null 2>/dev/null selfserv_9601 with PID 2632486 found at Wed Mar 24 10:13:53 UTC 2021 selfserv_9601 with PID 2632486 started at Wed Mar 24 10:13:53 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #683: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632486 at Wed Mar 24 10:13:53 UTC 2021 kill -USR1 2632486 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632486 killed at Wed Mar 24 10:13:53 UTC 2021 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client normal =============================== selfserv_9601 starting at Wed Mar 24 10:13:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:13:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2632515 >/dev/null 2>/dev/null selfserv_9601 with PID 2632515 found at Wed Mar 24 10:13:54 UTC 2021 selfserv_9601 with PID 2632515 started at Wed Mar 24 10:13:54 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #694: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #706: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2632515 at Wed Mar 24 10:14:26 UTC 2021 kill -USR1 2632515 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2632515 killed at Wed Mar 24 10:14:26 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client normal =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:14:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2633648 >/dev/null 2>/dev/null selfserv_9601 with PID 2633648 found at Wed Mar 24 10:14:27 UTC 2021 selfserv_9601 with PID 2633648 started at Wed Mar 24 10:14:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2633648 at Wed Mar 24 10:14:29 UTC 2021 kill -USR1 2633648 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2633648 killed at Wed Mar 24 10:14:29 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:14:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2633689 >/dev/null 2>/dev/null selfserv_9601 with PID 2633689 found at Wed Mar 24 10:14:30 UTC 2021 selfserv_9601 with PID 2633689 started at Wed Mar 24 10:14:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2633689 at Wed Mar 24 10:14:33 UTC 2021 kill -USR1 2633689 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2633689 killed at Wed Mar 24 10:14:33 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:14:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2633730 >/dev/null 2>/dev/null selfserv_9601 with PID 2633730 found at Wed Mar 24 10:14:33 UTC 2021 selfserv_9601 with PID 2633730 started at Wed Mar 24 10:14:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2633730 at Wed Mar 24 10:14:37 UTC 2021 kill -USR1 2633730 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2633730 killed at Wed Mar 24 10:14:37 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:14:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2633771 >/dev/null 2>/dev/null selfserv_9601 with PID 2633771 found at Wed Mar 24 10:14:37 UTC 2021 selfserv_9601 with PID 2633771 started at Wed Mar 24 10:14:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #687: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2633771 at Wed Mar 24 10:14:40 UTC 2021 kill -USR1 2633771 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2633771 killed at Wed Mar 24 10:14:40 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:14:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2633812 >/dev/null 2>/dev/null selfserv_9601 with PID 2633812 found at Wed Mar 24 10:14:40 UTC 2021 selfserv_9601 with PID 2633812 started at Wed Mar 24 10:14:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #688: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2633812 at Wed Mar 24 10:14:43 UTC 2021 kill -USR1 2633812 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2633812 killed at Wed Mar 24 10:14:43 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:14:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2633853 >/dev/null 2>/dev/null selfserv_9601 with PID 2633853 found at Wed Mar 24 10:14:43 UTC 2021 selfserv_9601 with PID 2633853 started at Wed Mar 24 10:14:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2633853 at Wed Mar 24 10:14:47 UTC 2021 kill -USR1 2633853 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2633853 killed at Wed Mar 24 10:14:47 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:14:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2633894 >/dev/null 2>/dev/null selfserv_9601 with PID 2633894 found at Wed Mar 24 10:14:48 UTC 2021 selfserv_9601 with PID 2633894 started at Wed Mar 24 10:14:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2633894 at Wed Mar 24 10:14:51 UTC 2021 kill -USR1 2633894 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2633894 killed at Wed Mar 24 10:14:51 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:14:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2633936 >/dev/null 2>/dev/null selfserv_9601 with PID 2633936 found at Wed Mar 24 10:14:52 UTC 2021 selfserv_9601 with PID 2633936 started at Wed Mar 24 10:14:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2633936 at Wed Mar 24 10:14:55 UTC 2021 kill -USR1 2633936 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2633936 killed at Wed Mar 24 10:14:55 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:14:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2633977 >/dev/null 2>/dev/null selfserv_9601 with PID 2633977 found at Wed Mar 24 10:14:56 UTC 2021 selfserv_9601 with PID 2633977 started at Wed Mar 24 10:14:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2633977 at Wed Mar 24 10:14:59 UTC 2021 kill -USR1 2633977 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2633977 killed at Wed Mar 24 10:14:59 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:14:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:14:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634018 >/dev/null 2>/dev/null selfserv_9601 with PID 2634018 found at Wed Mar 24 10:14:59 UTC 2021 selfserv_9601 with PID 2634018 started at Wed Mar 24 10:14:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #693: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2634018 at Wed Mar 24 10:15:02 UTC 2021 kill -USR1 2634018 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634018 killed at Wed Mar 24 10:15:02 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:15:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634059 >/dev/null 2>/dev/null selfserv_9601 with PID 2634059 found at Wed Mar 24 10:15:02 UTC 2021 selfserv_9601 with PID 2634059 started at Wed Mar 24 10:15:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #694: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2634059 at Wed Mar 24 10:15:06 UTC 2021 kill -USR1 2634059 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634059 killed at Wed Mar 24 10:15:06 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634100 >/dev/null 2>/dev/null selfserv_9601 with PID 2634100 found at Wed Mar 24 10:15:06 UTC 2021 selfserv_9601 with PID 2634100 started at Wed Mar 24 10:15:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634100 at Wed Mar 24 10:15:10 UTC 2021 kill -USR1 2634100 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634100 killed at Wed Mar 24 10:15:10 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634141 >/dev/null 2>/dev/null selfserv_9601 with PID 2634141 found at Wed Mar 24 10:15:10 UTC 2021 selfserv_9601 with PID 2634141 started at Wed Mar 24 10:15:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634141 at Wed Mar 24 10:15:13 UTC 2021 kill -USR1 2634141 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634141 killed at Wed Mar 24 10:15:13 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:15:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634182 >/dev/null 2>/dev/null selfserv_9601 with PID 2634182 found at Wed Mar 24 10:15:14 UTC 2021 selfserv_9601 with PID 2634182 started at Wed Mar 24 10:15:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634182 at Wed Mar 24 10:15:17 UTC 2021 kill -USR1 2634182 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634182 killed at Wed Mar 24 10:15:17 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634223 >/dev/null 2>/dev/null selfserv_9601 with PID 2634223 found at Wed Mar 24 10:15:17 UTC 2021 selfserv_9601 with PID 2634223 started at Wed Mar 24 10:15:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634223 at Wed Mar 24 10:15:21 UTC 2021 kill -USR1 2634223 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634223 killed at Wed Mar 24 10:15:21 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634264 >/dev/null 2>/dev/null selfserv_9601 with PID 2634264 found at Wed Mar 24 10:15:21 UTC 2021 selfserv_9601 with PID 2634264 started at Wed Mar 24 10:15:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #699: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2634264 at Wed Mar 24 10:15:24 UTC 2021 kill -USR1 2634264 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634264 killed at Wed Mar 24 10:15:24 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:15:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634305 >/dev/null 2>/dev/null selfserv_9601 with PID 2634305 found at Wed Mar 24 10:15:25 UTC 2021 selfserv_9601 with PID 2634305 started at Wed Mar 24 10:15:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #700: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2634305 at Wed Mar 24 10:15:28 UTC 2021 kill -USR1 2634305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634305 killed at Wed Mar 24 10:15:28 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634347 >/dev/null 2>/dev/null selfserv_9601 with PID 2634347 found at Wed Mar 24 10:15:28 UTC 2021 selfserv_9601 with PID 2634347 started at Wed Mar 24 10:15:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634347 at Wed Mar 24 10:15:31 UTC 2021 kill -USR1 2634347 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634347 killed at Wed Mar 24 10:15:31 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634388 >/dev/null 2>/dev/null selfserv_9601 with PID 2634388 found at Wed Mar 24 10:15:32 UTC 2021 selfserv_9601 with PID 2634388 started at Wed Mar 24 10:15:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634388 at Wed Mar 24 10:15:35 UTC 2021 kill -USR1 2634388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634388 killed at Wed Mar 24 10:15:35 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:15:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634429 >/dev/null 2>/dev/null selfserv_9601 with PID 2634429 found at Wed Mar 24 10:15:35 UTC 2021 selfserv_9601 with PID 2634429 started at Wed Mar 24 10:15:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634429 at Wed Mar 24 10:15:38 UTC 2021 kill -USR1 2634429 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634429 killed at Wed Mar 24 10:15:38 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634470 >/dev/null 2>/dev/null selfserv_9601 with PID 2634470 found at Wed Mar 24 10:15:39 UTC 2021 selfserv_9601 with PID 2634470 started at Wed Mar 24 10:15:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634470 at Wed Mar 24 10:15:42 UTC 2021 kill -USR1 2634470 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634470 killed at Wed Mar 24 10:15:42 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634511 >/dev/null 2>/dev/null selfserv_9601 with PID 2634511 found at Wed Mar 24 10:15:43 UTC 2021 selfserv_9601 with PID 2634511 started at Wed Mar 24 10:15:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #705: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2634511 at Wed Mar 24 10:15:45 UTC 2021 kill -USR1 2634511 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634511 killed at Wed Mar 24 10:15:45 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:15:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634552 >/dev/null 2>/dev/null selfserv_9601 with PID 2634552 found at Wed Mar 24 10:15:46 UTC 2021 selfserv_9601 with PID 2634552 started at Wed Mar 24 10:15:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #706: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2634552 at Wed Mar 24 10:15:48 UTC 2021 kill -USR1 2634552 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634552 killed at Wed Mar 24 10:15:49 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634593 >/dev/null 2>/dev/null selfserv_9601 with PID 2634593 found at Wed Mar 24 10:15:49 UTC 2021 selfserv_9601 with PID 2634593 started at Wed Mar 24 10:15:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634593 at Wed Mar 24 10:15:52 UTC 2021 kill -USR1 2634593 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634593 killed at Wed Mar 24 10:15:52 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634634 >/dev/null 2>/dev/null selfserv_9601 with PID 2634634 found at Wed Mar 24 10:15:53 UTC 2021 selfserv_9601 with PID 2634634 started at Wed Mar 24 10:15:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634634 at Wed Mar 24 10:15:56 UTC 2021 kill -USR1 2634634 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634634 killed at Wed Mar 24 10:15:56 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:15:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634675 >/dev/null 2>/dev/null selfserv_9601 with PID 2634675 found at Wed Mar 24 10:15:56 UTC 2021 selfserv_9601 with PID 2634675 started at Wed Mar 24 10:15:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634675 at Wed Mar 24 10:15:59 UTC 2021 kill -USR1 2634675 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634675 killed at Wed Mar 24 10:15:59 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:15:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:15:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634716 >/dev/null 2>/dev/null selfserv_9601 with PID 2634716 found at Wed Mar 24 10:15:59 UTC 2021 selfserv_9601 with PID 2634716 started at Wed Mar 24 10:15:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634716 at Wed Mar 24 10:16:03 UTC 2021 kill -USR1 2634716 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634716 killed at Wed Mar 24 10:16:03 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634757 >/dev/null 2>/dev/null selfserv_9601 with PID 2634757 found at Wed Mar 24 10:16:04 UTC 2021 selfserv_9601 with PID 2634757 started at Wed Mar 24 10:16:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #711: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2634757 at Wed Mar 24 10:16:07 UTC 2021 kill -USR1 2634757 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634757 killed at Wed Mar 24 10:16:07 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:16:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634798 >/dev/null 2>/dev/null selfserv_9601 with PID 2634798 found at Wed Mar 24 10:16:08 UTC 2021 selfserv_9601 with PID 2634798 started at Wed Mar 24 10:16:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2634798 at Wed Mar 24 10:16:11 UTC 2021 kill -USR1 2634798 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634798 killed at Wed Mar 24 10:16:11 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634839 >/dev/null 2>/dev/null selfserv_9601 with PID 2634839 found at Wed Mar 24 10:16:11 UTC 2021 selfserv_9601 with PID 2634839 started at Wed Mar 24 10:16:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634839 at Wed Mar 24 10:16:15 UTC 2021 kill -USR1 2634839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634839 killed at Wed Mar 24 10:16:15 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634880 >/dev/null 2>/dev/null selfserv_9601 with PID 2634880 found at Wed Mar 24 10:16:15 UTC 2021 selfserv_9601 with PID 2634880 started at Wed Mar 24 10:16:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634880 at Wed Mar 24 10:16:19 UTC 2021 kill -USR1 2634880 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634880 killed at Wed Mar 24 10:16:19 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634921 >/dev/null 2>/dev/null selfserv_9601 with PID 2634921 found at Wed Mar 24 10:16:19 UTC 2021 selfserv_9601 with PID 2634921 started at Wed Mar 24 10:16:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634921 at Wed Mar 24 10:16:22 UTC 2021 kill -USR1 2634921 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634921 killed at Wed Mar 24 10:16:22 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2634962 >/dev/null 2>/dev/null selfserv_9601 with PID 2634962 found at Wed Mar 24 10:16:22 UTC 2021 selfserv_9601 with PID 2634962 started at Wed Mar 24 10:16:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2634962 at Wed Mar 24 10:16:25 UTC 2021 kill -USR1 2634962 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2634962 killed at Wed Mar 24 10:16:25 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635003 >/dev/null 2>/dev/null selfserv_9601 with PID 2635003 found at Wed Mar 24 10:16:25 UTC 2021 selfserv_9601 with PID 2635003 started at Wed Mar 24 10:16:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #717: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2635003 at Wed Mar 24 10:16:28 UTC 2021 kill -USR1 2635003 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635003 killed at Wed Mar 24 10:16:28 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635044 >/dev/null 2>/dev/null selfserv_9601 with PID 2635044 found at Wed Mar 24 10:16:28 UTC 2021 selfserv_9601 with PID 2635044 started at Wed Mar 24 10:16:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635044 at Wed Mar 24 10:16:31 UTC 2021 kill -USR1 2635044 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635044 killed at Wed Mar 24 10:16:31 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:16:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635085 >/dev/null 2>/dev/null selfserv_9601 with PID 2635085 found at Wed Mar 24 10:16:31 UTC 2021 selfserv_9601 with PID 2635085 started at Wed Mar 24 10:16:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635085 at Wed Mar 24 10:16:34 UTC 2021 kill -USR1 2635085 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635085 killed at Wed Mar 24 10:16:34 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635126 >/dev/null 2>/dev/null selfserv_9601 with PID 2635126 found at Wed Mar 24 10:16:34 UTC 2021 selfserv_9601 with PID 2635126 started at Wed Mar 24 10:16:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635126 at Wed Mar 24 10:16:38 UTC 2021 kill -USR1 2635126 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635126 killed at Wed Mar 24 10:16:38 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:16:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635167 >/dev/null 2>/dev/null selfserv_9601 with PID 2635167 found at Wed Mar 24 10:16:38 UTC 2021 selfserv_9601 with PID 2635167 started at Wed Mar 24 10:16:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2635167 at Wed Mar 24 10:16:41 UTC 2021 kill -USR1 2635167 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635167 killed at Wed Mar 24 10:16:41 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635208 >/dev/null 2>/dev/null selfserv_9601 with PID 2635208 found at Wed Mar 24 10:16:41 UTC 2021 selfserv_9601 with PID 2635208 started at Wed Mar 24 10:16:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635208 at Wed Mar 24 10:16:44 UTC 2021 kill -USR1 2635208 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635208 killed at Wed Mar 24 10:16:44 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:16:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635249 >/dev/null 2>/dev/null selfserv_9601 with PID 2635249 found at Wed Mar 24 10:16:44 UTC 2021 selfserv_9601 with PID 2635249 started at Wed Mar 24 10:16:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635249 at Wed Mar 24 10:16:47 UTC 2021 kill -USR1 2635249 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635249 killed at Wed Mar 24 10:16:47 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635290 >/dev/null 2>/dev/null selfserv_9601 with PID 2635290 found at Wed Mar 24 10:16:47 UTC 2021 selfserv_9601 with PID 2635290 started at Wed Mar 24 10:16:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635290 at Wed Mar 24 10:16:50 UTC 2021 kill -USR1 2635290 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635290 killed at Wed Mar 24 10:16:50 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:16:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635331 >/dev/null 2>/dev/null selfserv_9601 with PID 2635331 found at Wed Mar 24 10:16:50 UTC 2021 selfserv_9601 with PID 2635331 started at Wed Mar 24 10:16:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2635331 at Wed Mar 24 10:16:53 UTC 2021 kill -USR1 2635331 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635331 killed at Wed Mar 24 10:16:53 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635372 >/dev/null 2>/dev/null selfserv_9601 with PID 2635372 found at Wed Mar 24 10:16:53 UTC 2021 selfserv_9601 with PID 2635372 started at Wed Mar 24 10:16:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635372 at Wed Mar 24 10:16:56 UTC 2021 kill -USR1 2635372 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635372 killed at Wed Mar 24 10:16:56 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:16:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635413 >/dev/null 2>/dev/null selfserv_9601 with PID 2635413 found at Wed Mar 24 10:16:56 UTC 2021 selfserv_9601 with PID 2635413 started at Wed Mar 24 10:16:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635413 at Wed Mar 24 10:16:59 UTC 2021 kill -USR1 2635413 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635413 killed at Wed Mar 24 10:16:59 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:16:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:16:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635454 >/dev/null 2>/dev/null selfserv_9601 with PID 2635454 found at Wed Mar 24 10:16:59 UTC 2021 selfserv_9601 with PID 2635454 started at Wed Mar 24 10:16:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635454 at Wed Mar 24 10:17:03 UTC 2021 kill -USR1 2635454 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635454 killed at Wed Mar 24 10:17:03 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:17:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635495 >/dev/null 2>/dev/null selfserv_9601 with PID 2635495 found at Wed Mar 24 10:17:03 UTC 2021 selfserv_9601 with PID 2635495 started at Wed Mar 24 10:17:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #729: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2635495 at Wed Mar 24 10:17:07 UTC 2021 kill -USR1 2635495 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635495 killed at Wed Mar 24 10:17:07 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:17:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635536 >/dev/null 2>/dev/null selfserv_9601 with PID 2635536 found at Wed Mar 24 10:17:07 UTC 2021 selfserv_9601 with PID 2635536 started at Wed Mar 24 10:17:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635536 at Wed Mar 24 10:17:10 UTC 2021 kill -USR1 2635536 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635536 killed at Wed Mar 24 10:17:10 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:17:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635577 >/dev/null 2>/dev/null selfserv_9601 with PID 2635577 found at Wed Mar 24 10:17:10 UTC 2021 selfserv_9601 with PID 2635577 started at Wed Mar 24 10:17:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635577 at Wed Mar 24 10:17:13 UTC 2021 kill -USR1 2635577 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635577 killed at Wed Mar 24 10:17:13 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:17:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635618 >/dev/null 2>/dev/null selfserv_9601 with PID 2635618 found at Wed Mar 24 10:17:13 UTC 2021 selfserv_9601 with PID 2635618 started at Wed Mar 24 10:17:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635618 at Wed Mar 24 10:17:16 UTC 2021 kill -USR1 2635618 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635618 killed at Wed Mar 24 10:17:16 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:17:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635659 >/dev/null 2>/dev/null selfserv_9601 with PID 2635659 found at Wed Mar 24 10:17:17 UTC 2021 selfserv_9601 with PID 2635659 started at Wed Mar 24 10:17:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2635659 at Wed Mar 24 10:17:19 UTC 2021 kill -USR1 2635659 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635659 killed at Wed Mar 24 10:17:19 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:17:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635700 >/dev/null 2>/dev/null selfserv_9601 with PID 2635700 found at Wed Mar 24 10:17:19 UTC 2021 selfserv_9601 with PID 2635700 started at Wed Mar 24 10:17:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635700 at Wed Mar 24 10:17:23 UTC 2021 kill -USR1 2635700 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635700 killed at Wed Mar 24 10:17:23 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:17:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635741 >/dev/null 2>/dev/null selfserv_9601 with PID 2635741 found at Wed Mar 24 10:17:23 UTC 2021 selfserv_9601 with PID 2635741 started at Wed Mar 24 10:17:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635741 at Wed Mar 24 10:17:26 UTC 2021 kill -USR1 2635741 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635741 killed at Wed Mar 24 10:17:26 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:17:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635782 >/dev/null 2>/dev/null selfserv_9601 with PID 2635782 found at Wed Mar 24 10:17:26 UTC 2021 selfserv_9601 with PID 2635782 started at Wed Mar 24 10:17:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635782 at Wed Mar 24 10:17:29 UTC 2021 kill -USR1 2635782 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635782 killed at Wed Mar 24 10:17:29 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:17:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635823 >/dev/null 2>/dev/null selfserv_9601 with PID 2635823 found at Wed Mar 24 10:17:30 UTC 2021 selfserv_9601 with PID 2635823 started at Wed Mar 24 10:17:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2635823 at Wed Mar 24 10:17:33 UTC 2021 kill -USR1 2635823 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635823 killed at Wed Mar 24 10:17:33 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:17:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635864 >/dev/null 2>/dev/null selfserv_9601 with PID 2635864 found at Wed Mar 24 10:17:33 UTC 2021 selfserv_9601 with PID 2635864 started at Wed Mar 24 10:17:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635864 at Wed Mar 24 10:17:36 UTC 2021 kill -USR1 2635864 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635864 killed at Wed Mar 24 10:17:36 UTC 2021 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv_9601 starting at Wed Mar 24 10:17:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635935 >/dev/null 2>/dev/null selfserv_9601 with PID 2635935 found at Wed Mar 24 10:17:37 UTC 2021 selfserv_9601 with PID 2635935 started at Wed Mar 24 10:17:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -U -V tls1.0:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635935 at Wed Mar 24 10:17:38 UTC 2021 kill -USR1 2635935 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635935 killed at Wed Mar 24 10:17:38 UTC 2021 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635966 >/dev/null 2>/dev/null selfserv_9601 with PID 2635966 found at Wed Mar 24 10:17:38 UTC 2021 selfserv_9601 with PID 2635966 started at Wed Mar 24 10:17:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2635966 at Wed Mar 24 10:17:39 UTC 2021 kill -USR1 2635966 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635966 killed at Wed Mar 24 10:17:39 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2635994 >/dev/null 2>/dev/null selfserv_9601 with PID 2635994 found at Wed Mar 24 10:17:39 UTC 2021 selfserv_9601 with PID 2635994 started at Wed Mar 24 10:17:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #686: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2635994 at Wed Mar 24 10:17:40 UTC 2021 kill -USR1 2635994 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2635994 killed at Wed Mar 24 10:17:40 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636022 >/dev/null 2>/dev/null selfserv_9601 with PID 2636022 found at Wed Mar 24 10:17:40 UTC 2021 selfserv_9601 with PID 2636022 started at Wed Mar 24 10:17:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636022 at Wed Mar 24 10:17:41 UTC 2021 kill -USR1 2636022 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636022 killed at Wed Mar 24 10:17:41 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636050 >/dev/null 2>/dev/null selfserv_9601 with PID 2636050 found at Wed Mar 24 10:17:41 UTC 2021 selfserv_9601 with PID 2636050 started at Wed Mar 24 10:17:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #688: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2636050 at Wed Mar 24 10:17:42 UTC 2021 kill -USR1 2636050 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636050 killed at Wed Mar 24 10:17:42 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636078 >/dev/null 2>/dev/null selfserv_9601 with PID 2636078 found at Wed Mar 24 10:17:42 UTC 2021 selfserv_9601 with PID 2636078 started at Wed Mar 24 10:17:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636078 at Wed Mar 24 10:17:43 UTC 2021 kill -USR1 2636078 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636078 killed at Wed Mar 24 10:17:43 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636106 >/dev/null 2>/dev/null selfserv_9601 with PID 2636106 found at Wed Mar 24 10:17:43 UTC 2021 selfserv_9601 with PID 2636106 started at Wed Mar 24 10:17:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636106 at Wed Mar 24 10:17:44 UTC 2021 kill -USR1 2636106 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636106 killed at Wed Mar 24 10:17:44 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636134 >/dev/null 2>/dev/null selfserv_9601 with PID 2636134 found at Wed Mar 24 10:17:44 UTC 2021 selfserv_9601 with PID 2636134 started at Wed Mar 24 10:17:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636134 at Wed Mar 24 10:17:45 UTC 2021 kill -USR1 2636134 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636134 killed at Wed Mar 24 10:17:45 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636162 >/dev/null 2>/dev/null selfserv_9601 with PID 2636162 found at Wed Mar 24 10:17:45 UTC 2021 selfserv_9601 with PID 2636162 started at Wed Mar 24 10:17:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636162 at Wed Mar 24 10:17:46 UTC 2021 kill -USR1 2636162 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636162 killed at Wed Mar 24 10:17:46 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636190 >/dev/null 2>/dev/null selfserv_9601 with PID 2636190 found at Wed Mar 24 10:17:46 UTC 2021 selfserv_9601 with PID 2636190 started at Wed Mar 24 10:17:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636190 at Wed Mar 24 10:17:47 UTC 2021 kill -USR1 2636190 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636190 killed at Wed Mar 24 10:17:47 UTC 2021 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636218 >/dev/null 2>/dev/null selfserv_9601 with PID 2636218 found at Wed Mar 24 10:17:47 UTC 2021 selfserv_9601 with PID 2636218 started at Wed Mar 24 10:17:47 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #694: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636218 at Wed Mar 24 10:17:48 UTC 2021 kill -USR1 2636218 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636218 killed at Wed Mar 24 10:17:48 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636247 >/dev/null 2>/dev/null selfserv_9601 with PID 2636247 found at Wed Mar 24 10:17:48 UTC 2021 selfserv_9601 with PID 2636247 started at Wed Mar 24 10:17:48 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #695: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2636247 at Wed Mar 24 10:17:49 UTC 2021 kill -USR1 2636247 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636247 killed at Wed Mar 24 10:17:49 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636276 >/dev/null 2>/dev/null selfserv_9601 with PID 2636276 found at Wed Mar 24 10:17:49 UTC 2021 selfserv_9601 with PID 2636276 started at Wed Mar 24 10:17:49 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #696: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636276 at Wed Mar 24 10:17:50 UTC 2021 kill -USR1 2636276 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636276 killed at Wed Mar 24 10:17:50 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636305 >/dev/null 2>/dev/null selfserv_9601 with PID 2636305 found at Wed Mar 24 10:17:50 UTC 2021 selfserv_9601 with PID 2636305 started at Wed Mar 24 10:17:50 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #697: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2636305 at Wed Mar 24 10:17:51 UTC 2021 kill -USR1 2636305 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636305 killed at Wed Mar 24 10:17:51 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636334 >/dev/null 2>/dev/null selfserv_9601 with PID 2636334 found at Wed Mar 24 10:17:51 UTC 2021 selfserv_9601 with PID 2636334 started at Wed Mar 24 10:17:51 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #698: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636334 at Wed Mar 24 10:17:52 UTC 2021 kill -USR1 2636334 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636334 killed at Wed Mar 24 10:17:52 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636363 >/dev/null 2>/dev/null selfserv_9601 with PID 2636363 found at Wed Mar 24 10:17:53 UTC 2021 selfserv_9601 with PID 2636363 started at Wed Mar 24 10:17:53 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #699: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636363 at Wed Mar 24 10:17:53 UTC 2021 kill -USR1 2636363 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636363 killed at Wed Mar 24 10:17:53 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636392 >/dev/null 2>/dev/null selfserv_9601 with PID 2636392 found at Wed Mar 24 10:17:54 UTC 2021 selfserv_9601 with PID 2636392 started at Wed Mar 24 10:17:54 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #700: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636392 at Wed Mar 24 10:17:55 UTC 2021 kill -USR1 2636392 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636392 killed at Wed Mar 24 10:17:55 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636421 >/dev/null 2>/dev/null selfserv_9601 with PID 2636421 found at Wed Mar 24 10:17:55 UTC 2021 selfserv_9601 with PID 2636421 started at Wed Mar 24 10:17:55 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #701: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636421 at Wed Mar 24 10:17:56 UTC 2021 kill -USR1 2636421 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636421 killed at Wed Mar 24 10:17:56 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 10:17:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636450 >/dev/null 2>/dev/null selfserv_9601 with PID 2636450 found at Wed Mar 24 10:17:56 UTC 2021 selfserv_9601 with PID 2636450 started at Wed Mar 24 10:17:56 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #702: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636450 at Wed Mar 24 10:17:57 UTC 2021 kill -USR1 2636450 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636450 killed at Wed Mar 24 10:17:57 UTC 2021 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -fips true -force FIPS mode enabled. ssl.sh: #703: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -list ssl.sh: #704: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #705: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -fips true -force FIPS mode enabled. ssl.sh: #706: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -list ssl.sh: #707: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #708: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal =============================== selfserv_9601 starting at Wed Mar 24 10:17:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:17:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2636517 >/dev/null 2>/dev/null selfserv_9601 with PID 2636517 found at Wed Mar 24 10:17:58 UTC 2021 selfserv_9601 with PID 2636517 started at Wed Mar 24 10:17:58 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2636517 at Wed Mar 24 10:18:30 UTC 2021 kill -USR1 2636517 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2636517 killed at Wed Mar 24 10:18:30 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server fips/client normal =============================== selfserv_9601 starting at Wed Mar 24 10:18:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2637637 >/dev/null 2>/dev/null selfserv_9601 with PID 2637637 found at Wed Mar 24 10:18:30 UTC 2021 selfserv_9601 with PID 2637637 started at Wed Mar 24 10:18:30 UTC 2021 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2637637 at Wed Mar 24 10:18:31 UTC 2021 kill -USR1 2637637 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2637637 killed at Wed Mar 24 10:18:31 UTC 2021 ssl.sh: SSL Client Authentication - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2637691 >/dev/null 2>/dev/null selfserv_9601 with PID 2637691 found at Wed Mar 24 10:18:31 UTC 2021 selfserv_9601 with PID 2637691 started at Wed Mar 24 10:18:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2637691 at Wed Mar 24 10:18:32 UTC 2021 kill -USR1 2637691 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2637691 killed at Wed Mar 24 10:18:32 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:18:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2637732 >/dev/null 2>/dev/null selfserv_9601 with PID 2637732 found at Wed Mar 24 10:18:33 UTC 2021 selfserv_9601 with PID 2637732 started at Wed Mar 24 10:18:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2637732 at Wed Mar 24 10:18:34 UTC 2021 kill -USR1 2637732 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2637732 killed at Wed Mar 24 10:18:34 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2637773 >/dev/null 2>/dev/null selfserv_9601 with PID 2637773 found at Wed Mar 24 10:18:34 UTC 2021 selfserv_9601 with PID 2637773 started at Wed Mar 24 10:18:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2637773 at Wed Mar 24 10:18:35 UTC 2021 kill -USR1 2637773 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2637773 killed at Wed Mar 24 10:18:35 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2637814 >/dev/null 2>/dev/null selfserv_9601 with PID 2637814 found at Wed Mar 24 10:18:36 UTC 2021 selfserv_9601 with PID 2637814 started at Wed Mar 24 10:18:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2637814 at Wed Mar 24 10:18:37 UTC 2021 kill -USR1 2637814 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2637814 killed at Wed Mar 24 10:18:37 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:18:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2637855 >/dev/null 2>/dev/null selfserv_9601 with PID 2637855 found at Wed Mar 24 10:18:37 UTC 2021 selfserv_9601 with PID 2637855 started at Wed Mar 24 10:18:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #713: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2637855 at Wed Mar 24 10:18:38 UTC 2021 kill -USR1 2637855 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2637855 killed at Wed Mar 24 10:18:38 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2637896 >/dev/null 2>/dev/null selfserv_9601 with PID 2637896 found at Wed Mar 24 10:18:38 UTC 2021 selfserv_9601 with PID 2637896 started at Wed Mar 24 10:18:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2637896 at Wed Mar 24 10:18:40 UTC 2021 kill -USR1 2637896 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2637896 killed at Wed Mar 24 10:18:40 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2637937 >/dev/null 2>/dev/null selfserv_9601 with PID 2637937 found at Wed Mar 24 10:18:40 UTC 2021 selfserv_9601 with PID 2637937 started at Wed Mar 24 10:18:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2637937 at Wed Mar 24 10:18:41 UTC 2021 kill -USR1 2637937 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2637937 killed at Wed Mar 24 10:18:41 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:18:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2637978 >/dev/null 2>/dev/null selfserv_9601 with PID 2637978 found at Wed Mar 24 10:18:42 UTC 2021 selfserv_9601 with PID 2637978 started at Wed Mar 24 10:18:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2637978 at Wed Mar 24 10:18:43 UTC 2021 kill -USR1 2637978 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2637978 killed at Wed Mar 24 10:18:43 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638019 >/dev/null 2>/dev/null selfserv_9601 with PID 2638019 found at Wed Mar 24 10:18:43 UTC 2021 selfserv_9601 with PID 2638019 started at Wed Mar 24 10:18:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638019 at Wed Mar 24 10:18:45 UTC 2021 kill -USR1 2638019 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638019 killed at Wed Mar 24 10:18:45 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638060 >/dev/null 2>/dev/null selfserv_9601 with PID 2638060 found at Wed Mar 24 10:18:45 UTC 2021 selfserv_9601 with PID 2638060 started at Wed Mar 24 10:18:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #718: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2638060 at Wed Mar 24 10:18:46 UTC 2021 kill -USR1 2638060 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638060 killed at Wed Mar 24 10:18:46 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:18:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638101 >/dev/null 2>/dev/null selfserv_9601 with PID 2638101 found at Wed Mar 24 10:18:46 UTC 2021 selfserv_9601 with PID 2638101 started at Wed Mar 24 10:18:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #719: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2638101 at Wed Mar 24 10:18:47 UTC 2021 kill -USR1 2638101 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638101 killed at Wed Mar 24 10:18:47 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638142 >/dev/null 2>/dev/null selfserv_9601 with PID 2638142 found at Wed Mar 24 10:18:48 UTC 2021 selfserv_9601 with PID 2638142 started at Wed Mar 24 10:18:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638142 at Wed Mar 24 10:18:49 UTC 2021 kill -USR1 2638142 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638142 killed at Wed Mar 24 10:18:49 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638183 >/dev/null 2>/dev/null selfserv_9601 with PID 2638183 found at Wed Mar 24 10:18:49 UTC 2021 selfserv_9601 with PID 2638183 started at Wed Mar 24 10:18:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638183 at Wed Mar 24 10:18:50 UTC 2021 kill -USR1 2638183 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638183 killed at Wed Mar 24 10:18:50 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:18:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638224 >/dev/null 2>/dev/null selfserv_9601 with PID 2638224 found at Wed Mar 24 10:18:51 UTC 2021 selfserv_9601 with PID 2638224 started at Wed Mar 24 10:18:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638224 at Wed Mar 24 10:18:52 UTC 2021 kill -USR1 2638224 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638224 killed at Wed Mar 24 10:18:52 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638265 >/dev/null 2>/dev/null selfserv_9601 with PID 2638265 found at Wed Mar 24 10:18:52 UTC 2021 selfserv_9601 with PID 2638265 started at Wed Mar 24 10:18:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638265 at Wed Mar 24 10:18:54 UTC 2021 kill -USR1 2638265 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638265 killed at Wed Mar 24 10:18:54 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638306 >/dev/null 2>/dev/null selfserv_9601 with PID 2638306 found at Wed Mar 24 10:18:54 UTC 2021 selfserv_9601 with PID 2638306 started at Wed Mar 24 10:18:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2638306 at Wed Mar 24 10:18:55 UTC 2021 kill -USR1 2638306 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638306 killed at Wed Mar 24 10:18:55 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:18:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638347 >/dev/null 2>/dev/null selfserv_9601 with PID 2638347 found at Wed Mar 24 10:18:55 UTC 2021 selfserv_9601 with PID 2638347 started at Wed Mar 24 10:18:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2638347 at Wed Mar 24 10:18:57 UTC 2021 kill -USR1 2638347 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638347 killed at Wed Mar 24 10:18:57 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638388 >/dev/null 2>/dev/null selfserv_9601 with PID 2638388 found at Wed Mar 24 10:18:57 UTC 2021 selfserv_9601 with PID 2638388 started at Wed Mar 24 10:18:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638388 at Wed Mar 24 10:18:59 UTC 2021 kill -USR1 2638388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638388 killed at Wed Mar 24 10:18:59 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:18:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:18:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638429 >/dev/null 2>/dev/null selfserv_9601 with PID 2638429 found at Wed Mar 24 10:18:59 UTC 2021 selfserv_9601 with PID 2638429 started at Wed Mar 24 10:18:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638429 at Wed Mar 24 10:19:00 UTC 2021 kill -USR1 2638429 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638429 killed at Wed Mar 24 10:19:00 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638470 >/dev/null 2>/dev/null selfserv_9601 with PID 2638470 found at Wed Mar 24 10:19:01 UTC 2021 selfserv_9601 with PID 2638470 started at Wed Mar 24 10:19:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638470 at Wed Mar 24 10:19:02 UTC 2021 kill -USR1 2638470 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638470 killed at Wed Mar 24 10:19:02 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638511 >/dev/null 2>/dev/null selfserv_9601 with PID 2638511 found at Wed Mar 24 10:19:02 UTC 2021 selfserv_9601 with PID 2638511 started at Wed Mar 24 10:19:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638511 at Wed Mar 24 10:19:04 UTC 2021 kill -USR1 2638511 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638511 killed at Wed Mar 24 10:19:04 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638552 >/dev/null 2>/dev/null selfserv_9601 with PID 2638552 found at Wed Mar 24 10:19:04 UTC 2021 selfserv_9601 with PID 2638552 started at Wed Mar 24 10:19:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2638552 at Wed Mar 24 10:19:05 UTC 2021 kill -USR1 2638552 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638552 killed at Wed Mar 24 10:19:05 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638593 >/dev/null 2>/dev/null selfserv_9601 with PID 2638593 found at Wed Mar 24 10:19:06 UTC 2021 selfserv_9601 with PID 2638593 started at Wed Mar 24 10:19:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2638593 at Wed Mar 24 10:19:07 UTC 2021 kill -USR1 2638593 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638593 killed at Wed Mar 24 10:19:07 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638634 >/dev/null 2>/dev/null selfserv_9601 with PID 2638634 found at Wed Mar 24 10:19:07 UTC 2021 selfserv_9601 with PID 2638634 started at Wed Mar 24 10:19:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638634 at Wed Mar 24 10:19:09 UTC 2021 kill -USR1 2638634 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638634 killed at Wed Mar 24 10:19:09 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638675 >/dev/null 2>/dev/null selfserv_9601 with PID 2638675 found at Wed Mar 24 10:19:09 UTC 2021 selfserv_9601 with PID 2638675 started at Wed Mar 24 10:19:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638675 at Wed Mar 24 10:19:10 UTC 2021 kill -USR1 2638675 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638675 killed at Wed Mar 24 10:19:10 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638716 >/dev/null 2>/dev/null selfserv_9601 with PID 2638716 found at Wed Mar 24 10:19:11 UTC 2021 selfserv_9601 with PID 2638716 started at Wed Mar 24 10:19:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638716 at Wed Mar 24 10:19:12 UTC 2021 kill -USR1 2638716 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638716 killed at Wed Mar 24 10:19:12 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638757 >/dev/null 2>/dev/null selfserv_9601 with PID 2638757 found at Wed Mar 24 10:19:13 UTC 2021 selfserv_9601 with PID 2638757 started at Wed Mar 24 10:19:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638757 at Wed Mar 24 10:19:14 UTC 2021 kill -USR1 2638757 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638757 killed at Wed Mar 24 10:19:14 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638798 >/dev/null 2>/dev/null selfserv_9601 with PID 2638798 found at Wed Mar 24 10:19:15 UTC 2021 selfserv_9601 with PID 2638798 started at Wed Mar 24 10:19:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #736: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2638798 at Wed Mar 24 10:19:16 UTC 2021 kill -USR1 2638798 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638798 killed at Wed Mar 24 10:19:16 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638839 >/dev/null 2>/dev/null selfserv_9601 with PID 2638839 found at Wed Mar 24 10:19:16 UTC 2021 selfserv_9601 with PID 2638839 started at Wed Mar 24 10:19:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2638839 at Wed Mar 24 10:19:17 UTC 2021 kill -USR1 2638839 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638839 killed at Wed Mar 24 10:19:17 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638880 >/dev/null 2>/dev/null selfserv_9601 with PID 2638880 found at Wed Mar 24 10:19:18 UTC 2021 selfserv_9601 with PID 2638880 started at Wed Mar 24 10:19:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638880 at Wed Mar 24 10:19:19 UTC 2021 kill -USR1 2638880 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638880 killed at Wed Mar 24 10:19:19 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638921 >/dev/null 2>/dev/null selfserv_9601 with PID 2638921 found at Wed Mar 24 10:19:19 UTC 2021 selfserv_9601 with PID 2638921 started at Wed Mar 24 10:19:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638921 at Wed Mar 24 10:19:21 UTC 2021 kill -USR1 2638921 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638921 killed at Wed Mar 24 10:19:21 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2638962 >/dev/null 2>/dev/null selfserv_9601 with PID 2638962 found at Wed Mar 24 10:19:21 UTC 2021 selfserv_9601 with PID 2638962 started at Wed Mar 24 10:19:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2638962 at Wed Mar 24 10:19:22 UTC 2021 kill -USR1 2638962 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2638962 killed at Wed Mar 24 10:19:22 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639003 >/dev/null 2>/dev/null selfserv_9601 with PID 2639003 found at Wed Mar 24 10:19:22 UTC 2021 selfserv_9601 with PID 2639003 started at Wed Mar 24 10:19:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639003 at Wed Mar 24 10:19:23 UTC 2021 kill -USR1 2639003 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639003 killed at Wed Mar 24 10:19:23 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639044 >/dev/null 2>/dev/null selfserv_9601 with PID 2639044 found at Wed Mar 24 10:19:24 UTC 2021 selfserv_9601 with PID 2639044 started at Wed Mar 24 10:19:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #742: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2639044 at Wed Mar 24 10:19:25 UTC 2021 kill -USR1 2639044 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639044 killed at Wed Mar 24 10:19:25 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639085 >/dev/null 2>/dev/null selfserv_9601 with PID 2639085 found at Wed Mar 24 10:19:25 UTC 2021 selfserv_9601 with PID 2639085 started at Wed Mar 24 10:19:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639085 at Wed Mar 24 10:19:26 UTC 2021 kill -USR1 2639085 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639085 killed at Wed Mar 24 10:19:26 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639126 >/dev/null 2>/dev/null selfserv_9601 with PID 2639126 found at Wed Mar 24 10:19:26 UTC 2021 selfserv_9601 with PID 2639126 started at Wed Mar 24 10:19:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639126 at Wed Mar 24 10:19:27 UTC 2021 kill -USR1 2639126 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639126 killed at Wed Mar 24 10:19:27 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639167 >/dev/null 2>/dev/null selfserv_9601 with PID 2639167 found at Wed Mar 24 10:19:28 UTC 2021 selfserv_9601 with PID 2639167 started at Wed Mar 24 10:19:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639167 at Wed Mar 24 10:19:29 UTC 2021 kill -USR1 2639167 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639167 killed at Wed Mar 24 10:19:29 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639208 >/dev/null 2>/dev/null selfserv_9601 with PID 2639208 found at Wed Mar 24 10:19:29 UTC 2021 selfserv_9601 with PID 2639208 started at Wed Mar 24 10:19:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #746: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2639208 at Wed Mar 24 10:19:30 UTC 2021 kill -USR1 2639208 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639208 killed at Wed Mar 24 10:19:30 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639249 >/dev/null 2>/dev/null selfserv_9601 with PID 2639249 found at Wed Mar 24 10:19:30 UTC 2021 selfserv_9601 with PID 2639249 started at Wed Mar 24 10:19:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639249 at Wed Mar 24 10:19:31 UTC 2021 kill -USR1 2639249 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639249 killed at Wed Mar 24 10:19:31 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639290 >/dev/null 2>/dev/null selfserv_9601 with PID 2639290 found at Wed Mar 24 10:19:32 UTC 2021 selfserv_9601 with PID 2639290 started at Wed Mar 24 10:19:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639290 at Wed Mar 24 10:19:33 UTC 2021 kill -USR1 2639290 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639290 killed at Wed Mar 24 10:19:33 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639331 >/dev/null 2>/dev/null selfserv_9601 with PID 2639331 found at Wed Mar 24 10:19:33 UTC 2021 selfserv_9601 with PID 2639331 started at Wed Mar 24 10:19:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639331 at Wed Mar 24 10:19:35 UTC 2021 kill -USR1 2639331 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639331 killed at Wed Mar 24 10:19:35 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639372 >/dev/null 2>/dev/null selfserv_9601 with PID 2639372 found at Wed Mar 24 10:19:36 UTC 2021 selfserv_9601 with PID 2639372 started at Wed Mar 24 10:19:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #750: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2639372 at Wed Mar 24 10:19:37 UTC 2021 kill -USR1 2639372 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639372 killed at Wed Mar 24 10:19:37 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639413 >/dev/null 2>/dev/null selfserv_9601 with PID 2639413 found at Wed Mar 24 10:19:38 UTC 2021 selfserv_9601 with PID 2639413 started at Wed Mar 24 10:19:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639413 at Wed Mar 24 10:19:40 UTC 2021 kill -USR1 2639413 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639413 killed at Wed Mar 24 10:19:40 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639454 >/dev/null 2>/dev/null selfserv_9601 with PID 2639454 found at Wed Mar 24 10:19:40 UTC 2021 selfserv_9601 with PID 2639454 started at Wed Mar 24 10:19:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639454 at Wed Mar 24 10:19:42 UTC 2021 kill -USR1 2639454 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639454 killed at Wed Mar 24 10:19:42 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639495 >/dev/null 2>/dev/null selfserv_9601 with PID 2639495 found at Wed Mar 24 10:19:42 UTC 2021 selfserv_9601 with PID 2639495 started at Wed Mar 24 10:19:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639495 at Wed Mar 24 10:19:44 UTC 2021 kill -USR1 2639495 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639495 killed at Wed Mar 24 10:19:44 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639536 >/dev/null 2>/dev/null selfserv_9601 with PID 2639536 found at Wed Mar 24 10:19:44 UTC 2021 selfserv_9601 with PID 2639536 started at Wed Mar 24 10:19:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #754: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2639536 at Wed Mar 24 10:19:46 UTC 2021 kill -USR1 2639536 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639536 killed at Wed Mar 24 10:19:46 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639577 >/dev/null 2>/dev/null selfserv_9601 with PID 2639577 found at Wed Mar 24 10:19:46 UTC 2021 selfserv_9601 with PID 2639577 started at Wed Mar 24 10:19:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639577 at Wed Mar 24 10:19:48 UTC 2021 kill -USR1 2639577 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639577 killed at Wed Mar 24 10:19:48 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639618 >/dev/null 2>/dev/null selfserv_9601 with PID 2639618 found at Wed Mar 24 10:19:48 UTC 2021 selfserv_9601 with PID 2639618 started at Wed Mar 24 10:19:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639618 at Wed Mar 24 10:19:49 UTC 2021 kill -USR1 2639618 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639618 killed at Wed Mar 24 10:19:49 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639659 >/dev/null 2>/dev/null selfserv_9601 with PID 2639659 found at Wed Mar 24 10:19:50 UTC 2021 selfserv_9601 with PID 2639659 started at Wed Mar 24 10:19:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639659 at Wed Mar 24 10:19:52 UTC 2021 kill -USR1 2639659 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639659 killed at Wed Mar 24 10:19:52 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639700 >/dev/null 2>/dev/null selfserv_9601 with PID 2639700 found at Wed Mar 24 10:19:52 UTC 2021 selfserv_9601 with PID 2639700 started at Wed Mar 24 10:19:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2639700 at Wed Mar 24 10:19:53 UTC 2021 kill -USR1 2639700 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639700 killed at Wed Mar 24 10:19:53 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639741 >/dev/null 2>/dev/null selfserv_9601 with PID 2639741 found at Wed Mar 24 10:19:54 UTC 2021 selfserv_9601 with PID 2639741 started at Wed Mar 24 10:19:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639741 at Wed Mar 24 10:19:55 UTC 2021 kill -USR1 2639741 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639741 killed at Wed Mar 24 10:19:55 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:19:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639782 >/dev/null 2>/dev/null selfserv_9601 with PID 2639782 found at Wed Mar 24 10:19:56 UTC 2021 selfserv_9601 with PID 2639782 started at Wed Mar 24 10:19:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639782 at Wed Mar 24 10:19:57 UTC 2021 kill -USR1 2639782 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639782 killed at Wed Mar 24 10:19:57 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:19:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:19:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639823 >/dev/null 2>/dev/null selfserv_9601 with PID 2639823 found at Wed Mar 24 10:19:58 UTC 2021 selfserv_9601 with PID 2639823 started at Wed Mar 24 10:19:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639823 at Wed Mar 24 10:20:00 UTC 2021 kill -USR1 2639823 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639823 killed at Wed Mar 24 10:20:00 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:20:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639864 >/dev/null 2>/dev/null selfserv_9601 with PID 2639864 found at Wed Mar 24 10:20:00 UTC 2021 selfserv_9601 with PID 2639864 started at Wed Mar 24 10:20:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #762: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2639864 at Wed Mar 24 10:20:02 UTC 2021 kill -USR1 2639864 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639864 killed at Wed Mar 24 10:20:02 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:20:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639905 >/dev/null 2>/dev/null selfserv_9601 with PID 2639905 found at Wed Mar 24 10:20:03 UTC 2021 selfserv_9601 with PID 2639905 started at Wed Mar 24 10:20:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639905 at Wed Mar 24 10:20:05 UTC 2021 kill -USR1 2639905 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639905 killed at Wed Mar 24 10:20:05 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 10:20:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639952 >/dev/null 2>/dev/null selfserv_9601 with PID 2639952 found at Wed Mar 24 10:20:05 UTC 2021 selfserv_9601 with PID 2639952 started at Wed Mar 24 10:20:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639952 at Wed Mar 24 10:20:07 UTC 2021 kill -USR1 2639952 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639952 killed at Wed Mar 24 10:20:07 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 10:20:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2639999 >/dev/null 2>/dev/null selfserv_9601 with PID 2639999 found at Wed Mar 24 10:20:07 UTC 2021 selfserv_9601 with PID 2639999 started at Wed Mar 24 10:20:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2639999 at Wed Mar 24 10:20:10 UTC 2021 kill -USR1 2639999 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2639999 killed at Wed Mar 24 10:20:10 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 10:20:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2640046 >/dev/null 2>/dev/null selfserv_9601 with PID 2640046 found at Wed Mar 24 10:20:10 UTC 2021 selfserv_9601 with PID 2640046 started at Wed Mar 24 10:20:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #766: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2640046 at Wed Mar 24 10:20:12 UTC 2021 kill -USR1 2640046 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2640046 killed at Wed Mar 24 10:20:12 UTC 2021 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 10:20:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2640093 >/dev/null 2>/dev/null selfserv_9601 with PID 2640093 found at Wed Mar 24 10:20:12 UTC 2021 selfserv_9601 with PID 2640093 started at Wed Mar 24 10:20:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2640093 at Wed Mar 24 10:20:15 UTC 2021 kill -USR1 2640093 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2640093 killed at Wed Mar 24 10:20:15 UTC 2021 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9601 starting at Wed Mar 24 10:20:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2640140 >/dev/null 2>/dev/null selfserv_9601 with PID 2640140 found at Wed Mar 24 10:20:16 UTC 2021 selfserv_9601 with PID 2640140 started at Wed Mar 24 10:20:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #768: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2640140 at Wed Mar 24 10:20:18 UTC 2021 kill -USR1 2640140 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2640140 killed at Wed Mar 24 10:20:18 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 10:20:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2640187 >/dev/null 2>/dev/null selfserv_9601 with PID 2640187 found at Wed Mar 24 10:20:19 UTC 2021 selfserv_9601 with PID 2640187 started at Wed Mar 24 10:20:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2640187 at Wed Mar 24 10:20:22 UTC 2021 kill -USR1 2640187 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2640187 killed at Wed Mar 24 10:20:22 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 10:20:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2640234 >/dev/null 2>/dev/null selfserv_9601 with PID 2640234 found at Wed Mar 24 10:20:22 UTC 2021 selfserv_9601 with PID 2640234 started at Wed Mar 24 10:20:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2640234 at Wed Mar 24 10:20:25 UTC 2021 kill -USR1 2640234 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2640234 killed at Wed Mar 24 10:20:25 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9601 starting at Wed Mar 24 10:20:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2640281 >/dev/null 2>/dev/null selfserv_9601 with PID 2640281 found at Wed Mar 24 10:20:25 UTC 2021 selfserv_9601 with PID 2640281 started at Wed Mar 24 10:20:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #771: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2640281 at Wed Mar 24 10:20:27 UTC 2021 kill -USR1 2640281 selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2640281 killed at Wed Mar 24 10:20:27 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9601 starting at Wed Mar 24 10:20:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2640329 >/dev/null 2>/dev/null selfserv_9601 with PID 2640329 found at Wed Mar 24 10:20:27 UTC 2021 selfserv_9601 with PID 2640329 started at Wed Mar 24 10:20:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #772: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2640329 at Wed Mar 24 10:20:28 UTC 2021 kill -USR1 2640329 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2640329 killed at Wed Mar 24 10:20:28 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 10:20:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2640376 >/dev/null 2>/dev/null selfserv_9601 with PID 2640376 found at Wed Mar 24 10:20:29 UTC 2021 selfserv_9601 with PID 2640376 started at Wed Mar 24 10:20:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #773: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2640376 at Wed Mar 24 10:20:29 UTC 2021 kill -USR1 2640376 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2640376 killed at Wed Mar 24 10:20:29 UTC 2021 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Signed Certificate Timestamps - server fips/client normal =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal =============================== selfserv_9601 starting at Wed Mar 24 10:20:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:20:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2640407 >/dev/null 2>/dev/null selfserv_9601 with PID 2640407 found at Wed Mar 24 10:20:30 UTC 2021 selfserv_9601 with PID 2640407 started at Wed Mar 24 10:20:30 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2640407 at Wed Mar 24 10:21:18 UTC 2021 kill -USR1 2640407 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2640407 killed at Wed Mar 24 10:21:18 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server fips/client normal =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:21:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641540 >/dev/null 2>/dev/null selfserv_9601 with PID 2641540 found at Wed Mar 24 10:21:18 UTC 2021 selfserv_9601 with PID 2641540 started at Wed Mar 24 10:21:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2641540 at Wed Mar 24 10:21:23 UTC 2021 kill -USR1 2641540 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641540 killed at Wed Mar 24 10:21:23 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:21:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641581 >/dev/null 2>/dev/null selfserv_9601 with PID 2641581 found at Wed Mar 24 10:21:23 UTC 2021 selfserv_9601 with PID 2641581 started at Wed Mar 24 10:21:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2641581 at Wed Mar 24 10:21:27 UTC 2021 kill -USR1 2641581 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641581 killed at Wed Mar 24 10:21:27 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:21:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641622 >/dev/null 2>/dev/null selfserv_9601 with PID 2641622 found at Wed Mar 24 10:21:28 UTC 2021 selfserv_9601 with PID 2641622 started at Wed Mar 24 10:21:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2641622 at Wed Mar 24 10:21:32 UTC 2021 kill -USR1 2641622 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641622 killed at Wed Mar 24 10:21:32 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:21:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641663 >/dev/null 2>/dev/null selfserv_9601 with PID 2641663 found at Wed Mar 24 10:21:32 UTC 2021 selfserv_9601 with PID 2641663 started at Wed Mar 24 10:21:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2641663 at Wed Mar 24 10:21:35 UTC 2021 kill -USR1 2641663 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641663 killed at Wed Mar 24 10:21:35 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:21:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641704 >/dev/null 2>/dev/null selfserv_9601 with PID 2641704 found at Wed Mar 24 10:21:35 UTC 2021 selfserv_9601 with PID 2641704 started at Wed Mar 24 10:21:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #713: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2641704 at Wed Mar 24 10:21:38 UTC 2021 kill -USR1 2641704 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641704 killed at Wed Mar 24 10:21:38 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:21:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641745 >/dev/null 2>/dev/null selfserv_9601 with PID 2641745 found at Wed Mar 24 10:21:39 UTC 2021 selfserv_9601 with PID 2641745 started at Wed Mar 24 10:21:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2641745 at Wed Mar 24 10:21:43 UTC 2021 kill -USR1 2641745 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641745 killed at Wed Mar 24 10:21:43 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:21:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641786 >/dev/null 2>/dev/null selfserv_9601 with PID 2641786 found at Wed Mar 24 10:21:43 UTC 2021 selfserv_9601 with PID 2641786 started at Wed Mar 24 10:21:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2641786 at Wed Mar 24 10:21:47 UTC 2021 kill -USR1 2641786 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641786 killed at Wed Mar 24 10:21:47 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:21:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641827 >/dev/null 2>/dev/null selfserv_9601 with PID 2641827 found at Wed Mar 24 10:21:47 UTC 2021 selfserv_9601 with PID 2641827 started at Wed Mar 24 10:21:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2641827 at Wed Mar 24 10:21:53 UTC 2021 kill -USR1 2641827 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641827 killed at Wed Mar 24 10:21:53 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:21:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641869 >/dev/null 2>/dev/null selfserv_9601 with PID 2641869 found at Wed Mar 24 10:21:53 UTC 2021 selfserv_9601 with PID 2641869 started at Wed Mar 24 10:21:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2641869 at Wed Mar 24 10:21:59 UTC 2021 kill -USR1 2641869 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641869 killed at Wed Mar 24 10:21:59 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:21:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:21:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641910 >/dev/null 2>/dev/null selfserv_9601 with PID 2641910 found at Wed Mar 24 10:21:59 UTC 2021 selfserv_9601 with PID 2641910 started at Wed Mar 24 10:21:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #718: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2641910 at Wed Mar 24 10:22:02 UTC 2021 kill -USR1 2641910 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641910 killed at Wed Mar 24 10:22:02 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:22:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641951 >/dev/null 2>/dev/null selfserv_9601 with PID 2641951 found at Wed Mar 24 10:22:03 UTC 2021 selfserv_9601 with PID 2641951 started at Wed Mar 24 10:22:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #719: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2641951 at Wed Mar 24 10:22:06 UTC 2021 kill -USR1 2641951 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641951 killed at Wed Mar 24 10:22:06 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2641992 >/dev/null 2>/dev/null selfserv_9601 with PID 2641992 found at Wed Mar 24 10:22:07 UTC 2021 selfserv_9601 with PID 2641992 started at Wed Mar 24 10:22:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2641992 at Wed Mar 24 10:22:10 UTC 2021 kill -USR1 2641992 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2641992 killed at Wed Mar 24 10:22:10 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642033 >/dev/null 2>/dev/null selfserv_9601 with PID 2642033 found at Wed Mar 24 10:22:11 UTC 2021 selfserv_9601 with PID 2642033 started at Wed Mar 24 10:22:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642033 at Wed Mar 24 10:22:15 UTC 2021 kill -USR1 2642033 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642033 killed at Wed Mar 24 10:22:15 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:22:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642074 >/dev/null 2>/dev/null selfserv_9601 with PID 2642074 found at Wed Mar 24 10:22:15 UTC 2021 selfserv_9601 with PID 2642074 started at Wed Mar 24 10:22:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642074 at Wed Mar 24 10:22:20 UTC 2021 kill -USR1 2642074 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642074 killed at Wed Mar 24 10:22:20 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642115 >/dev/null 2>/dev/null selfserv_9601 with PID 2642115 found at Wed Mar 24 10:22:20 UTC 2021 selfserv_9601 with PID 2642115 started at Wed Mar 24 10:22:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642115 at Wed Mar 24 10:22:24 UTC 2021 kill -USR1 2642115 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642115 killed at Wed Mar 24 10:22:24 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642156 >/dev/null 2>/dev/null selfserv_9601 with PID 2642156 found at Wed Mar 24 10:22:25 UTC 2021 selfserv_9601 with PID 2642156 started at Wed Mar 24 10:22:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2642156 at Wed Mar 24 10:22:28 UTC 2021 kill -USR1 2642156 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642156 killed at Wed Mar 24 10:22:28 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:22:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642197 >/dev/null 2>/dev/null selfserv_9601 with PID 2642197 found at Wed Mar 24 10:22:29 UTC 2021 selfserv_9601 with PID 2642197 started at Wed Mar 24 10:22:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2642197 at Wed Mar 24 10:22:32 UTC 2021 kill -USR1 2642197 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642197 killed at Wed Mar 24 10:22:32 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642238 >/dev/null 2>/dev/null selfserv_9601 with PID 2642238 found at Wed Mar 24 10:22:32 UTC 2021 selfserv_9601 with PID 2642238 started at Wed Mar 24 10:22:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642238 at Wed Mar 24 10:22:36 UTC 2021 kill -USR1 2642238 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642238 killed at Wed Mar 24 10:22:36 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642279 >/dev/null 2>/dev/null selfserv_9601 with PID 2642279 found at Wed Mar 24 10:22:36 UTC 2021 selfserv_9601 with PID 2642279 started at Wed Mar 24 10:22:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642279 at Wed Mar 24 10:22:39 UTC 2021 kill -USR1 2642279 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642279 killed at Wed Mar 24 10:22:39 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:22:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642320 >/dev/null 2>/dev/null selfserv_9601 with PID 2642320 found at Wed Mar 24 10:22:40 UTC 2021 selfserv_9601 with PID 2642320 started at Wed Mar 24 10:22:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642320 at Wed Mar 24 10:22:43 UTC 2021 kill -USR1 2642320 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642320 killed at Wed Mar 24 10:22:43 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642361 >/dev/null 2>/dev/null selfserv_9601 with PID 2642361 found at Wed Mar 24 10:22:43 UTC 2021 selfserv_9601 with PID 2642361 started at Wed Mar 24 10:22:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642361 at Wed Mar 24 10:22:47 UTC 2021 kill -USR1 2642361 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642361 killed at Wed Mar 24 10:22:47 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642402 >/dev/null 2>/dev/null selfserv_9601 with PID 2642402 found at Wed Mar 24 10:22:47 UTC 2021 selfserv_9601 with PID 2642402 started at Wed Mar 24 10:22:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2642402 at Wed Mar 24 10:22:50 UTC 2021 kill -USR1 2642402 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642402 killed at Wed Mar 24 10:22:50 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:22:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642443 >/dev/null 2>/dev/null selfserv_9601 with PID 2642443 found at Wed Mar 24 10:22:50 UTC 2021 selfserv_9601 with PID 2642443 started at Wed Mar 24 10:22:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2642443 at Wed Mar 24 10:22:54 UTC 2021 kill -USR1 2642443 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642443 killed at Wed Mar 24 10:22:54 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642485 >/dev/null 2>/dev/null selfserv_9601 with PID 2642485 found at Wed Mar 24 10:22:54 UTC 2021 selfserv_9601 with PID 2642485 started at Wed Mar 24 10:22:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642485 at Wed Mar 24 10:22:58 UTC 2021 kill -USR1 2642485 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642485 killed at Wed Mar 24 10:22:58 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:22:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:22:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642526 >/dev/null 2>/dev/null selfserv_9601 with PID 2642526 found at Wed Mar 24 10:22:58 UTC 2021 selfserv_9601 with PID 2642526 started at Wed Mar 24 10:22:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642526 at Wed Mar 24 10:23:02 UTC 2021 kill -USR1 2642526 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642526 killed at Wed Mar 24 10:23:02 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:23:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642567 >/dev/null 2>/dev/null selfserv_9601 with PID 2642567 found at Wed Mar 24 10:23:03 UTC 2021 selfserv_9601 with PID 2642567 started at Wed Mar 24 10:23:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642567 at Wed Mar 24 10:23:06 UTC 2021 kill -USR1 2642567 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642567 killed at Wed Mar 24 10:23:06 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642608 >/dev/null 2>/dev/null selfserv_9601 with PID 2642608 found at Wed Mar 24 10:23:07 UTC 2021 selfserv_9601 with PID 2642608 started at Wed Mar 24 10:23:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642608 at Wed Mar 24 10:23:11 UTC 2021 kill -USR1 2642608 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642608 killed at Wed Mar 24 10:23:11 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642649 >/dev/null 2>/dev/null selfserv_9601 with PID 2642649 found at Wed Mar 24 10:23:11 UTC 2021 selfserv_9601 with PID 2642649 started at Wed Mar 24 10:23:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #736: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2642649 at Wed Mar 24 10:23:15 UTC 2021 kill -USR1 2642649 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642649 killed at Wed Mar 24 10:23:15 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:23:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642690 >/dev/null 2>/dev/null selfserv_9601 with PID 2642690 found at Wed Mar 24 10:23:15 UTC 2021 selfserv_9601 with PID 2642690 started at Wed Mar 24 10:23:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2642690 at Wed Mar 24 10:23:19 UTC 2021 kill -USR1 2642690 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642690 killed at Wed Mar 24 10:23:19 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642731 >/dev/null 2>/dev/null selfserv_9601 with PID 2642731 found at Wed Mar 24 10:23:19 UTC 2021 selfserv_9601 with PID 2642731 started at Wed Mar 24 10:23:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642731 at Wed Mar 24 10:23:24 UTC 2021 kill -USR1 2642731 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642731 killed at Wed Mar 24 10:23:24 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642772 >/dev/null 2>/dev/null selfserv_9601 with PID 2642772 found at Wed Mar 24 10:23:25 UTC 2021 selfserv_9601 with PID 2642772 started at Wed Mar 24 10:23:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642772 at Wed Mar 24 10:23:28 UTC 2021 kill -USR1 2642772 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642772 killed at Wed Mar 24 10:23:28 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642813 >/dev/null 2>/dev/null selfserv_9601 with PID 2642813 found at Wed Mar 24 10:23:29 UTC 2021 selfserv_9601 with PID 2642813 started at Wed Mar 24 10:23:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642813 at Wed Mar 24 10:23:33 UTC 2021 kill -USR1 2642813 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642813 killed at Wed Mar 24 10:23:33 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642854 >/dev/null 2>/dev/null selfserv_9601 with PID 2642854 found at Wed Mar 24 10:23:33 UTC 2021 selfserv_9601 with PID 2642854 started at Wed Mar 24 10:23:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642854 at Wed Mar 24 10:23:37 UTC 2021 kill -USR1 2642854 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642854 killed at Wed Mar 24 10:23:37 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642895 >/dev/null 2>/dev/null selfserv_9601 with PID 2642895 found at Wed Mar 24 10:23:37 UTC 2021 selfserv_9601 with PID 2642895 started at Wed Mar 24 10:23:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #742: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2642895 at Wed Mar 24 10:23:41 UTC 2021 kill -USR1 2642895 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642895 killed at Wed Mar 24 10:23:41 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642936 >/dev/null 2>/dev/null selfserv_9601 with PID 2642936 found at Wed Mar 24 10:23:41 UTC 2021 selfserv_9601 with PID 2642936 started at Wed Mar 24 10:23:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642936 at Wed Mar 24 10:23:45 UTC 2021 kill -USR1 2642936 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642936 killed at Wed Mar 24 10:23:45 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:23:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2642977 >/dev/null 2>/dev/null selfserv_9601 with PID 2642977 found at Wed Mar 24 10:23:46 UTC 2021 selfserv_9601 with PID 2642977 started at Wed Mar 24 10:23:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2642977 at Wed Mar 24 10:23:49 UTC 2021 kill -USR1 2642977 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2642977 killed at Wed Mar 24 10:23:49 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643018 >/dev/null 2>/dev/null selfserv_9601 with PID 2643018 found at Wed Mar 24 10:23:49 UTC 2021 selfserv_9601 with PID 2643018 started at Wed Mar 24 10:23:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643018 at Wed Mar 24 10:23:53 UTC 2021 kill -USR1 2643018 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643018 killed at Wed Mar 24 10:23:53 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:23:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643059 >/dev/null 2>/dev/null selfserv_9601 with PID 2643059 found at Wed Mar 24 10:23:54 UTC 2021 selfserv_9601 with PID 2643059 started at Wed Mar 24 10:23:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #746: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2643059 at Wed Mar 24 10:23:57 UTC 2021 kill -USR1 2643059 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643059 killed at Wed Mar 24 10:23:57 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:23:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:23:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643100 >/dev/null 2>/dev/null selfserv_9601 with PID 2643100 found at Wed Mar 24 10:23:57 UTC 2021 selfserv_9601 with PID 2643100 started at Wed Mar 24 10:23:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643100 at Wed Mar 24 10:24:01 UTC 2021 kill -USR1 2643100 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643100 killed at Wed Mar 24 10:24:01 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:24:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643141 >/dev/null 2>/dev/null selfserv_9601 with PID 2643141 found at Wed Mar 24 10:24:01 UTC 2021 selfserv_9601 with PID 2643141 started at Wed Mar 24 10:24:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643141 at Wed Mar 24 10:24:05 UTC 2021 kill -USR1 2643141 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643141 killed at Wed Mar 24 10:24:05 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:24:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643182 >/dev/null 2>/dev/null selfserv_9601 with PID 2643182 found at Wed Mar 24 10:24:06 UTC 2021 selfserv_9601 with PID 2643182 started at Wed Mar 24 10:24:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643182 at Wed Mar 24 10:24:10 UTC 2021 kill -USR1 2643182 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643182 killed at Wed Mar 24 10:24:10 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:24:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643223 >/dev/null 2>/dev/null selfserv_9601 with PID 2643223 found at Wed Mar 24 10:24:11 UTC 2021 selfserv_9601 with PID 2643223 started at Wed Mar 24 10:24:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #750: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2643223 at Wed Mar 24 10:24:15 UTC 2021 kill -USR1 2643223 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643223 killed at Wed Mar 24 10:24:15 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:24:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643264 >/dev/null 2>/dev/null selfserv_9601 with PID 2643264 found at Wed Mar 24 10:24:15 UTC 2021 selfserv_9601 with PID 2643264 started at Wed Mar 24 10:24:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643264 at Wed Mar 24 10:24:20 UTC 2021 kill -USR1 2643264 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643264 killed at Wed Mar 24 10:24:20 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:24:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643305 >/dev/null 2>/dev/null selfserv_9601 with PID 2643305 found at Wed Mar 24 10:24:20 UTC 2021 selfserv_9601 with PID 2643305 started at Wed Mar 24 10:24:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643305 at Wed Mar 24 10:24:24 UTC 2021 kill -USR1 2643305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643305 killed at Wed Mar 24 10:24:24 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:24:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643346 >/dev/null 2>/dev/null selfserv_9601 with PID 2643346 found at Wed Mar 24 10:24:24 UTC 2021 selfserv_9601 with PID 2643346 started at Wed Mar 24 10:24:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643346 at Wed Mar 24 10:24:29 UTC 2021 kill -USR1 2643346 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643346 killed at Wed Mar 24 10:24:29 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:24:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643387 >/dev/null 2>/dev/null selfserv_9601 with PID 2643387 found at Wed Mar 24 10:24:30 UTC 2021 selfserv_9601 with PID 2643387 started at Wed Mar 24 10:24:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #754: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2643387 at Wed Mar 24 10:24:34 UTC 2021 kill -USR1 2643387 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643387 killed at Wed Mar 24 10:24:34 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:24:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643428 >/dev/null 2>/dev/null selfserv_9601 with PID 2643428 found at Wed Mar 24 10:24:34 UTC 2021 selfserv_9601 with PID 2643428 started at Wed Mar 24 10:24:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643428 at Wed Mar 24 10:24:39 UTC 2021 kill -USR1 2643428 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643428 killed at Wed Mar 24 10:24:39 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:24:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643469 >/dev/null 2>/dev/null selfserv_9601 with PID 2643469 found at Wed Mar 24 10:24:39 UTC 2021 selfserv_9601 with PID 2643469 started at Wed Mar 24 10:24:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643469 at Wed Mar 24 10:24:44 UTC 2021 kill -USR1 2643469 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643469 killed at Wed Mar 24 10:24:44 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:24:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643510 >/dev/null 2>/dev/null selfserv_9601 with PID 2643510 found at Wed Mar 24 10:24:45 UTC 2021 selfserv_9601 with PID 2643510 started at Wed Mar 24 10:24:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643510 at Wed Mar 24 10:24:50 UTC 2021 kill -USR1 2643510 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643510 killed at Wed Mar 24 10:24:50 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:24:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643551 >/dev/null 2>/dev/null selfserv_9601 with PID 2643551 found at Wed Mar 24 10:24:50 UTC 2021 selfserv_9601 with PID 2643551 started at Wed Mar 24 10:24:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2643551 at Wed Mar 24 10:24:55 UTC 2021 kill -USR1 2643551 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643551 killed at Wed Mar 24 10:24:55 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:24:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:24:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643592 >/dev/null 2>/dev/null selfserv_9601 with PID 2643592 found at Wed Mar 24 10:24:55 UTC 2021 selfserv_9601 with PID 2643592 started at Wed Mar 24 10:24:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643592 at Wed Mar 24 10:25:02 UTC 2021 kill -USR1 2643592 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643592 killed at Wed Mar 24 10:25:02 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:25:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:25:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643633 >/dev/null 2>/dev/null selfserv_9601 with PID 2643633 found at Wed Mar 24 10:25:02 UTC 2021 selfserv_9601 with PID 2643633 started at Wed Mar 24 10:25:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643633 at Wed Mar 24 10:25:08 UTC 2021 kill -USR1 2643633 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643633 killed at Wed Mar 24 10:25:08 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:25:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:25:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643674 >/dev/null 2>/dev/null selfserv_9601 with PID 2643674 found at Wed Mar 24 10:25:08 UTC 2021 selfserv_9601 with PID 2643674 started at Wed Mar 24 10:25:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643674 at Wed Mar 24 10:25:14 UTC 2021 kill -USR1 2643674 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643674 killed at Wed Mar 24 10:25:14 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:25:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:25:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643715 >/dev/null 2>/dev/null selfserv_9601 with PID 2643715 found at Wed Mar 24 10:25:15 UTC 2021 selfserv_9601 with PID 2643715 started at Wed Mar 24 10:25:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #762: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2643715 at Wed Mar 24 10:25:21 UTC 2021 kill -USR1 2643715 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643715 killed at Wed Mar 24 10:25:21 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:25:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:25:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643756 >/dev/null 2>/dev/null selfserv_9601 with PID 2643756 found at Wed Mar 24 10:25:21 UTC 2021 selfserv_9601 with PID 2643756 started at Wed Mar 24 10:25:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643756 at Wed Mar 24 10:25:28 UTC 2021 kill -USR1 2643756 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643756 killed at Wed Mar 24 10:25:28 UTC 2021 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server fips/client normal =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -fips false -force FIPS mode disabled. ssl.sh: #709: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/server -list ssl.sh: #710: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #711: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -fips false -force FIPS mode disabled. ssl.sh: #712: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_server -list ssl.sh: #713: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #714: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -fips true -force FIPS mode enabled. ssl.sh: #715: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -list ssl.sh: #716: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #717: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -fips true -force FIPS mode enabled. ssl.sh: #718: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -list ssl.sh: #719: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #720: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips =============================== selfserv_9601 starting at Wed Mar 24 10:25:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:25:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2643897 >/dev/null 2>/dev/null selfserv_9601 with PID 2643897 found at Wed Mar 24 10:25:32 UTC 2021 selfserv_9601 with PID 2643897 started at Wed Mar 24 10:25:32 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2643897 at Wed Mar 24 10:27:13 UTC 2021 kill -USR1 2643897 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2643897 killed at Wed Mar 24 10:27:13 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server normal/client fips =============================== selfserv_9601 starting at Wed Mar 24 10:27:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:27:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645018 >/dev/null 2>/dev/null selfserv_9601 with PID 2645018 found at Wed Mar 24 10:27:14 UTC 2021 selfserv_9601 with PID 2645018 started at Wed Mar 24 10:27:14 UTC 2021 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2645018 at Wed Mar 24 10:27:16 UTC 2021 kill -USR1 2645018 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645018 killed at Wed Mar 24 10:27:16 UTC 2021 ssl.sh: SSL Client Authentication - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:27:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:27:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645084 >/dev/null 2>/dev/null selfserv_9601 with PID 2645084 found at Wed Mar 24 10:27:17 UTC 2021 selfserv_9601 with PID 2645084 started at Wed Mar 24 10:27:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645084 at Wed Mar 24 10:27:19 UTC 2021 kill -USR1 2645084 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645084 killed at Wed Mar 24 10:27:19 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:27:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:27:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645125 >/dev/null 2>/dev/null selfserv_9601 with PID 2645125 found at Wed Mar 24 10:27:19 UTC 2021 selfserv_9601 with PID 2645125 started at Wed Mar 24 10:27:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #722: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645125 at Wed Mar 24 10:27:44 UTC 2021 kill -USR1 2645125 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645125 killed at Wed Mar 24 10:27:44 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:27:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:27:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645167 >/dev/null 2>/dev/null selfserv_9601 with PID 2645167 found at Wed Mar 24 10:27:45 UTC 2021 selfserv_9601 with PID 2645167 started at Wed Mar 24 10:27:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2645167 at Wed Mar 24 10:27:48 UTC 2021 kill -USR1 2645167 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645167 killed at Wed Mar 24 10:27:48 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:27:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:27:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645220 >/dev/null 2>/dev/null selfserv_9601 with PID 2645220 found at Wed Mar 24 10:27:49 UTC 2021 selfserv_9601 with PID 2645220 started at Wed Mar 24 10:27:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645220 at Wed Mar 24 10:27:52 UTC 2021 kill -USR1 2645220 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645220 killed at Wed Mar 24 10:27:52 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:27:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:27:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645261 >/dev/null 2>/dev/null selfserv_9601 with PID 2645261 found at Wed Mar 24 10:27:53 UTC 2021 selfserv_9601 with PID 2645261 started at Wed Mar 24 10:27:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #725: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645261 at Wed Mar 24 10:28:17 UTC 2021 kill -USR1 2645261 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645261 killed at Wed Mar 24 10:28:17 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:28:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:28:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645302 >/dev/null 2>/dev/null selfserv_9601 with PID 2645302 found at Wed Mar 24 10:28:18 UTC 2021 selfserv_9601 with PID 2645302 started at Wed Mar 24 10:28:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2645302 at Wed Mar 24 10:28:20 UTC 2021 kill -USR1 2645302 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645302 killed at Wed Mar 24 10:28:20 UTC 2021 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:28:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:28:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645355 >/dev/null 2>/dev/null selfserv_9601 with PID 2645355 found at Wed Mar 24 10:28:21 UTC 2021 selfserv_9601 with PID 2645355 started at Wed Mar 24 10:28:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #727: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645355 at Wed Mar 24 10:28:23 UTC 2021 kill -USR1 2645355 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645355 killed at Wed Mar 24 10:28:23 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:28:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:28:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645396 >/dev/null 2>/dev/null selfserv_9601 with PID 2645396 found at Wed Mar 24 10:28:24 UTC 2021 selfserv_9601 with PID 2645396 started at Wed Mar 24 10:28:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #728: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645396 at Wed Mar 24 10:28:48 UTC 2021 kill -USR1 2645396 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645396 killed at Wed Mar 24 10:28:48 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:28:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:28:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645437 >/dev/null 2>/dev/null selfserv_9601 with PID 2645437 found at Wed Mar 24 10:28:49 UTC 2021 selfserv_9601 with PID 2645437 started at Wed Mar 24 10:28:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2645437 at Wed Mar 24 10:28:52 UTC 2021 kill -USR1 2645437 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645437 killed at Wed Mar 24 10:28:52 UTC 2021 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:28:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:28:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645491 >/dev/null 2>/dev/null selfserv_9601 with PID 2645491 found at Wed Mar 24 10:28:53 UTC 2021 selfserv_9601 with PID 2645491 started at Wed Mar 24 10:28:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645491 at Wed Mar 24 10:28:55 UTC 2021 kill -USR1 2645491 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645491 killed at Wed Mar 24 10:28:55 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:28:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:28:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645532 >/dev/null 2>/dev/null selfserv_9601 with PID 2645532 found at Wed Mar 24 10:28:55 UTC 2021 selfserv_9601 with PID 2645532 started at Wed Mar 24 10:28:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645532 at Wed Mar 24 10:29:20 UTC 2021 kill -USR1 2645532 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645532 killed at Wed Mar 24 10:29:20 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:29:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:29:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645573 >/dev/null 2>/dev/null selfserv_9601 with PID 2645573 found at Wed Mar 24 10:29:20 UTC 2021 selfserv_9601 with PID 2645573 started at Wed Mar 24 10:29:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2645573 at Wed Mar 24 10:29:25 UTC 2021 kill -USR1 2645573 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645573 killed at Wed Mar 24 10:29:25 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:29:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:29:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645626 >/dev/null 2>/dev/null selfserv_9601 with PID 2645626 found at Wed Mar 24 10:29:26 UTC 2021 selfserv_9601 with PID 2645626 started at Wed Mar 24 10:29:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645626 at Wed Mar 24 10:29:29 UTC 2021 kill -USR1 2645626 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645626 killed at Wed Mar 24 10:29:29 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:29:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:29:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645667 >/dev/null 2>/dev/null selfserv_9601 with PID 2645667 found at Wed Mar 24 10:29:30 UTC 2021 selfserv_9601 with PID 2645667 started at Wed Mar 24 10:29:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #734: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645667 at Wed Mar 24 10:29:54 UTC 2021 kill -USR1 2645667 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645667 killed at Wed Mar 24 10:29:54 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:29:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:29:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645708 >/dev/null 2>/dev/null selfserv_9601 with PID 2645708 found at Wed Mar 24 10:29:54 UTC 2021 selfserv_9601 with PID 2645708 started at Wed Mar 24 10:29:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2645708 at Wed Mar 24 10:29:59 UTC 2021 kill -USR1 2645708 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645708 killed at Wed Mar 24 10:29:59 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:29:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:29:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645753 >/dev/null 2>/dev/null selfserv_9601 with PID 2645753 found at Wed Mar 24 10:30:00 UTC 2021 selfserv_9601 with PID 2645753 started at Wed Mar 24 10:30:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2645753 at Wed Mar 24 10:30:03 UTC 2021 kill -USR1 2645753 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645753 killed at Wed Mar 24 10:30:03 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:30:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:30:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645798 >/dev/null 2>/dev/null selfserv_9601 with PID 2645798 found at Wed Mar 24 10:30:04 UTC 2021 selfserv_9601 with PID 2645798 started at Wed Mar 24 10:30:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #737: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645798 at Wed Mar 24 10:30:06 UTC 2021 kill -USR1 2645798 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645798 killed at Wed Mar 24 10:30:06 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:30:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:30:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645851 >/dev/null 2>/dev/null selfserv_9601 with PID 2645851 found at Wed Mar 24 10:30:07 UTC 2021 selfserv_9601 with PID 2645851 started at Wed Mar 24 10:30:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #738: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645851 at Wed Mar 24 10:30:32 UTC 2021 kill -USR1 2645851 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645851 killed at Wed Mar 24 10:30:32 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:30:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:30:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645892 >/dev/null 2>/dev/null selfserv_9601 with PID 2645892 found at Wed Mar 24 10:30:32 UTC 2021 selfserv_9601 with PID 2645892 started at Wed Mar 24 10:30:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2645892 at Wed Mar 24 10:30:35 UTC 2021 kill -USR1 2645892 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645892 killed at Wed Mar 24 10:30:35 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:30:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:30:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645941 >/dev/null 2>/dev/null selfserv_9601 with PID 2645941 found at Wed Mar 24 10:30:36 UTC 2021 selfserv_9601 with PID 2645941 started at Wed Mar 24 10:30:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #740: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2645941 at Wed Mar 24 10:31:00 UTC 2021 kill -USR1 2645941 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645941 killed at Wed Mar 24 10:31:00 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:31:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:31:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2645983 >/dev/null 2>/dev/null selfserv_9601 with PID 2645983 found at Wed Mar 24 10:31:01 UTC 2021 selfserv_9601 with PID 2645983 started at Wed Mar 24 10:31:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2645983 at Wed Mar 24 10:31:04 UTC 2021 kill -USR1 2645983 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2645983 killed at Wed Mar 24 10:31:04 UTC 2021 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:31:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:31:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646032 >/dev/null 2>/dev/null selfserv_9601 with PID 2646032 found at Wed Mar 24 10:31:05 UTC 2021 selfserv_9601 with PID 2646032 started at Wed Mar 24 10:31:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #742: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2646032 at Wed Mar 24 10:31:29 UTC 2021 kill -USR1 2646032 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646032 killed at Wed Mar 24 10:31:29 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:31:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:31:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646073 >/dev/null 2>/dev/null selfserv_9601 with PID 2646073 found at Wed Mar 24 10:31:30 UTC 2021 selfserv_9601 with PID 2646073 started at Wed Mar 24 10:31:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2646073 at Wed Mar 24 10:31:33 UTC 2021 kill -USR1 2646073 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646073 killed at Wed Mar 24 10:31:33 UTC 2021 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:31:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:31:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646122 >/dev/null 2>/dev/null selfserv_9601 with PID 2646122 found at Wed Mar 24 10:31:33 UTC 2021 selfserv_9601 with PID 2646122 started at Wed Mar 24 10:31:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2646122 at Wed Mar 24 10:31:57 UTC 2021 kill -USR1 2646122 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646122 killed at Wed Mar 24 10:31:57 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:31:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:31:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646163 >/dev/null 2>/dev/null selfserv_9601 with PID 2646163 found at Wed Mar 24 10:31:58 UTC 2021 selfserv_9601 with PID 2646163 started at Wed Mar 24 10:31:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2646163 at Wed Mar 24 10:32:00 UTC 2021 kill -USR1 2646163 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646163 killed at Wed Mar 24 10:32:00 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:32:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646212 >/dev/null 2>/dev/null selfserv_9601 with PID 2646212 found at Wed Mar 24 10:32:01 UTC 2021 selfserv_9601 with PID 2646212 started at Wed Mar 24 10:32:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #746: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2646212 at Wed Mar 24 10:32:25 UTC 2021 kill -USR1 2646212 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646212 killed at Wed Mar 24 10:32:25 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:32:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646253 >/dev/null 2>/dev/null selfserv_9601 with PID 2646253 found at Wed Mar 24 10:32:25 UTC 2021 selfserv_9601 with PID 2646253 started at Wed Mar 24 10:32:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2646253 at Wed Mar 24 10:32:29 UTC 2021 kill -USR1 2646253 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646253 killed at Wed Mar 24 10:32:29 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 10:32:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646300 >/dev/null 2>/dev/null selfserv_9601 with PID 2646300 found at Wed Mar 24 10:32:29 UTC 2021 selfserv_9601 with PID 2646300 started at Wed Mar 24 10:32:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2646300 at Wed Mar 24 10:32:33 UTC 2021 kill -USR1 2646300 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646300 killed at Wed Mar 24 10:32:33 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 10:32:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646347 >/dev/null 2>/dev/null selfserv_9601 with PID 2646347 found at Wed Mar 24 10:32:33 UTC 2021 selfserv_9601 with PID 2646347 started at Wed Mar 24 10:32:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2646347 at Wed Mar 24 10:32:37 UTC 2021 kill -USR1 2646347 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646347 killed at Wed Mar 24 10:32:37 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 10:32:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646394 >/dev/null 2>/dev/null selfserv_9601 with PID 2646394 found at Wed Mar 24 10:32:38 UTC 2021 selfserv_9601 with PID 2646394 started at Wed Mar 24 10:32:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #750: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2646394 at Wed Mar 24 10:32:39 UTC 2021 kill -USR1 2646394 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646394 killed at Wed Mar 24 10:32:39 UTC 2021 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 10:32:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646441 >/dev/null 2>/dev/null selfserv_9601 with PID 2646441 found at Wed Mar 24 10:32:39 UTC 2021 selfserv_9601 with PID 2646441 started at Wed Mar 24 10:32:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2646441 at Wed Mar 24 10:32:43 UTC 2021 kill -USR1 2646441 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646441 killed at Wed Mar 24 10:32:43 UTC 2021 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9601 starting at Wed Mar 24 10:32:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646488 >/dev/null 2>/dev/null selfserv_9601 with PID 2646488 found at Wed Mar 24 10:32:44 UTC 2021 selfserv_9601 with PID 2646488 started at Wed Mar 24 10:32:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #752: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2646488 at Wed Mar 24 10:32:46 UTC 2021 kill -USR1 2646488 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646488 killed at Wed Mar 24 10:32:46 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 10:32:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646535 >/dev/null 2>/dev/null selfserv_9601 with PID 2646535 found at Wed Mar 24 10:32:46 UTC 2021 selfserv_9601 with PID 2646535 started at Wed Mar 24 10:32:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2646535 at Wed Mar 24 10:32:50 UTC 2021 kill -USR1 2646535 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646535 killed at Wed Mar 24 10:32:50 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 10:32:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646582 >/dev/null 2>/dev/null selfserv_9601 with PID 2646582 found at Wed Mar 24 10:32:50 UTC 2021 selfserv_9601 with PID 2646582 started at Wed Mar 24 10:32:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2646582 at Wed Mar 24 10:32:55 UTC 2021 kill -USR1 2646582 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646582 killed at Wed Mar 24 10:32:55 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9601 starting at Wed Mar 24 10:32:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646629 >/dev/null 2>/dev/null selfserv_9601 with PID 2646629 found at Wed Mar 24 10:32:55 UTC 2021 selfserv_9601 with PID 2646629 started at Wed Mar 24 10:32:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #755: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. trying to kill selfserv_9601 with PID 2646629 at Wed Mar 24 10:32:57 UTC 2021 kill -USR1 2646629 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646629 killed at Wed Mar 24 10:32:57 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9601 starting at Wed Mar 24 10:32:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:32:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646676 >/dev/null 2>/dev/null selfserv_9601 with PID 2646676 found at Wed Mar 24 10:32:58 UTC 2021 selfserv_9601 with PID 2646676 started at Wed Mar 24 10:32:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #756: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2646676 at Wed Mar 24 10:33:00 UTC 2021 kill -USR1 2646676 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646676 killed at Wed Mar 24 10:33:00 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 10:33:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:33:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646723 >/dev/null 2>/dev/null selfserv_9601 with PID 2646723 found at Wed Mar 24 10:33:00 UTC 2021 selfserv_9601 with PID 2646723 started at Wed Mar 24 10:33:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #757: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2646723 at Wed Mar 24 10:33:02 UTC 2021 kill -USR1 2646723 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646723 killed at Wed Mar 24 10:33:02 UTC 2021 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Signed Certificate Timestamps - server normal/client fips =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips =============================== selfserv_9601 starting at Wed Mar 24 10:33:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:33:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2646754 >/dev/null 2>/dev/null selfserv_9601 with PID 2646754 found at Wed Mar 24 10:33:02 UTC 2021 selfserv_9601 with PID 2646754 started at Wed Mar 24 10:33:02 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2646754 at Wed Mar 24 10:34:16 UTC 2021 kill -USR1 2646754 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2646754 killed at Wed Mar 24 10:34:16 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client fips =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:34:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:34:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2647900 >/dev/null 2>/dev/null selfserv_9601 with PID 2647900 found at Wed Mar 24 10:34:16 UTC 2021 selfserv_9601 with PID 2647900 started at Wed Mar 24 10:34:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2647900 at Wed Mar 24 10:34:20 UTC 2021 kill -USR1 2647900 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2647900 killed at Wed Mar 24 10:34:20 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:34:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:34:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2647941 >/dev/null 2>/dev/null selfserv_9601 with PID 2647941 found at Wed Mar 24 10:34:20 UTC 2021 selfserv_9601 with PID 2647941 started at Wed Mar 24 10:34:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #722: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2647941 at Wed Mar 24 10:34:49 UTC 2021 kill -USR1 2647941 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2647941 killed at Wed Mar 24 10:34:49 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:34:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:34:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2647982 >/dev/null 2>/dev/null selfserv_9601 with PID 2647982 found at Wed Mar 24 10:34:49 UTC 2021 selfserv_9601 with PID 2647982 started at Wed Mar 24 10:34:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2647982 at Wed Mar 24 10:34:56 UTC 2021 kill -USR1 2647982 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2647982 killed at Wed Mar 24 10:34:56 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:34:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:34:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648035 >/dev/null 2>/dev/null selfserv_9601 with PID 2648035 found at Wed Mar 24 10:34:56 UTC 2021 selfserv_9601 with PID 2648035 started at Wed Mar 24 10:34:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648035 at Wed Mar 24 10:35:02 UTC 2021 kill -USR1 2648035 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648035 killed at Wed Mar 24 10:35:02 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:35:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:35:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648076 >/dev/null 2>/dev/null selfserv_9601 with PID 2648076 found at Wed Mar 24 10:35:02 UTC 2021 selfserv_9601 with PID 2648076 started at Wed Mar 24 10:35:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #725: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648076 at Wed Mar 24 10:35:29 UTC 2021 kill -USR1 2648076 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648076 killed at Wed Mar 24 10:35:29 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:35:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:35:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648117 >/dev/null 2>/dev/null selfserv_9601 with PID 2648117 found at Wed Mar 24 10:35:29 UTC 2021 selfserv_9601 with PID 2648117 started at Wed Mar 24 10:35:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2648117 at Wed Mar 24 10:35:36 UTC 2021 kill -USR1 2648117 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648117 killed at Wed Mar 24 10:35:36 UTC 2021 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:35:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:35:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648170 >/dev/null 2>/dev/null selfserv_9601 with PID 2648170 found at Wed Mar 24 10:35:37 UTC 2021 selfserv_9601 with PID 2648170 started at Wed Mar 24 10:35:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #727: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648170 at Wed Mar 24 10:35:43 UTC 2021 kill -USR1 2648170 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648170 killed at Wed Mar 24 10:35:43 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:35:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:35:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648211 >/dev/null 2>/dev/null selfserv_9601 with PID 2648211 found at Wed Mar 24 10:35:43 UTC 2021 selfserv_9601 with PID 2648211 started at Wed Mar 24 10:35:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #728: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648211 at Wed Mar 24 10:36:08 UTC 2021 kill -USR1 2648211 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648211 killed at Wed Mar 24 10:36:08 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:36:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:36:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648253 >/dev/null 2>/dev/null selfserv_9601 with PID 2648253 found at Wed Mar 24 10:36:09 UTC 2021 selfserv_9601 with PID 2648253 started at Wed Mar 24 10:36:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2648253 at Wed Mar 24 10:36:17 UTC 2021 kill -USR1 2648253 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648253 killed at Wed Mar 24 10:36:17 UTC 2021 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:36:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:36:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648306 >/dev/null 2>/dev/null selfserv_9601 with PID 2648306 found at Wed Mar 24 10:36:18 UTC 2021 selfserv_9601 with PID 2648306 started at Wed Mar 24 10:36:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648306 at Wed Mar 24 10:36:24 UTC 2021 kill -USR1 2648306 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648306 killed at Wed Mar 24 10:36:24 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:36:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:36:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648347 >/dev/null 2>/dev/null selfserv_9601 with PID 2648347 found at Wed Mar 24 10:36:24 UTC 2021 selfserv_9601 with PID 2648347 started at Wed Mar 24 10:36:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648347 at Wed Mar 24 10:36:50 UTC 2021 kill -USR1 2648347 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648347 killed at Wed Mar 24 10:36:50 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:36:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:36:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648388 >/dev/null 2>/dev/null selfserv_9601 with PID 2648388 found at Wed Mar 24 10:36:50 UTC 2021 selfserv_9601 with PID 2648388 started at Wed Mar 24 10:36:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2648388 at Wed Mar 24 10:36:58 UTC 2021 kill -USR1 2648388 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648388 killed at Wed Mar 24 10:36:58 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:36:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:36:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648441 >/dev/null 2>/dev/null selfserv_9601 with PID 2648441 found at Wed Mar 24 10:36:59 UTC 2021 selfserv_9601 with PID 2648441 started at Wed Mar 24 10:36:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648441 at Wed Mar 24 10:37:06 UTC 2021 kill -USR1 2648441 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648441 killed at Wed Mar 24 10:37:06 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:37:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:37:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648482 >/dev/null 2>/dev/null selfserv_9601 with PID 2648482 found at Wed Mar 24 10:37:07 UTC 2021 selfserv_9601 with PID 2648482 started at Wed Mar 24 10:37:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #734: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648482 at Wed Mar 24 10:37:30 UTC 2021 kill -USR1 2648482 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648482 killed at Wed Mar 24 10:37:30 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:37:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:37:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648523 >/dev/null 2>/dev/null selfserv_9601 with PID 2648523 found at Wed Mar 24 10:37:31 UTC 2021 selfserv_9601 with PID 2648523 started at Wed Mar 24 10:37:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2648523 at Wed Mar 24 10:37:39 UTC 2021 kill -USR1 2648523 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648523 killed at Wed Mar 24 10:37:39 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:37:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:37:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648568 >/dev/null 2>/dev/null selfserv_9601 with PID 2648568 found at Wed Mar 24 10:37:40 UTC 2021 selfserv_9601 with PID 2648568 started at Wed Mar 24 10:37:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2648568 at Wed Mar 24 10:37:48 UTC 2021 kill -USR1 2648568 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648568 killed at Wed Mar 24 10:37:48 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 10:37:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:37:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648613 >/dev/null 2>/dev/null selfserv_9601 with PID 2648613 found at Wed Mar 24 10:37:48 UTC 2021 selfserv_9601 with PID 2648613 started at Wed Mar 24 10:37:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #737: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648613 at Wed Mar 24 10:37:54 UTC 2021 kill -USR1 2648613 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648613 killed at Wed Mar 24 10:37:54 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:37:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:37:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648666 >/dev/null 2>/dev/null selfserv_9601 with PID 2648666 found at Wed Mar 24 10:37:55 UTC 2021 selfserv_9601 with PID 2648666 started at Wed Mar 24 10:37:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #738: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648666 at Wed Mar 24 10:38:23 UTC 2021 kill -USR1 2648666 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648666 killed at Wed Mar 24 10:38:23 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:38:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:38:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648708 >/dev/null 2>/dev/null selfserv_9601 with PID 2648708 found at Wed Mar 24 10:38:24 UTC 2021 selfserv_9601 with PID 2648708 started at Wed Mar 24 10:38:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2648708 at Wed Mar 24 10:38:31 UTC 2021 kill -USR1 2648708 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648708 killed at Wed Mar 24 10:38:31 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:38:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:38:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648757 >/dev/null 2>/dev/null selfserv_9601 with PID 2648757 found at Wed Mar 24 10:38:32 UTC 2021 selfserv_9601 with PID 2648757 started at Wed Mar 24 10:38:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #740: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648757 at Wed Mar 24 10:38:57 UTC 2021 kill -USR1 2648757 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648757 killed at Wed Mar 24 10:38:57 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:38:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:38:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648798 >/dev/null 2>/dev/null selfserv_9601 with PID 2648798 found at Wed Mar 24 10:38:58 UTC 2021 selfserv_9601 with PID 2648798 started at Wed Mar 24 10:38:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2648798 at Wed Mar 24 10:39:04 UTC 2021 kill -USR1 2648798 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648798 killed at Wed Mar 24 10:39:04 UTC 2021 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:39:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:39:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648847 >/dev/null 2>/dev/null selfserv_9601 with PID 2648847 found at Wed Mar 24 10:39:04 UTC 2021 selfserv_9601 with PID 2648847 started at Wed Mar 24 10:39:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #742: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648847 at Wed Mar 24 10:39:30 UTC 2021 kill -USR1 2648847 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648847 killed at Wed Mar 24 10:39:30 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:39:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:39:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648889 >/dev/null 2>/dev/null selfserv_9601 with PID 2648889 found at Wed Mar 24 10:39:31 UTC 2021 selfserv_9601 with PID 2648889 started at Wed Mar 24 10:39:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2648889 at Wed Mar 24 10:39:38 UTC 2021 kill -USR1 2648889 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648889 killed at Wed Mar 24 10:39:38 UTC 2021 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:39:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:39:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648938 >/dev/null 2>/dev/null selfserv_9601 with PID 2648938 found at Wed Mar 24 10:39:38 UTC 2021 selfserv_9601 with PID 2648938 started at Wed Mar 24 10:39:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2648938 at Wed Mar 24 10:40:03 UTC 2021 kill -USR1 2648938 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648938 killed at Wed Mar 24 10:40:03 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:40:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:40:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2648979 >/dev/null 2>/dev/null selfserv_9601 with PID 2648979 found at Wed Mar 24 10:40:04 UTC 2021 selfserv_9601 with PID 2648979 started at Wed Mar 24 10:40:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2648979 at Wed Mar 24 10:40:10 UTC 2021 kill -USR1 2648979 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2648979 killed at Wed Mar 24 10:40:10 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 10:40:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:40:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2649028 >/dev/null 2>/dev/null selfserv_9601 with PID 2649028 found at Wed Mar 24 10:40:11 UTC 2021 selfserv_9601 with PID 2649028 started at Wed Mar 24 10:40:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #746: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2649028 at Wed Mar 24 10:40:35 UTC 2021 kill -USR1 2649028 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2649028 killed at Wed Mar 24 10:40:35 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 10:40:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 10:40:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2649069 >/dev/null 2>/dev/null selfserv_9601 with PID 2649069 found at Wed Mar 24 10:40:36 UTC 2021 selfserv_9601 with PID 2649069 started at Wed Mar 24 10:40:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2649069 at Wed Mar 24 10:40:44 UTC 2021 kill -USR1 2649069 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2649069 killed at Wed Mar 24 10:40:44 UTC 2021 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client fips =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -fips false -force FIPS mode disabled. ssl.sh: #721: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/client -list ssl.sh: #722: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #723: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -fips false -force FIPS mode disabled. ssl.sh: #724: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ext_client -list ssl.sh: #725: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #726: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Wed Mar 24 10:40:46 UTC 2021 Running tests for ocsp TIMESTAMP ocsp BEGIN: Wed Mar 24 10:40:46 UTC 2021 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Wed Mar 24 10:40:46 UTC 2021 Running tests for merge TIMESTAMP merge BEGIN: Wed Mar 24 10:40:46 UTC 2021 merge.sh: Merge Tests =============================== merge.sh: Creating an SDR key & Encrypt sdrtest -d . -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.v3.2598576 -t Test2 -f ../tests.pw merge.sh: #1: Creating SDR Key - PASSED merge.sh: Merging in Key for Existing user certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw merge.sh: #2: Merging Dave - PASSED merge.sh: Merging in new user certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw merge.sh: #3: Merging server - PASSED merge.sh: Merging in new chain certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw merge.sh: #4: Merging ext_client - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #5: Merging conflicting nicknames 1 - PASSED merge.sh: Merging in conflicting nicknames 1 certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw merge.sh: #6: Merging conflicting nicknames 2 - PASSED merge.sh: Verify nicknames were deconflicted (Alice #4) Certificate: Data: Version: 3 (0x2) Serial Number: 45 (0x2d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:45:51 2021 Not After : Tue Mar 24 09:45:51 2026 Subject: "CN=TestUser45,E=TestUser45@example.com,O=BOGUS NSS,L=Mounta in View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a2:c4:b1:8f:ea:9b:ec:59:eb:f9:77:de:75:1d:27:86: 1d:84:56:6f:66:51:d1:ed:e6:b5:52:54:9d:d3:9a:76: a1:e7:0c:11:e6:af:ac:74:c2:98:be:40:30:b1:4a:8f: e7:56:85:19:fe:87:f4:89:cc:13:db:16:0d:91:f4:1e: 4b:03:e1:91:01:52:b6:08:50:2f:7b:14:c6:b2:34:d2: ef:5a:b3:af:61:5b:c7:d3:a7:a3:22:31:1d:45:cc:06: 5a:28:b9:61:6a:6d:0b:54:3f:12:1b:94:ac:6e:b2:b0: 12:d1:d1:41:07:b1:3b:21:b3:7b:42:98:20:db:d9:01: 20:aa:b9:6a:f9:1f:4a:eb:76:f1:62:d2:23:84:3a:8f: 80:4a:0a:e6:56:95:f8:6f:70:dc:85:fd:c4:8a:e8:44: e1:56:bf:77:a8:9a:4b:65:29:89:4d:77:d1:6a:fb:cc: 6f:fc:39:ab:dc:71:fb:9b:7d:9b:7e:3e:fc:dc:ef:e8: 50:0b:e8:cb:54:73:72:88:83:5f:e5:75:66:9e:1e:d4: 09:87:82:33:da:42:f7:7c:ea:e1:d3:bd:ed:bd:69:54: 83:bd:2e:ea:c2:52:e3:d8:d6:a5:0c:d6:ab:55:74:bb: d7:e1:c7:f6:d2:c7:52:1f:1f:8a:0d:f2:bf:9d:34:6d Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:34:73:69:84:2e:5a:f9:53:9f:05:e5:48:f1:13:0e: 19:94:32:53:2a:cb:9f:71:1f:75:86:6b:66:19:5c:34: 10:47:4c:4c:f6:72:e1:51:2c:4b:d5:5b:98:ae:4d:ab: f3:63:69:99:51:27:f3:0c:55:03:bf:52:46:e8:70:30: c1:b4:ec:09:16:ec:2a:c6:bc:ba:68:10:99:e9:3b:9c: 4f:6c:5b:22:82:32:c6:19:e1:a3:16:c3:df:03:55:1a: 71:60:de:61:50:29:35:d3:ba:3c:f5:44:cd:e6:e9:43: 36:ee:b4:cd:bc:e9:19:a3:1e:69:31:9e:79:89:4f:12: 05:12:a4:6c:7e:6c:6e:83:d5:7f:4a:1a:13:12:3b:89: b0:59:6f:9a:f0:66:80:1f:32:de:c8:04:b4:70:f4:9d: c8:d9:48:e8:8c:53:89:57:05:ab:e3:14:3b:bb:8a:5a: a9:73:f6:82:28:a4:7a:d1:8b:87:63:fa:43:2a:99:45: 33:86:95:e4:53:ce:76:a5:0e:04:90:ab:d2:12:1c:73: cd:5f:4c:f0:89:49:e0:73:ef:63:38:ce:3c:8a:60:62: e0:ca:a9:db:cd:0e:75:a5:f2:da:74:e4:fd:1c:0c:d6: 01:ea:e3:d7:e4:bb:42:cd:1f:0f:8b:d3:f5:d1:ba:31 Fingerprint (SHA-256): A3:6F:C8:93:E5:EF:31:1C:F9:AA:67:57:54:02:41:44:86:96:5A:A3:1C:E4:78:70:71:EF:E4:DB:93:1F:64:92 Fingerprint (SHA1): 43:22:3F:8C:59:45:64:61:A7:10:F6:DE:07:27:74:73:9B:3D:30:11 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #7: Verify nicknames were deconflicted (Alice #4) - PASSED merge.sh: Verify nicknames were deconflicted (Alice #100) Certificate: Data: Version: 3 (0x2) Serial Number: 46 (0x2e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 09:45:59 2021 Not After : Tue Mar 24 09:45:59 2026 Subject: "CN=TestUser46,E=TestUser46@example.com,O=BOGUS NSS,L=Mounta in View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 96:0a:6b:99:e2:ba:0b:c6:db:22:f5:3e:d3:90:f4:25: 51:dc:79:ec:2a:ae:e5:8c:75:f5:16:76:0f:22:ec:06: 91:53:29:56:1e:21:11:81:6f:a1:6e:b7:ae:5d:e2:61: b2:25:27:e4:02:b5:2e:0a:71:45:5e:ef:c1:5f:18:58: e5:be:d9:ff:03:50:44:2a:c0:b6:e5:c9:2e:56:7c:c9: 1e:fe:03:cb:ac:77:97:2b:10:09:6e:45:64:5f:44:0f: e4:e0:75:84:0d:44:b3:36:70:2e:1a:56:af:32:3c:da: 80:de:7e:30:fb:53:3c:74:08:6b:8b:45:b0:44:9f:10: f6:2c:19:cd:f2:7f:24:5d:bf:43:da:d1:1a:54:1b:4c: df:2c:68:89:40:99:27:de:9c:a1:7f:4c:ad:cf:e6:07: 76:20:73:5b:8d:d3:c1:e8:44:fa:7a:23:4f:cb:b1:1e: 22:5d:b9:cc:54:69:eb:90:e9:f4:db:76:6c:2b:9b:57: ec:2b:11:14:0b:54:58:36:d0:67:30:e2:95:3a:5e:4a: b6:d6:68:cb:74:af:92:8b:7b:d9:f1:ea:e8:17:bf:35: 70:2d:e5:bd:9c:e1:02:b7:29:a3:87:5f:ef:13:3b:d1: 66:85:51:48:a7:ad:05:bb:13:19:76:62:b2:55:88:43 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:7b:27:cd:fd:7b:49:a4:c6:58:17:d6:f7:53:4a:df: d4:d3:96:8e:e9:b7:3d:e7:98:3e:c1:6d:3f:b1:ab:f4: a7:fe:e0:75:2b:b1:58:32:a1:fe:8e:21:b7:60:02:bd: 18:1e:a7:69:29:07:5f:65:28:b2:19:e3:f4:e2:04:22: 0e:72:5e:a5:e3:a2:ac:be:61:6f:ff:68:3f:dd:3f:38: 29:78:56:4c:b8:7f:be:c2:e4:23:a7:4c:bd:a8:06:42: 75:ca:1d:94:d1:e3:31:da:10:30:62:77:01:11:e4:70: 0b:6a:22:2a:cd:97:a3:f5:3b:fd:5a:e7:2b:29:15:d0: d1:12:b2:d8:eb:34:4b:aa:bc:15:4d:1c:6c:06:ba:65: 01:d0:0f:53:db:b8:27:9e:22:31:73:2c:1f:92:8c:e1: fd:3e:33:2f:01:87:16:b6:78:15:ed:4a:dc:b1:83:50: cc:9d:85:07:b9:33:92:eb:11:1e:11:eb:b1:fb:1c:a4: 1b:72:c2:2a:37:f5:f3:45:47:96:1b:58:bd:95:67:ce: 7d:9b:9d:7c:ba:7f:32:29:09:d5:4a:f3:e5:6f:2d:8a: f1:e0:6c:12:ec:1e:33:59:93:68:45:bd:0e:63:93:87: 30:e7:e6:63:ca:c3:c1:d2:39:f3:f7:0c:31:7b:89:f5 Fingerprint (SHA-256): F7:B7:85:3A:43:1A:21:3B:EF:6A:23:D4:AA:E0:72:C4:E4:9D:CD:DE:43:AD:1A:3C:0C:70:A2:06:DC:93:39:87 Fingerprint (SHA1): C4:73:C4:7A:DA:69:AF:3F:BC:38:DE:24:B5:75:B0:77:17:4E:CB:1A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: merge.sh: #8: Verify nicknames were deconflicted (Alice #100) - PASSED merge.sh: Merging in SDR certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw merge.sh: #9: Merging SDR - PASSED Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI TestCA CT,C,C TestCA-dsa CT,C,C TestCA-ec CT,C,C Alice u,u,u Alice-dsa u,u,u Alice-dsamixed u,u,u Alice-ec u,u,u Alice-ecmixed u,u,u TestUser-rsa-pss-interop u,u,u Alice-rsa-pss u,u,u bob@example.com ,, Dave u,u,u eve@example.com ,, bob-ec@example.com ,, Dave-ec u,u,u Dave-dsa u,u,u Dave-dsamixed u,u,u Dave-ecmixed u,u,u Dave-rsa-pss u,u,u localhost.localdomain u,u,u localhost.localdomain-dsa u,u,u localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u localhost.localdomain-ecmixed u,u,u localhost.localdomain-rsa-pss u,u,u localhost-sni.localdomain u,u,u localhost-sni.localdomain-dsa u,u,u localhost-sni.localdomain-dsamixed u,u,u localhost-sni.localdomain-ec u,u,u localhost-sni.localdomain-ecmixed u,u,u localhost-sni.localdomain-rsa-pss u,u,u ExtendedSSLUser u,u,u serverCA C,C,C ExtendedSSLUser-dsa u,u,u serverCA-dsa C,C,C ExtendedSSLUser-dsamixed u,u,u ExtendedSSLUser-ec u,u,u serverCA-ec C,C,C ExtendedSSLUser-ecmixed u,u,u clientCA T,C,C chain-1-clientCA ,, chain-2-clientCA ,, clientCA-dsa T,C,C chain-1-clientCA-dsa ,, chain-2-clientCA-dsa ,, clientCA-ec T,C,C chain-1-clientCA-ec ,, chain-2-clientCA-ec ,, Alice #2 ,, Alice #1 ,, Alice #99 ,, Alice #3 ,, Alice #4 ,, Alice #100 ,, CRL names CRL Type TestCA CRL TestCA-ec CRL merge.sh: Decrypt - With Original SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.v3.2598576 -t Test2 -f ../tests.pw merge.sh: #10: Decrypt - Value 3 - PASSED merge.sh: Decrypt - With Merged SDR Key sdrtest -d . -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests.v1.2598576 -t Test1 -f ../tests.pw merge.sh: #11: Decrypt - Value 1 - PASSED merge.sh: Signing with merged key ------------------ cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig merge.sh: #12: Create Detached Signature Dave . - PASSED cmsutil -D -i dave.dsig -c alice.txt -d . This is a test message from Alice to Bob. merge.sh: #13: Verifying Dave's Detached Signature - PASSED merge.sh: verifying merged cert ------------------ certutil -V -n ExtendedSSLUser -u C -d . certutil: certificate is valid merge.sh: #14: Verifying ExtendedSSL User Cert - PASSED merge.sh: verifying merged crl ------------------ crlutil -L -n TestCA -d . CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US" This Update: Wed Mar 24 09:47:08 2021 Entry 1 (0x1): Serial Number: 42 (0x2a) Revocation Date: Wed Mar 24 09:47:03 2021 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Mar 24 09:38:47 2021 Entry Extensions: Name: CRL reason code CRL Extensions: Name: Certificate Issuer Alt Name RFC822 Name: "caemail@ca.com" DNS name: "ca.com" Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" URI: "http://ca.com" IP Address: 87:0b:31:39:32:2e:31:36:38:2e:30:2e:31 merge.sh: #15: Verifying TestCA CRL - PASSED TEST_MODE=STANDARD NSS_DEFAULT_DB_TYPE=sql TIMESTAMP merge END: Wed Mar 24 10:41:31 UTC 2021 Running tests for chains TIMESTAMP chains BEGIN: Wed Mar 24 10:41:31 UTC 2021 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104132 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9612 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -2 -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -2 -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -2 -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -2 -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -2 -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9612 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -2 -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -2 -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -2 -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9612 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -2 -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -2 -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -2 -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9612 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20210324104324Z nextupdate=20220324104324Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Mar 24 10:43:24 2021 Next Update: Thu Mar 24 10:43:24 2022 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20210324104325Z addcert 2 20210324104325Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Mar 24 10:43:25 2021 Next Update: Thu Mar 24 10:43:24 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 10:43:25 2021 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324104326Z nextupdate=20220324104326Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 10:43:26 2021 Next Update: Thu Mar 24 10:43:26 2022 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324104327Z addcert 2 20210324104327Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 10:43:27 2021 Next Update: Thu Mar 24 10:43:26 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 10:43:27 2021 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324104328Z addcert 4 20210324104328Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 10:43:28 2021 Next Update: Thu Mar 24 10:43:26 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 10:43:27 2021 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Mar 24 10:43:28 2021 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20210324104328Z nextupdate=20220324104328Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Mar 24 10:43:28 2021 Next Update: Thu Mar 24 10:43:28 2022 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20210324104329Z addcert 2 20210324104329Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Mar 24 10:43:29 2021 Next Update: Thu Mar 24 10:43:28 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 10:43:29 2021 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20210324104330Z addcert 3 20210324104330Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Mar 24 10:43:30 2021 Next Update: Thu Mar 24 10:43:28 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 10:43:30 2021 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 10:43:29 2021 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20210324104331Z nextupdate=20220324104331Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Mar 24 10:43:31 2021 Next Update: Thu Mar 24 10:43:31 2022 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20210324104332Z addcert 2 20210324104332Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Mar 24 10:43:32 2021 Next Update: Thu Mar 24 10:43:31 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 10:43:32 2021 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20210324104333Z addcert 3 20210324104333Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Mar 24 10:43:33 2021 Next Update: Thu Mar 24 10:43:31 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 10:43:33 2021 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 10:43:32 2021 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #99: IPsec: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104133 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #100: IPsec: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #101: IPsec: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #102: IPsec: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #103: IPsec: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104134 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #104: IPsec: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #105: IPsec: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB NoKUDB certutil -N -d NoKUDB -f NoKUDB/dbpasswd chains.sh: #106: IPsec: Creating DB NoKUDB - PASSED chains.sh: Creating EE certifiate request NoKUReq.der certutil -s "CN=NoKU EE, O=NoKU, C=US" -R -2 -d NoKUDB -f NoKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o NoKUReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #107: IPsec: Creating EE certifiate request NoKUReq.der - PASSED chains.sh: Creating certficate NoKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoKUReq.der -o NoKUCA1.der -f CA1DB/dbpasswd -m 324104135 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #108: IPsec: Creating certficate NoKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoKUCA1.der to NoKUDB database certutil -A -n NoKU -t u,u,u -d NoKUDB -f NoKUDB/dbpasswd -i NoKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #109: IPsec: Importing certificate NoKUCA1.der to NoKUDB database - PASSED chains.sh: Creating DB DigSigDB certutil -N -d DigSigDB -f DigSigDB/dbpasswd chains.sh: #110: IPsec: Creating DB DigSigDB - PASSED chains.sh: Creating EE certifiate request DigSigReq.der certutil -s "CN=DigSig EE, O=DigSig, C=US" -R -2 -d DigSigDB -f DigSigDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o DigSigReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #111: IPsec: Creating EE certifiate request DigSigReq.der - PASSED chains.sh: Creating certficate DigSigCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigReq.der -o DigSigCA1.der -f CA1DB/dbpasswd -m 324104136 --keyUsage digitalSignature < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #112: IPsec: Creating certficate DigSigCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigCA1.der to DigSigDB database certutil -A -n DigSig -t u,u,u -d DigSigDB -f DigSigDB/dbpasswd -i DigSigCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #113: IPsec: Importing certificate DigSigCA1.der to DigSigDB database - PASSED chains.sh: Creating DB NonRepDB certutil -N -d NonRepDB -f NonRepDB/dbpasswd chains.sh: #114: IPsec: Creating DB NonRepDB - PASSED chains.sh: Creating EE certifiate request NonRepReq.der certutil -s "CN=NonRep EE, O=NonRep, C=US" -R -2 -d NonRepDB -f NonRepDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o NonRepReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #115: IPsec: Creating EE certifiate request NonRepReq.der - PASSED chains.sh: Creating certficate NonRepCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonRepReq.der -o NonRepCA1.der -f CA1DB/dbpasswd -m 324104137 --keyUsage nonRepudiation < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #116: IPsec: Creating certficate NonRepCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonRepCA1.der to NonRepDB database certutil -A -n NonRep -t u,u,u -d NonRepDB -f NonRepDB/dbpasswd -i NonRepCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #117: IPsec: Importing certificate NonRepCA1.der to NonRepDB database - PASSED chains.sh: Creating DB DigSigNonRepAndExtraDB certutil -N -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd chains.sh: #118: IPsec: Creating DB DigSigNonRepAndExtraDB - PASSED chains.sh: Creating EE certifiate request DigSigNonRepAndExtraReq.der certutil -s "CN=DigSigNonRepAndExtra EE, O=DigSigNonRepAndExtra, C=US" -R -2 -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o DigSigNonRepAndExtraReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #119: IPsec: Creating EE certifiate request DigSigNonRepAndExtraReq.der - PASSED chains.sh: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigNonRepAndExtraReq.der -o DigSigNonRepAndExtraCA1.der -f CA1DB/dbpasswd -m 324104138 --keyUsage digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment,keyAgreement < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #120: IPsec: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database certutil -A -n DigSigNonRepAndExtra -t u,u,u -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -i DigSigNonRepAndExtraCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #121: IPsec: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database - PASSED chains.sh: Creating DB NoMatchDB certutil -N -d NoMatchDB -f NoMatchDB/dbpasswd chains.sh: #122: IPsec: Creating DB NoMatchDB - PASSED chains.sh: Creating EE certifiate request NoMatchReq.der certutil -s "CN=NoMatch EE, O=NoMatch, C=US" -R -2 -d NoMatchDB -f NoMatchDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o NoMatchReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #123: IPsec: Creating EE certifiate request NoMatchReq.der - PASSED chains.sh: Creating certficate NoMatchCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoMatchReq.der -o NoMatchCA1.der -f CA1DB/dbpasswd -m 324104139 --keyUsage keyEncipherment,dataEncipherment,keyAgreement < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #124: IPsec: Creating certficate NoMatchCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoMatchCA1.der to NoMatchDB database certutil -A -n NoMatch -t u,u,u -d NoMatchDB -f NoMatchDB/dbpasswd -i NoMatchCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #125: IPsec: Importing certificate NoMatchCA1.der to NoMatchDB database - PASSED chains.sh: Creating DB NonCriticalServerAuthEKUDB certutil -N -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd chains.sh: #126: IPsec: Creating DB NonCriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request NonCriticalServerAuthEKUReq.der certutil -s "CN=NonCriticalServerAuthEKU EE, O=NonCriticalServerAuthEKU, C=US" -R -2 -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o NonCriticalServerAuthEKUReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #127: IPsec: Creating EE certifiate request NonCriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonCriticalServerAuthEKUReq.der -o NonCriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 324104140 --extKeyUsage serverAuth < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #128: IPsec: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database certutil -A -n NonCriticalServerAuthEKU -t u,u,u -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -i NonCriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #129: IPsec: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB NonIPSECEKUDB certutil -N -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd chains.sh: #130: IPsec: Creating DB NonIPSECEKUDB - PASSED chains.sh: Creating EE certifiate request NonIPSECEKUReq.der certutil -s "CN=NonIPSECEKU EE, O=NonIPSECEKU, C=US" -R -2 -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o NonIPSECEKUReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #131: IPsec: Creating EE certifiate request NonIPSECEKUReq.der - PASSED chains.sh: Creating certficate NonIPSECEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonIPSECEKUReq.der -o NonIPSECEKUCA1.der -f CA1DB/dbpasswd -m 324104141 --extKeyUsage codeSigning < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #132: IPsec: Creating certficate NonIPSECEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database certutil -A -n NonIPSECEKU -t u,u,u -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -i NonIPSECEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #133: IPsec: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database - PASSED chains.sh: Creating DB CriticalServerAuthEKUDB certutil -N -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd chains.sh: #134: IPsec: Creating DB CriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request CriticalServerAuthEKUReq.der certutil -s "CN=CriticalServerAuthEKU EE, O=CriticalServerAuthEKU, C=US" -R -2 -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CriticalServerAuthEKUReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #135: IPsec: Creating EE certifiate request CriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CriticalServerAuthEKUReq.der -o CriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 324104142 --keyUsage digitalSignature --extKeyUsage critical,serverAuth < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #136: IPsec: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database certutil -A -n CriticalServerAuthEKU -t u,u,u -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -i CriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #137: IPsec: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB EKUIPsecIKEDB certutil -N -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd chains.sh: #138: IPsec: Creating DB EKUIPsecIKEDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEReq.der certutil -s "CN=EKUIPsecIKE EE, O=EKUIPsecIKE, C=US" -R -2 -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EKUIPsecIKEReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #139: IPsec: Creating EE certifiate request EKUIPsecIKEReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKECA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEReq.der -o EKUIPsecIKECA1.der -f CA1DB/dbpasswd -m 324104143 --keyUsage digitalSignature --extKeyUsage critical,ipsecIKE < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #140: IPsec: Creating certficate EKUIPsecIKECA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database certutil -A -n EKUIPsecIKE -t u,u,u -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -i EKUIPsecIKECA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #141: IPsec: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database - PASSED chains.sh: Creating DB EKUIPsecIKEEndDB certutil -N -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd chains.sh: #142: IPsec: Creating DB EKUIPsecIKEEndDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEEndReq.der certutil -s "CN=EKUIPsecIKEEnd EE, O=EKUIPsecIKEEnd, C=US" -R -2 -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EKUIPsecIKEEndReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #143: IPsec: Creating EE certifiate request EKUIPsecIKEEndReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEEndReq.der -o EKUIPsecIKEEndCA1.der -f CA1DB/dbpasswd -m 324104144 --keyUsage digitalSignature --extKeyUsage ipsecIKEEnd < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #144: IPsec: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database certutil -A -n EKUIPsecIKEEnd -t u,u,u -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -i EKUIPsecIKEEndCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #145: IPsec: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database - PASSED chains.sh: Creating DB EKUIPsecIKEIntermediateDB certutil -N -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd chains.sh: #146: IPsec: Creating DB EKUIPsecIKEIntermediateDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der certutil -s "CN=EKUIPsecIKEIntermediate EE, O=EKUIPsecIKEIntermediate, C=US" -R -2 -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EKUIPsecIKEIntermediateReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #147: IPsec: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEIntermediateReq.der -o EKUIPsecIKEIntermediateCA1.der -f CA1DB/dbpasswd -m 324104145 --keyUsage digitalSignature --extKeyUsage codeSigning,serverAuth,ipsecIKEIntermediate < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #148: IPsec: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database certutil -A -n EKUIPsecIKEIntermediate -t u,u,u -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -i EKUIPsecIKEIntermediateCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #149: IPsec: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database - PASSED chains.sh: Creating DB EKUAnyDB certutil -N -d EKUAnyDB -f EKUAnyDB/dbpasswd chains.sh: #150: IPsec: Creating DB EKUAnyDB - PASSED chains.sh: Creating EE certifiate request EKUAnyReq.der certutil -s "CN=EKUAny EE, O=EKUAny, C=US" -R -2 -d EKUAnyDB -f EKUAnyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EKUAnyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #151: IPsec: Creating EE certifiate request EKUAnyReq.der - PASSED chains.sh: Creating certficate EKUAnyCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUAnyReq.der -o EKUAnyCA1.der -f CA1DB/dbpasswd -m 324104146 --keyUsage digitalSignature --extKeyUsage x509Any < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #152: IPsec: Creating certficate EKUAnyCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUAnyCA1.der to EKUAnyDB database certutil -A -n EKUAny -t u,u,u -d EKUAnyDB -f EKUAnyDB/dbpasswd -i EKUAnyCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #153: IPsec: Importing certificate EKUAnyCA1.der to EKUAnyDB database - PASSED chains.sh: Creating DB EKUEmailDB certutil -N -d EKUEmailDB -f EKUEmailDB/dbpasswd chains.sh: #154: IPsec: Creating DB EKUEmailDB - PASSED chains.sh: Creating EE certifiate request EKUEmailReq.der certutil -s "CN=EKUEmail EE, O=EKUEmail, C=US" -R -2 -d EKUEmailDB -f EKUEmailDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EKUEmailReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #155: IPsec: Creating EE certifiate request EKUEmailReq.der - PASSED chains.sh: Creating certficate EKUEmailCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUEmailReq.der -o EKUEmailCA1.der -f CA1DB/dbpasswd -m 324104147 --keyUsage digitalSignature --extKeyUsage emailProtection < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #156: IPsec: Creating certficate EKUEmailCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUEmailCA1.der to EKUEmailDB database certutil -A -n EKUEmail -t u,u,u -d EKUEmailDB -f EKUEmailDB/dbpasswd -i EKUEmailCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #157: IPsec: Importing certificate EKUEmailCA1.der to EKUEmailDB database - PASSED chains.sh: Creating DB EKUIPsecUserDB certutil -N -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd chains.sh: #158: IPsec: Creating DB EKUIPsecUserDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecUserReq.der certutil -s "CN=EKUIPsecUser EE, O=EKUIPsecUser, C=US" -R -2 -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EKUIPsecUserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #159: IPsec: Creating EE certifiate request EKUIPsecUserReq.der - PASSED chains.sh: Creating certficate EKUIPsecUserCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecUserReq.der -o EKUIPsecUserCA1.der -f CA1DB/dbpasswd -m 324104148 --keyUsage digitalSignature --extKeyUsage ipsecUser < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #160: IPsec: Creating certficate EKUIPsecUserCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database certutil -A -n EKUIPsecUser -t u,u,u -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -i EKUIPsecUserCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #161: IPsec: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #162: IPsec: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,," -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #163: IPsec: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #164: IPsec: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NoKU EE,O=NoKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #165: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #166: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #167: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSig EE,O=DigSig,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #168: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #169: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #170: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonRepCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonRep EE,O=NonRep,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #171: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #172: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #173: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSigNonRepAndExtra EE,O=DigSigNonRepAndExtra,C=U S" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #174: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #175: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #176: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #177: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #178: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #179: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #180: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #181: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #182: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonCriticalServerAuthEKU EE,O=NonCriticalServerAut hEKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #183: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #184: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #185: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=CriticalServerAuthEKU EE,O=CriticalServerAuthEKU,C =US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #186: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #187: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #188: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKECA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKE EE,O=EKUIPsecIKE,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #189: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #190: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #191: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEEnd EE,O=EKUIPsecIKEEnd,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #192: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #193: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #194: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEIntermediate EE,O=EKUIPsecIKEIntermedia te,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #195: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #196: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #197: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUAnyCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUAny EE,O=EKUAny,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #198: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #199: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #200: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUEmailCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUEmail EE,O=EKUEmail,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #201: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #202: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #203: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 - PASSED httpserv starting at Wed Mar 24 10:46:12 UTC 2021 httpserv -D -p 9611 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/aiahttp/http_pid.2598576 & trying to connect to httpserv at Wed Mar 24 10:46:12 UTC 2021 tstclnt -4 -p 9611 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9611 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 2651166 >/dev/null 2>/dev/null httpserv with PID 2651166 found at Wed Mar 24 10:46:12 UTC 2021 httpserv with PID 2651166 started at Wed Mar 24 10:46:12 UTC 2021 chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecUserCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104133 (0x13516fc5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:44:20 2021 Not After : Tue Mar 24 10:44:20 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:12:47:90:b3:8c:ee:d2:2b:4b:50:b8:c8:9a:ec:b9: 58:49:a3:65:27:8d:7d:7a:4a:14:ac:50:72:7d:78:c4: 5e:e9:59:42:e2:8a:07:1f:11:92:52:10:44:10:5c:9b: 2b:b2:b0:cb:83:bb:7f:a2:cf:3e:aa:ac:04:f2:8d:02: a2:1b:16:70:95:3e:04:96:1f:a5:0c:ea:7c:fc:cc:67: de:18:8f:9e:8c:c9:a5:80:ae:62:00:f0:c3:5e:bc:55: 8c:46:34:20:84:65:0e:4b:64:4e:48:f8:a9:41:e0:f5: 5d:fa:2e:23:e5:78:5d:b4:9b:58:0f:63:64:8c:c4:27: 86:4e:ca:ec:be:47:53:e8:d5:77:db:06:ee:49:f8:93: 27:8d:f5:be:7e:de:66:e3:ba:ed:2b:02:ed:9d:1d:d6: b2:c9:83:de:90:d5:c2:86:04:95:95:63:51:0c:c6:a8: 75:0a:8c:80:8a:27:1b:a8:02:cb:15:fb:5b:a5:85:1d: eb:52:9d:3f:bc:8f:a1:b2:22:17:50:41:20:c6:b3:7c: 06:3f:5b:0b:ac:d7:97:d0:18:b9:c5:76:d2:da:b8:64: 1e:12:e2:68:34:c8:be:60:3b:4c:62:19:c7:92:7c:6c: 1f:a5:59:e3:70:9e:ef:84:62:e2:05:14:44:2b:8e:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9d:a0:f1:fc:5e:f2:ec:45:fe:64:c9:1d:34:5b:85:df: f3:d3:41:52:04:67:0b:7a:c6:0c:cc:29:32:87:a2:f5: f4:52:72:6b:79:93:82:6b:7a:4d:4c:fc:38:bb:78:81: b0:36:a9:31:c0:2b:76:21:b2:3f:8d:23:23:d3:ba:5c: 71:4e:90:74:4a:a9:43:fa:29:a4:41:3d:35:b2:9c:86: e4:98:e9:39:dd:bb:6e:63:e0:56:2a:fe:7b:e5:cc:38: 81:49:fb:06:a4:d4:53:f2:86:24:f8:8a:1e:d2:d9:a4: 2f:87:f9:e2:d1:0c:ac:f3:8d:cc:1b:00:ee:ff:a4:44: 2c:6c:1b:da:1f:b4:99:4a:4d:26:e1:bd:88:72:b1:ef: bf:4e:84:df:8f:e3:de:00:5a:fd:f2:2a:e0:78:34:83: 82:dd:31:d1:fb:3d:57:de:ae:14:53:33:ef:ab:92:80: bf:7c:26:cf:80:4d:a4:07:63:98:fa:03:a9:cf:b8:6c: 8e:2c:2a:31:a5:1e:37:fc:96:cb:d6:df:ca:d7:16:54: 71:07:08:1e:b9:62:b5:99:1b:75:83:71:75:00:72:17: 36:10:8d:4d:c6:bd:6c:14:f2:e7:fd:ce:84:82:63:fc: 17:77:60:fe:51:1e:6f:b7:d8:dc:3a:95:16:c2:75:d3 Fingerprint (SHA-256): 58:B5:A0:95:35:E6:07:D6:F7:C8:6C:80:C0:C8:BE:E7:68:A2:AA:FB:0E:A4:1C:5F:F4:26:01:08:5E:7B:C2:7A Fingerprint (SHA1): 95:0D:31:0A:74:59:2B:5A:6D:91:FC:3C:1C:F2:3B:82:CD:4E:F7:07 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecUser EE,O=EKUIPsecUser,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #204: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #205: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #206: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 - PASSED tstclnt -4 -h localhost.localdomain -p 9611 -q -t 20 chains.sh: #207: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #208: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #209: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #210: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 2651166 at Wed Mar 24 10:46:18 UTC 2021 kill -USR1 2651166 httpserv: normal termination httpserv -b -p 9611 2>/dev/null; httpserv with PID 2651166 killed at Wed Mar 24 10:46:18 UTC 2021 httpserv starting at Wed Mar 24 10:46:18 UTC 2021 httpserv -D -p 9611 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/aiahttp/http_pid.2598576 & trying to connect to httpserv at Wed Mar 24 10:46:18 UTC 2021 tstclnt -4 -p 9611 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9611 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 2651349 >/dev/null 2>/dev/null httpserv with PID 2651349 found at Wed Mar 24 10:46:18 UTC 2021 httpserv with PID 2651349 started at Wed Mar 24 10:46:18 UTC 2021 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #211: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. OCSPEE12OCSPCA1 : ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #212: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #213: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -4 -h localhost.localdomain -p 9611 -q -t 20 chains.sh: #214: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #215: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #216: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #217: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 2651349 at Wed Mar 24 10:46:26 UTC 2021 kill -USR1 2651349 httpserv: normal termination httpserv -b -p 9611 2>/dev/null; httpserv with PID 2651349 killed at Wed Mar 24 10:46:26 UTC 2021 httpserv starting at Wed Mar 24 10:46:26 UTC 2021 httpserv -D -p 9611 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/aiahttp/http_pid.2598576 & trying to connect to httpserv at Wed Mar 24 10:46:26 UTC 2021 tstclnt -4 -p 9611 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9611 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 2651551 >/dev/null 2>/dev/null httpserv with PID 2651551 found at Wed Mar 24 10:46:26 UTC 2021 httpserv with PID 2651551 started at Wed Mar 24 10:46:26 UTC 2021 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #218: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #219: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104149 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #220: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #221: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #222: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104150 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #223: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #224: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #225: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #226: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324104151 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #227: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #228: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324104152 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #229: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #230: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #231: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #232: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #233: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 324104153 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #234: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #235: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #236: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #237: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #238: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104150 (0x13516fd6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:46:39 2021 Not After : Tue Mar 24 10:46:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:88:cf:b4:ad:21:60:b9:0c:3e:25:32:8f:0d:cd:b1: 5f:8e:58:8d:9d:6e:46:78:cc:85:78:74:62:c5:fe:b0: fa:d2:59:74:eb:ac:0c:83:3c:41:79:ee:3b:43:55:f8: 33:e3:e9:f1:76:3c:96:80:e2:0b:07:a0:e8:f9:a2:94: 1c:8e:65:0a:5c:30:9d:d4:88:6b:88:fa:bb:81:63:fe: 71:56:a0:65:31:d5:a0:a0:28:3b:71:34:78:2d:14:b8: 8e:a8:89:0d:77:fb:39:a9:e2:d3:cd:ec:8b:a2:93:b0: a8:be:59:42:60:9b:7a:03:4f:70:aa:34:70:09:c1:98: 74:85:ec:8a:0b:e4:df:ae:2f:92:e1:62:ca:9a:22:46: 3a:9f:d2:aa:5e:66:4e:c0:86:41:75:0e:ac:fc:02:0a: ca:71:38:82:4c:cb:1e:96:0a:bf:55:a3:32:6f:4e:92: 6e:7f:f0:52:8a:1a:e5:72:e0:4b:ae:06:f7:70:09:ac: 66:d6:40:3f:5b:cc:08:33:ac:4c:53:b3:90:e8:ef:50: 8d:fd:47:25:d7:77:7c:55:f4:93:ea:7d:e1:11:98:47: 0d:d6:fd:18:48:b3:03:da:50:dc:f3:20:81:d2:50:10: 72:d6:a3:c3:90:71:78:15:78:2d:38:00:b5:03:ad:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:e2:c3:4a:d3:55:95:49:9a:54:8c:fd:df:33:3e:7f: 4f:c5:5f:1d:dc:c5:a7:31:55:17:48:35:04:9d:ad:89: 03:fe:77:9f:b7:ad:46:19:de:06:1b:98:46:71:48:3c: ea:04:19:f9:5e:1b:4e:3f:76:f4:58:25:ce:b8:8b:d0: 44:78:26:3c:36:bc:21:01:84:74:18:9f:ac:eb:cd:42: 7a:f8:7a:9c:fc:be:9f:f7:28:5a:71:63:d2:65:53:93: 17:5f:68:48:60:9c:ac:f8:8d:44:30:7c:38:8b:d0:b2: 45:53:dd:09:fd:ca:3f:6b:e1:b7:f5:17:ea:26:17:06: 83:8c:68:9a:19:2a:01:a4:6d:2b:53:e8:f7:ed:38:32: 3f:51:37:93:d1:b7:a5:79:3e:de:5b:b7:db:bc:db:70: 47:08:04:cc:35:34:f3:ce:be:ac:0c:9a:72:34:40:1c: fb:38:ea:94:55:75:e3:88:2b:09:99:70:bf:69:2b:40: c7:71:5d:a9:92:53:4c:50:74:b2:ad:c7:ee:8f:e6:d2: 62:f6:a5:dd:05:df:9c:6d:63:e0:ad:1c:32:e4:2e:29: 90:44:57:e1:d9:99:aa:36:00:b1:31:f3:d1:19:96:fd: 77:2f:32:81:dd:10:e1:b3:46:11:48:4e:79:5d:a1:53 Fingerprint (SHA-256): 16:E9:5E:F6:A4:E3:AE:A2:4B:CB:C2:AA:D1:EC:72:10:34:61:81:8F:EF:1A:44:A4:75:AF:C5:B1:59:2B:9C:8C Fingerprint (SHA1): F3:B5:1D:9C:48:56:65:E1:D9:8C:50:E6:61:0C:30:C7:1B:51:B4:C8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #239: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104149 (0x13516fd5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 10:46:32 2021 Not After : Tue Mar 24 10:46:32 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:f5:3b:1c:91:20:e5:88:0a:3b:1d:02:f3:ac:cd:18: 2a:d8:ad:be:44:8f:53:94:c1:cd:34:cc:9f:c3:94:22: 05:84:61:5d:75:1b:65:3b:70:18:ed:2b:2b:5c:9b:56: a8:e5:08:75:fc:45:6e:be:cb:82:4f:c3:9c:51:3d:de: b6:61:01:21:8f:69:60:cc:32:49:73:b0:4c:ff:0c:cc: 24:49:b9:c3:57:5a:62:97:f4:b1:62:37:54:a8:5a:45: 8b:e0:d6:6e:52:a1:20:aa:dc:2a:67:4e:5f:2a:d7:37: fb:64:b9:38:0a:bf:a6:3d:5b:13:f4:44:c1:64:d1:b6: 82:24:e0:40:d2:47:63:c2:51:ff:92:08:53:c0:19:d1: 53:0a:a0:ae:69:58:0d:cf:1e:32:8e:51:92:1c:c7:fb: 42:14:ba:3b:c8:b6:45:bf:2d:fe:30:c6:22:b7:3c:75: c4:5f:10:ac:44:1b:ed:c0:b2:16:08:40:bc:bb:78:0d: 1f:3f:d3:c4:ee:37:5f:99:aa:f5:bf:a8:da:2b:39:83: ac:50:ef:71:b9:9c:94:c2:99:d0:01:76:ab:98:d0:2d: d0:bf:78:aa:67:dc:e4:06:d3:ea:24:60:26:4a:83:5e: 7e:5e:72:84:13:0a:40:70:44:33:c8:c6:ae:37:d1:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:ca:80:a3:33:cc:ce:46:36:2e:55:2f:63:a1:48:87: c7:9c:35:b7:eb:64:45:ec:8d:0f:21:10:41:66:0a:40: 56:b6:d4:52:06:1f:db:28:af:6f:7c:20:93:a4:35:43: e2:2a:46:57:68:2b:2a:50:e7:31:36:fb:a7:54:7f:af: f6:d5:41:04:88:ec:5b:9f:6f:22:72:70:2d:81:18:92: 64:64:7d:22:1b:41:c3:b5:d2:81:2c:f8:5b:cf:00:8d: 39:e0:f2:df:8a:a2:68:40:ee:71:c6:3e:48:20:af:e4: 40:61:c5:e4:39:2f:da:7f:22:ee:ce:a1:c9:b6:4d:5d: 8c:d4:26:9e:48:05:1b:ba:88:4d:7c:98:b1:56:78:db: da:86:a5:cb:54:43:3f:8c:bc:cd:91:b6:dd:25:c1:89: 49:82:3e:ad:de:4b:22:51:35:28:ac:e3:f5:3e:a4:16: e3:32:0d:42:e1:9c:5c:8b:a4:6b:bb:13:a2:f4:0d:fc: 7b:cd:fa:af:4d:40:ef:1c:0d:c7:a4:34:d2:55:f8:e5: f4:67:ec:98:bc:8f:69:df:16:84:87:14:0e:6f:58:72: 91:e9:e0:3d:f0:3e:f7:99:ee:78:e1:11:45:f9:11:3e: c6:5c:47:2d:81:b7:aa:e1:96:0a:69:55:c6:db:b3:59 Fingerprint (SHA-256): E1:BF:AF:0A:B6:10:8C:0E:EA:DF:98:01:63:C1:60:6B:C4:03:7B:E3:A8:DF:49:61:2C:23:3F:8F:9B:B0:B9:FE Fingerprint (SHA1): AF:22:0D:30:CE:8C:05:4D:19:A8:4F:6D:9C:AA:B7:C4:D1:2D:6D:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #240: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #241: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #242: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #243: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104149 (0x13516fd5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 10:46:32 2021 Not After : Tue Mar 24 10:46:32 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:f5:3b:1c:91:20:e5:88:0a:3b:1d:02:f3:ac:cd:18: 2a:d8:ad:be:44:8f:53:94:c1:cd:34:cc:9f:c3:94:22: 05:84:61:5d:75:1b:65:3b:70:18:ed:2b:2b:5c:9b:56: a8:e5:08:75:fc:45:6e:be:cb:82:4f:c3:9c:51:3d:de: b6:61:01:21:8f:69:60:cc:32:49:73:b0:4c:ff:0c:cc: 24:49:b9:c3:57:5a:62:97:f4:b1:62:37:54:a8:5a:45: 8b:e0:d6:6e:52:a1:20:aa:dc:2a:67:4e:5f:2a:d7:37: fb:64:b9:38:0a:bf:a6:3d:5b:13:f4:44:c1:64:d1:b6: 82:24:e0:40:d2:47:63:c2:51:ff:92:08:53:c0:19:d1: 53:0a:a0:ae:69:58:0d:cf:1e:32:8e:51:92:1c:c7:fb: 42:14:ba:3b:c8:b6:45:bf:2d:fe:30:c6:22:b7:3c:75: c4:5f:10:ac:44:1b:ed:c0:b2:16:08:40:bc:bb:78:0d: 1f:3f:d3:c4:ee:37:5f:99:aa:f5:bf:a8:da:2b:39:83: ac:50:ef:71:b9:9c:94:c2:99:d0:01:76:ab:98:d0:2d: d0:bf:78:aa:67:dc:e4:06:d3:ea:24:60:26:4a:83:5e: 7e:5e:72:84:13:0a:40:70:44:33:c8:c6:ae:37:d1:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:ca:80:a3:33:cc:ce:46:36:2e:55:2f:63:a1:48:87: c7:9c:35:b7:eb:64:45:ec:8d:0f:21:10:41:66:0a:40: 56:b6:d4:52:06:1f:db:28:af:6f:7c:20:93:a4:35:43: e2:2a:46:57:68:2b:2a:50:e7:31:36:fb:a7:54:7f:af: f6:d5:41:04:88:ec:5b:9f:6f:22:72:70:2d:81:18:92: 64:64:7d:22:1b:41:c3:b5:d2:81:2c:f8:5b:cf:00:8d: 39:e0:f2:df:8a:a2:68:40:ee:71:c6:3e:48:20:af:e4: 40:61:c5:e4:39:2f:da:7f:22:ee:ce:a1:c9:b6:4d:5d: 8c:d4:26:9e:48:05:1b:ba:88:4d:7c:98:b1:56:78:db: da:86:a5:cb:54:43:3f:8c:bc:cd:91:b6:dd:25:c1:89: 49:82:3e:ad:de:4b:22:51:35:28:ac:e3:f5:3e:a4:16: e3:32:0d:42:e1:9c:5c:8b:a4:6b:bb:13:a2:f4:0d:fc: 7b:cd:fa:af:4d:40:ef:1c:0d:c7:a4:34:d2:55:f8:e5: f4:67:ec:98:bc:8f:69:df:16:84:87:14:0e:6f:58:72: 91:e9:e0:3d:f0:3e:f7:99:ee:78:e1:11:45:f9:11:3e: c6:5c:47:2d:81:b7:aa:e1:96:0a:69:55:c6:db:b3:59 Fingerprint (SHA-256): E1:BF:AF:0A:B6:10:8C:0E:EA:DF:98:01:63:C1:60:6B:C4:03:7B:E3:A8:DF:49:61:2C:23:3F:8F:9B:B0:B9:FE Fingerprint (SHA1): AF:22:0D:30:CE:8C:05:4D:19:A8:4F:6D:9C:AA:B7:C4:D1:2D:6D:DA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #244: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104150 (0x13516fd6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:46:39 2021 Not After : Tue Mar 24 10:46:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:88:cf:b4:ad:21:60:b9:0c:3e:25:32:8f:0d:cd:b1: 5f:8e:58:8d:9d:6e:46:78:cc:85:78:74:62:c5:fe:b0: fa:d2:59:74:eb:ac:0c:83:3c:41:79:ee:3b:43:55:f8: 33:e3:e9:f1:76:3c:96:80:e2:0b:07:a0:e8:f9:a2:94: 1c:8e:65:0a:5c:30:9d:d4:88:6b:88:fa:bb:81:63:fe: 71:56:a0:65:31:d5:a0:a0:28:3b:71:34:78:2d:14:b8: 8e:a8:89:0d:77:fb:39:a9:e2:d3:cd:ec:8b:a2:93:b0: a8:be:59:42:60:9b:7a:03:4f:70:aa:34:70:09:c1:98: 74:85:ec:8a:0b:e4:df:ae:2f:92:e1:62:ca:9a:22:46: 3a:9f:d2:aa:5e:66:4e:c0:86:41:75:0e:ac:fc:02:0a: ca:71:38:82:4c:cb:1e:96:0a:bf:55:a3:32:6f:4e:92: 6e:7f:f0:52:8a:1a:e5:72:e0:4b:ae:06:f7:70:09:ac: 66:d6:40:3f:5b:cc:08:33:ac:4c:53:b3:90:e8:ef:50: 8d:fd:47:25:d7:77:7c:55:f4:93:ea:7d:e1:11:98:47: 0d:d6:fd:18:48:b3:03:da:50:dc:f3:20:81:d2:50:10: 72:d6:a3:c3:90:71:78:15:78:2d:38:00:b5:03:ad:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:e2:c3:4a:d3:55:95:49:9a:54:8c:fd:df:33:3e:7f: 4f:c5:5f:1d:dc:c5:a7:31:55:17:48:35:04:9d:ad:89: 03:fe:77:9f:b7:ad:46:19:de:06:1b:98:46:71:48:3c: ea:04:19:f9:5e:1b:4e:3f:76:f4:58:25:ce:b8:8b:d0: 44:78:26:3c:36:bc:21:01:84:74:18:9f:ac:eb:cd:42: 7a:f8:7a:9c:fc:be:9f:f7:28:5a:71:63:d2:65:53:93: 17:5f:68:48:60:9c:ac:f8:8d:44:30:7c:38:8b:d0:b2: 45:53:dd:09:fd:ca:3f:6b:e1:b7:f5:17:ea:26:17:06: 83:8c:68:9a:19:2a:01:a4:6d:2b:53:e8:f7:ed:38:32: 3f:51:37:93:d1:b7:a5:79:3e:de:5b:b7:db:bc:db:70: 47:08:04:cc:35:34:f3:ce:be:ac:0c:9a:72:34:40:1c: fb:38:ea:94:55:75:e3:88:2b:09:99:70:bf:69:2b:40: c7:71:5d:a9:92:53:4c:50:74:b2:ad:c7:ee:8f:e6:d2: 62:f6:a5:dd:05:df:9c:6d:63:e0:ad:1c:32:e4:2e:29: 90:44:57:e1:d9:99:aa:36:00:b1:31:f3:d1:19:96:fd: 77:2f:32:81:dd:10:e1:b3:46:11:48:4e:79:5d:a1:53 Fingerprint (SHA-256): 16:E9:5E:F6:A4:E3:AE:A2:4B:CB:C2:AA:D1:EC:72:10:34:61:81:8F:EF:1A:44:A4:75:AF:C5:B1:59:2B:9C:8C Fingerprint (SHA1): F3:B5:1D:9C:48:56:65:E1:D9:8C:50:E6:61:0C:30:C7:1B:51:B4:C8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #245: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #246: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #247: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #248: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #249: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #250: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104150 (0x13516fd6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:46:39 2021 Not After : Tue Mar 24 10:46:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:88:cf:b4:ad:21:60:b9:0c:3e:25:32:8f:0d:cd:b1: 5f:8e:58:8d:9d:6e:46:78:cc:85:78:74:62:c5:fe:b0: fa:d2:59:74:eb:ac:0c:83:3c:41:79:ee:3b:43:55:f8: 33:e3:e9:f1:76:3c:96:80:e2:0b:07:a0:e8:f9:a2:94: 1c:8e:65:0a:5c:30:9d:d4:88:6b:88:fa:bb:81:63:fe: 71:56:a0:65:31:d5:a0:a0:28:3b:71:34:78:2d:14:b8: 8e:a8:89:0d:77:fb:39:a9:e2:d3:cd:ec:8b:a2:93:b0: a8:be:59:42:60:9b:7a:03:4f:70:aa:34:70:09:c1:98: 74:85:ec:8a:0b:e4:df:ae:2f:92:e1:62:ca:9a:22:46: 3a:9f:d2:aa:5e:66:4e:c0:86:41:75:0e:ac:fc:02:0a: ca:71:38:82:4c:cb:1e:96:0a:bf:55:a3:32:6f:4e:92: 6e:7f:f0:52:8a:1a:e5:72:e0:4b:ae:06:f7:70:09:ac: 66:d6:40:3f:5b:cc:08:33:ac:4c:53:b3:90:e8:ef:50: 8d:fd:47:25:d7:77:7c:55:f4:93:ea:7d:e1:11:98:47: 0d:d6:fd:18:48:b3:03:da:50:dc:f3:20:81:d2:50:10: 72:d6:a3:c3:90:71:78:15:78:2d:38:00:b5:03:ad:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:e2:c3:4a:d3:55:95:49:9a:54:8c:fd:df:33:3e:7f: 4f:c5:5f:1d:dc:c5:a7:31:55:17:48:35:04:9d:ad:89: 03:fe:77:9f:b7:ad:46:19:de:06:1b:98:46:71:48:3c: ea:04:19:f9:5e:1b:4e:3f:76:f4:58:25:ce:b8:8b:d0: 44:78:26:3c:36:bc:21:01:84:74:18:9f:ac:eb:cd:42: 7a:f8:7a:9c:fc:be:9f:f7:28:5a:71:63:d2:65:53:93: 17:5f:68:48:60:9c:ac:f8:8d:44:30:7c:38:8b:d0:b2: 45:53:dd:09:fd:ca:3f:6b:e1:b7:f5:17:ea:26:17:06: 83:8c:68:9a:19:2a:01:a4:6d:2b:53:e8:f7:ed:38:32: 3f:51:37:93:d1:b7:a5:79:3e:de:5b:b7:db:bc:db:70: 47:08:04:cc:35:34:f3:ce:be:ac:0c:9a:72:34:40:1c: fb:38:ea:94:55:75:e3:88:2b:09:99:70:bf:69:2b:40: c7:71:5d:a9:92:53:4c:50:74:b2:ad:c7:ee:8f:e6:d2: 62:f6:a5:dd:05:df:9c:6d:63:e0:ad:1c:32:e4:2e:29: 90:44:57:e1:d9:99:aa:36:00:b1:31:f3:d1:19:96:fd: 77:2f:32:81:dd:10:e1:b3:46:11:48:4e:79:5d:a1:53 Fingerprint (SHA-256): 16:E9:5E:F6:A4:E3:AE:A2:4B:CB:C2:AA:D1:EC:72:10:34:61:81:8F:EF:1A:44:A4:75:AF:C5:B1:59:2B:9C:8C Fingerprint (SHA1): F3:B5:1D:9C:48:56:65:E1:D9:8C:50:E6:61:0C:30:C7:1B:51:B4:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #251: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104150 (0x13516fd6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:46:39 2021 Not After : Tue Mar 24 10:46:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:88:cf:b4:ad:21:60:b9:0c:3e:25:32:8f:0d:cd:b1: 5f:8e:58:8d:9d:6e:46:78:cc:85:78:74:62:c5:fe:b0: fa:d2:59:74:eb:ac:0c:83:3c:41:79:ee:3b:43:55:f8: 33:e3:e9:f1:76:3c:96:80:e2:0b:07:a0:e8:f9:a2:94: 1c:8e:65:0a:5c:30:9d:d4:88:6b:88:fa:bb:81:63:fe: 71:56:a0:65:31:d5:a0:a0:28:3b:71:34:78:2d:14:b8: 8e:a8:89:0d:77:fb:39:a9:e2:d3:cd:ec:8b:a2:93:b0: a8:be:59:42:60:9b:7a:03:4f:70:aa:34:70:09:c1:98: 74:85:ec:8a:0b:e4:df:ae:2f:92:e1:62:ca:9a:22:46: 3a:9f:d2:aa:5e:66:4e:c0:86:41:75:0e:ac:fc:02:0a: ca:71:38:82:4c:cb:1e:96:0a:bf:55:a3:32:6f:4e:92: 6e:7f:f0:52:8a:1a:e5:72:e0:4b:ae:06:f7:70:09:ac: 66:d6:40:3f:5b:cc:08:33:ac:4c:53:b3:90:e8:ef:50: 8d:fd:47:25:d7:77:7c:55:f4:93:ea:7d:e1:11:98:47: 0d:d6:fd:18:48:b3:03:da:50:dc:f3:20:81:d2:50:10: 72:d6:a3:c3:90:71:78:15:78:2d:38:00:b5:03:ad:a3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:e2:c3:4a:d3:55:95:49:9a:54:8c:fd:df:33:3e:7f: 4f:c5:5f:1d:dc:c5:a7:31:55:17:48:35:04:9d:ad:89: 03:fe:77:9f:b7:ad:46:19:de:06:1b:98:46:71:48:3c: ea:04:19:f9:5e:1b:4e:3f:76:f4:58:25:ce:b8:8b:d0: 44:78:26:3c:36:bc:21:01:84:74:18:9f:ac:eb:cd:42: 7a:f8:7a:9c:fc:be:9f:f7:28:5a:71:63:d2:65:53:93: 17:5f:68:48:60:9c:ac:f8:8d:44:30:7c:38:8b:d0:b2: 45:53:dd:09:fd:ca:3f:6b:e1:b7:f5:17:ea:26:17:06: 83:8c:68:9a:19:2a:01:a4:6d:2b:53:e8:f7:ed:38:32: 3f:51:37:93:d1:b7:a5:79:3e:de:5b:b7:db:bc:db:70: 47:08:04:cc:35:34:f3:ce:be:ac:0c:9a:72:34:40:1c: fb:38:ea:94:55:75:e3:88:2b:09:99:70:bf:69:2b:40: c7:71:5d:a9:92:53:4c:50:74:b2:ad:c7:ee:8f:e6:d2: 62:f6:a5:dd:05:df:9c:6d:63:e0:ad:1c:32:e4:2e:29: 90:44:57:e1:d9:99:aa:36:00:b1:31:f3:d1:19:96:fd: 77:2f:32:81:dd:10:e1:b3:46:11:48:4e:79:5d:a1:53 Fingerprint (SHA-256): 16:E9:5E:F6:A4:E3:AE:A2:4B:CB:C2:AA:D1:EC:72:10:34:61:81:8F:EF:1A:44:A4:75:AF:C5:B1:59:2B:9C:8C Fingerprint (SHA1): F3:B5:1D:9C:48:56:65:E1:D9:8C:50:E6:61:0C:30:C7:1B:51:B4:C8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #252: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #253: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #254: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #255: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #256: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #257: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104149 (0x13516fd5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 10:46:32 2021 Not After : Tue Mar 24 10:46:32 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:f5:3b:1c:91:20:e5:88:0a:3b:1d:02:f3:ac:cd:18: 2a:d8:ad:be:44:8f:53:94:c1:cd:34:cc:9f:c3:94:22: 05:84:61:5d:75:1b:65:3b:70:18:ed:2b:2b:5c:9b:56: a8:e5:08:75:fc:45:6e:be:cb:82:4f:c3:9c:51:3d:de: b6:61:01:21:8f:69:60:cc:32:49:73:b0:4c:ff:0c:cc: 24:49:b9:c3:57:5a:62:97:f4:b1:62:37:54:a8:5a:45: 8b:e0:d6:6e:52:a1:20:aa:dc:2a:67:4e:5f:2a:d7:37: fb:64:b9:38:0a:bf:a6:3d:5b:13:f4:44:c1:64:d1:b6: 82:24:e0:40:d2:47:63:c2:51:ff:92:08:53:c0:19:d1: 53:0a:a0:ae:69:58:0d:cf:1e:32:8e:51:92:1c:c7:fb: 42:14:ba:3b:c8:b6:45:bf:2d:fe:30:c6:22:b7:3c:75: c4:5f:10:ac:44:1b:ed:c0:b2:16:08:40:bc:bb:78:0d: 1f:3f:d3:c4:ee:37:5f:99:aa:f5:bf:a8:da:2b:39:83: ac:50:ef:71:b9:9c:94:c2:99:d0:01:76:ab:98:d0:2d: d0:bf:78:aa:67:dc:e4:06:d3:ea:24:60:26:4a:83:5e: 7e:5e:72:84:13:0a:40:70:44:33:c8:c6:ae:37:d1:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:ca:80:a3:33:cc:ce:46:36:2e:55:2f:63:a1:48:87: c7:9c:35:b7:eb:64:45:ec:8d:0f:21:10:41:66:0a:40: 56:b6:d4:52:06:1f:db:28:af:6f:7c:20:93:a4:35:43: e2:2a:46:57:68:2b:2a:50:e7:31:36:fb:a7:54:7f:af: f6:d5:41:04:88:ec:5b:9f:6f:22:72:70:2d:81:18:92: 64:64:7d:22:1b:41:c3:b5:d2:81:2c:f8:5b:cf:00:8d: 39:e0:f2:df:8a:a2:68:40:ee:71:c6:3e:48:20:af:e4: 40:61:c5:e4:39:2f:da:7f:22:ee:ce:a1:c9:b6:4d:5d: 8c:d4:26:9e:48:05:1b:ba:88:4d:7c:98:b1:56:78:db: da:86:a5:cb:54:43:3f:8c:bc:cd:91:b6:dd:25:c1:89: 49:82:3e:ad:de:4b:22:51:35:28:ac:e3:f5:3e:a4:16: e3:32:0d:42:e1:9c:5c:8b:a4:6b:bb:13:a2:f4:0d:fc: 7b:cd:fa:af:4d:40:ef:1c:0d:c7:a4:34:d2:55:f8:e5: f4:67:ec:98:bc:8f:69:df:16:84:87:14:0e:6f:58:72: 91:e9:e0:3d:f0:3e:f7:99:ee:78:e1:11:45:f9:11:3e: c6:5c:47:2d:81:b7:aa:e1:96:0a:69:55:c6:db:b3:59 Fingerprint (SHA-256): E1:BF:AF:0A:B6:10:8C:0E:EA:DF:98:01:63:C1:60:6B:C4:03:7B:E3:A8:DF:49:61:2C:23:3F:8F:9B:B0:B9:FE Fingerprint (SHA1): AF:22:0D:30:CE:8C:05:4D:19:A8:4F:6D:9C:AA:B7:C4:D1:2D:6D:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #258: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104149 (0x13516fd5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 10:46:32 2021 Not After : Tue Mar 24 10:46:32 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:f5:3b:1c:91:20:e5:88:0a:3b:1d:02:f3:ac:cd:18: 2a:d8:ad:be:44:8f:53:94:c1:cd:34:cc:9f:c3:94:22: 05:84:61:5d:75:1b:65:3b:70:18:ed:2b:2b:5c:9b:56: a8:e5:08:75:fc:45:6e:be:cb:82:4f:c3:9c:51:3d:de: b6:61:01:21:8f:69:60:cc:32:49:73:b0:4c:ff:0c:cc: 24:49:b9:c3:57:5a:62:97:f4:b1:62:37:54:a8:5a:45: 8b:e0:d6:6e:52:a1:20:aa:dc:2a:67:4e:5f:2a:d7:37: fb:64:b9:38:0a:bf:a6:3d:5b:13:f4:44:c1:64:d1:b6: 82:24:e0:40:d2:47:63:c2:51:ff:92:08:53:c0:19:d1: 53:0a:a0:ae:69:58:0d:cf:1e:32:8e:51:92:1c:c7:fb: 42:14:ba:3b:c8:b6:45:bf:2d:fe:30:c6:22:b7:3c:75: c4:5f:10:ac:44:1b:ed:c0:b2:16:08:40:bc:bb:78:0d: 1f:3f:d3:c4:ee:37:5f:99:aa:f5:bf:a8:da:2b:39:83: ac:50:ef:71:b9:9c:94:c2:99:d0:01:76:ab:98:d0:2d: d0:bf:78:aa:67:dc:e4:06:d3:ea:24:60:26:4a:83:5e: 7e:5e:72:84:13:0a:40:70:44:33:c8:c6:ae:37:d1:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 34:ca:80:a3:33:cc:ce:46:36:2e:55:2f:63:a1:48:87: c7:9c:35:b7:eb:64:45:ec:8d:0f:21:10:41:66:0a:40: 56:b6:d4:52:06:1f:db:28:af:6f:7c:20:93:a4:35:43: e2:2a:46:57:68:2b:2a:50:e7:31:36:fb:a7:54:7f:af: f6:d5:41:04:88:ec:5b:9f:6f:22:72:70:2d:81:18:92: 64:64:7d:22:1b:41:c3:b5:d2:81:2c:f8:5b:cf:00:8d: 39:e0:f2:df:8a:a2:68:40:ee:71:c6:3e:48:20:af:e4: 40:61:c5:e4:39:2f:da:7f:22:ee:ce:a1:c9:b6:4d:5d: 8c:d4:26:9e:48:05:1b:ba:88:4d:7c:98:b1:56:78:db: da:86:a5:cb:54:43:3f:8c:bc:cd:91:b6:dd:25:c1:89: 49:82:3e:ad:de:4b:22:51:35:28:ac:e3:f5:3e:a4:16: e3:32:0d:42:e1:9c:5c:8b:a4:6b:bb:13:a2:f4:0d:fc: 7b:cd:fa:af:4d:40:ef:1c:0d:c7:a4:34:d2:55:f8:e5: f4:67:ec:98:bc:8f:69:df:16:84:87:14:0e:6f:58:72: 91:e9:e0:3d:f0:3e:f7:99:ee:78:e1:11:45:f9:11:3e: c6:5c:47:2d:81:b7:aa:e1:96:0a:69:55:c6:db:b3:59 Fingerprint (SHA-256): E1:BF:AF:0A:B6:10:8C:0E:EA:DF:98:01:63:C1:60:6B:C4:03:7B:E3:A8:DF:49:61:2C:23:3F:8F:9B:B0:B9:FE Fingerprint (SHA1): AF:22:0D:30:CE:8C:05:4D:19:A8:4F:6D:9C:AA:B7:C4:D1:2D:6D:DA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #259: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #260: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104154 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #261: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #262: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #263: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104155 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #265: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #266: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104156 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #267: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #268: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #269: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104157 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #270: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #271: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #272: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104158 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #273: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #274: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #275: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104159 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #276: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #277: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #278: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104160 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #279: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #280: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #281: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104161 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #282: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #283: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #284: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104162 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #285: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #286: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #287: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #288: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 324104163 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #289: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #290: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 324104164 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #291: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #292: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 324104165 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #293: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #294: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #295: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #296: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #297: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 324104166 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #298: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #299: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 324104167 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #300: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #301: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 324104168 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #302: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #303: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #304: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #305: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #306: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 324104169 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #307: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #308: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 324104170 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #309: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 324104171 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #311: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #312: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #313: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #314: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #315: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 324104172 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #316: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #317: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 324104173 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #318: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #319: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 324104174 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #320: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #321: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #322: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #323: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #324: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 324104175 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #325: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #327: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #328: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104176 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #329: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104154 (0x13516fda) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Mar 24 10:47:12 2021 Not After : Tue Mar 24 10:47:12 2071 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:da:c2:b1:7c:57:ca:6c:a5:85:66:e0:97:57:97:22: d5:f2:51:04:82:31:ed:fe:4a:a7:49:61:ed:4e:15:0a: d2:44:64:bc:9d:95:2c:b4:60:c7:df:c9:3c:a3:6c:c2: 87:d1:ce:8f:da:95:0d:5a:bd:8f:bd:52:f6:c4:97:f8: 7d:88:9d:9a:d2:d9:c9:37:51:89:e3:ad:34:72:18:85: b8:91:46:4c:7a:b5:be:98:a6:8b:74:ad:75:c0:8d:ad: 2c:a8:0f:91:fc:b8:0c:25:d2:51:0f:98:7e:20:5a:57: 4e:89:a1:55:8c:7f:60:2c:6b:55:d8:42:0d:4b:d2:3b: 5e:49:a1:f9:dc:81:ba:4b:c5:7a:a4:42:57:c3:b8:94: dc:d8:b7:d4:52:e9:4d:5c:5f:ce:3c:ea:42:1b:f3:d1: 04:33:7d:65:f7:c5:7e:2a:d2:55:ea:dc:62:23:8d:6b: a8:5b:0e:02:c4:49:34:9b:c6:2b:5e:78:a4:d5:95:ec: 3d:04:f7:8f:89:af:8c:18:f1:2f:40:37:44:ad:f1:2d: 95:36:5f:d7:c7:95:27:8e:78:86:45:a9:52:d4:79:12: c7:a2:70:18:6d:6f:54:8e:13:84:b0:54:b6:bd:4a:6d: 49:bc:68:0b:55:c5:0c:db:69:b4:fe:2b:5b:18:62:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:de:74:27:b5:4a:5c:c9:12:8a:56:d0:10:1f:26:81: 0e:cf:da:34:72:4a:55:fc:0e:da:6f:c2:97:af:87:86: 15:a9:45:28:38:3f:bf:6c:d0:15:c3:26:dc:8a:d1:2f: 74:fe:45:eb:d7:6b:87:1a:6d:08:e8:4c:ff:7f:b3:9a: c0:a3:5c:d4:2b:be:e5:92:d5:80:d3:cf:ce:02:65:1b: 40:da:f6:ed:a0:ea:b6:ac:f5:7b:e6:81:40:51:4a:1e: 6a:dd:2d:ad:73:e8:31:3d:4d:f3:04:99:b0:5a:18:83: de:18:26:ed:3d:f0:a8:48:9f:e9:5c:5f:ea:d2:98:cf: 3d:cb:dc:fe:6d:cf:c8:3f:a8:0b:72:83:7f:1a:bc:87: 01:77:68:fb:2d:5e:f1:25:f9:b6:e0:fe:ba:5b:23:74: 89:be:97:47:70:b6:10:c1:4a:93:90:7c:ed:d8:61:b2: f8:a1:51:bd:69:a2:05:d8:27:33:46:1b:f7:82:6b:7c: 2e:d7:35:b0:d5:f7:5f:14:7f:fa:6a:a9:7a:11:24:4b: 39:54:98:ff:50:7f:fb:60:b3:75:d8:9d:e8:ed:04:ef: ae:59:b7:bd:b0:64:8b:9b:e5:38:af:b7:e8:aa:9f:85: fc:8c:96:3b:89:60:38:01:f4:37:ff:56:b1:40:70:7a Fingerprint (SHA-256): 6A:3C:E7:CF:9D:31:77:6B:91:EB:0D:F1:1B:6D:86:E5:21:37:97:A3:FA:24:6A:62:56:69:EF:2A:F1:73:69:E9 Fingerprint (SHA1): 93:3D:C3:26:CF:05:CB:C0:59:FD:A5:13:28:A8:22:A7:9A:82:4D:30 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #331: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104155 (0x13516fdb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Mar 24 10:47:18 2021 Not After : Tue Mar 24 10:47:18 2071 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ef:4a:40:05:b9:1a:62:88:55:21:90:7e:c2:cf:d9:ea: ae:dd:1c:0e:04:ca:a7:d8:b6:c2:34:71:18:91:cb:df: af:1e:d0:ba:32:7c:6d:84:be:fb:23:13:b5:a1:8f:66: 36:6b:91:39:47:39:39:a6:c3:b9:f6:b6:5f:68:ec:9a: 02:1d:81:e9:f1:73:d0:c0:9d:7d:8d:6a:75:d2:f5:c7: e1:20:b7:bf:67:b3:eb:22:b2:39:09:75:f3:9c:5c:ff: af:17:b5:56:7f:7f:fc:02:3b:11:36:16:de:fb:0b:d6: 74:d6:33:5d:b7:49:32:38:59:b2:61:43:9d:87:7f:f6: 7d:79:08:3f:d1:23:3b:f0:c2:66:c4:cc:89:cf:c5:e9: 49:0f:80:b7:6a:6d:9e:32:fa:57:42:39:b2:68:de:17: d0:22:f3:56:fb:6c:ae:89:50:e7:bd:d3:f2:1f:37:a2: 84:c3:ca:39:43:81:7c:3a:fd:be:34:44:70:4b:5d:cf: f8:be:e8:84:59:f2:7b:a9:d7:12:4d:f3:11:3f:66:0e: 6d:6e:06:00:79:1c:73:23:9f:df:98:7f:4c:cc:72:bd: 9a:35:a2:3b:d8:c8:bf:60:ce:1b:70:06:d9:ec:18:e2: 04:03:81:5b:aa:b4:51:3c:86:2e:50:cd:8c:66:be:ed Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0a:e5:15:b0:0e:2a:46:dc:f9:56:91:ab:69:53:b7:78: 07:ca:25:ba:66:9e:9d:a8:c8:0f:b1:81:fe:65:ec:6d: 1a:69:bb:6b:34:f7:70:71:f2:9f:e5:38:b4:06:f0:d0: 1c:a9:ac:44:61:08:ba:d0:67:90:3b:f9:7d:47:95:9a: 0b:1a:6c:a0:30:37:94:dd:e6:84:7f:ee:bb:aa:58:d1: c2:42:91:27:de:f7:e7:c2:70:98:cc:d4:c9:16:c8:77: 50:50:60:0f:36:5a:d8:ab:59:09:1e:84:36:1c:a0:5c: f3:5b:62:ba:6e:37:2e:e8:d2:10:79:be:0c:38:1e:b0: 56:c2:d7:cd:56:b8:15:c8:9a:9d:1d:fe:1b:11:61:f1: 0f:5f:6b:6d:2a:3b:db:58:e6:d4:2a:5f:4b:8f:aa:fb: 1a:b8:46:d4:a1:10:5b:7e:ac:d7:3d:5b:9f:66:50:b0: 9f:c9:59:20:ad:71:84:9e:f3:54:de:2c:f2:48:32:9d: d6:ba:9f:18:31:02:d2:07:bb:dc:0c:75:52:ed:fd:4e: 66:06:db:8a:75:54:a8:e7:c3:42:0d:70:0d:47:3f:00: e1:78:10:a6:d8:18:60:4a:28:8a:14:a6:13:e3:47:4d: b4:2f:7d:7a:69:ca:9f:f3:8a:43:a1:d6:4c:10:61:85 Fingerprint (SHA-256): 58:DC:61:63:98:94:0A:BA:8C:1B:93:99:77:5A:60:A5:2E:07:99:3D:72:7C:3F:48:AE:1C:46:DC:AE:3F:2E:36 Fingerprint (SHA1): FA:E9:E4:A6:73:9D:35:A7:C8:A2:2E:F0:36:AF:43:9B:CC:38:16:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #332: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104156 (0x13516fdc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Mar 24 10:47:27 2021 Not After : Tue Mar 24 10:47:27 2071 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9f:c3:b1:ff:fa:41:ae:e2:70:43:8d:20:fd:23:c0:e7: ee:f5:ed:e8:8d:9b:2d:53:0f:47:3f:83:5e:07:f3:bc: f5:7a:a3:d4:9f:86:a0:22:01:94:0e:a4:6e:ce:19:60: 85:a3:fd:6f:54:e4:b4:7e:23:62:e5:d7:8f:25:05:2c: 50:99:31:ab:02:50:83:e5:7f:56:f0:28:b8:4d:85:ad: b2:b0:ee:57:18:d5:21:75:8d:e8:fa:46:49:db:0d:df: 65:b3:8d:9b:68:91:a5:f3:b5:55:79:f6:60:60:57:27: a4:15:d0:86:4a:69:d4:0c:a0:67:fe:86:06:e3:1e:7f: c8:73:ea:7d:22:d0:d7:b9:e7:c9:1f:10:b9:12:7c:3d: c5:9a:b9:b7:cf:6c:82:0a:6f:b1:8d:a8:16:31:41:5e: 31:81:e6:b0:8f:58:ce:b7:bd:ec:95:22:5e:6c:25:df: 7c:7b:42:6e:a3:06:a7:14:0c:31:97:4e:36:f4:4d:ae: ad:13:1b:bd:5d:4c:46:97:82:bf:cc:63:46:eb:e4:26: 95:58:7b:92:4d:2b:35:60:69:8c:33:fb:6c:34:f1:c3: 65:e5:53:cf:8a:8f:d7:8e:6c:cd:89:eb:06:5b:ac:79: b6:9c:a9:15:5b:d1:7a:e8:45:3a:55:72:4f:af:54:a5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:22:32:ed:e2:7f:75:e3:55:a8:fb:f2:12:5f:f5:35: 0f:ab:b3:94:90:33:fe:02:2d:99:c4:77:82:0a:03:21: 11:68:2b:ac:3b:23:4e:7e:ab:2b:9b:a7:69:48:09:a6: 25:65:f7:81:79:c1:af:7f:c6:28:07:9b:66:97:db:36: a1:94:8b:e0:14:68:28:95:3e:35:08:65:8d:3e:08:2f: 3c:aa:cc:86:98:26:bf:71:e0:88:91:bf:04:84:84:32: fa:48:5c:db:4d:6b:22:d5:ae:87:ad:04:6a:63:7f:f6: d6:66:e6:42:84:2e:63:6d:90:1f:11:2a:04:f8:1a:e7: 92:e5:b1:90:b3:f7:c8:5e:d0:20:72:68:c7:fd:a7:9a: ce:1f:af:00:97:73:81:62:33:e4:d1:47:e6:ce:b2:04: f3:2a:28:44:2e:54:c5:cd:dd:8b:98:17:70:f9:a4:f3: 8a:25:42:6c:10:27:23:75:0c:a9:76:17:f2:6f:f0:54: cc:a6:c5:7c:bc:14:b9:e8:11:ba:18:dc:43:67:60:79: d4:b0:73:b2:b3:ea:4b:e4:bc:f7:44:00:1d:83:17:ad: 75:ed:90:8e:b9:62:bc:2a:2f:5d:9c:c7:54:8e:68:1a: 72:73:00:60:e5:8f:ec:95:eb:fb:a2:df:b8:17:82:40 Fingerprint (SHA-256): A0:F0:B5:4F:47:80:40:BE:D7:ED:D6:30:6E:25:47:37:7C:98:D9:A0:CF:2B:C2:FA:93:F2:3A:1B:AA:85:32:80 Fingerprint (SHA1): 59:CC:7F:CF:B8:84:A1:49:49:9E:14:E9:45:B1:79:A9:EC:88:55:2C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #333: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104157 (0x13516fdd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Mar 24 10:47:32 2021 Not After : Tue Mar 24 10:47:32 2071 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:4f:37:ed:c9:11:d8:37:ce:ed:a9:36:f1:07:7b:df: fe:38:bc:9f:64:ea:8a:0e:11:8d:db:27:f5:94:59:db: ed:14:fb:77:dd:b3:c4:fd:39:af:93:3b:4a:d2:4e:37: 34:80:81:b2:e2:0e:7b:a6:5b:bc:be:39:19:c6:3a:99: 5c:d6:ab:c0:a9:75:7d:92:98:36:9a:1f:1d:69:49:35: 30:ec:06:75:a0:57:46:21:ed:65:3f:c2:00:d3:d1:89: 41:4e:bd:66:5a:43:94:8a:a4:af:39:87:46:e6:ce:75: d1:e5:64:be:65:e1:28:a3:bc:5c:ac:58:1a:ee:7f:4b: 39:69:d2:1c:15:9e:4d:ee:3b:34:5e:78:8b:78:d7:b7: 56:c6:66:bc:8f:51:49:1f:96:65:5b:83:f9:a5:7a:76: ba:ba:28:fe:1d:32:65:a3:65:28:ff:d9:2c:24:19:86: 8b:18:f5:19:e2:8f:ee:e5:89:d9:7e:34:63:1c:7f:19: fc:7a:91:d9:4c:a0:fc:2d:80:53:2d:e8:54:5a:ee:80: 93:ee:8e:89:17:81:fc:a4:07:a0:22:73:8f:c8:f4:fd: 44:21:56:1c:06:c0:ba:5f:2e:55:1a:c7:d8:83:08:12: 68:14:7d:58:f6:f1:d7:c1:af:97:c2:7f:64:b7:de:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:42:b5:d4:ba:a0:b1:90:b7:b5:10:23:07:4a:81:2e: 66:db:64:2a:8a:87:49:b5:83:7b:9c:d8:93:db:f8:74: d2:74:cb:2b:53:f6:2d:81:02:e1:01:ca:5a:a7:8a:4f: 72:48:b9:46:d5:d9:33:39:6a:33:c1:f0:6d:cb:9f:ad: e7:12:f0:c1:d7:7e:53:cf:16:21:0f:a5:89:85:4d:3f: 08:7e:1e:06:a7:63:78:0d:f3:cd:67:74:f5:e5:85:65: 06:48:c6:6a:ea:ff:d9:c5:7d:5b:c1:16:4c:22:b7:78: 63:22:e9:ed:c1:00:d0:97:95:6f:8c:13:c7:8d:ea:95: dc:82:a1:ca:e6:e5:80:5c:6f:14:74:df:16:29:8a:d1: 1a:f3:73:00:49:f1:af:d9:81:1a:8b:8b:bb:7b:12:28: 2c:16:a3:7a:cc:8d:2c:16:16:30:a1:7f:e4:79:ae:1f: 4d:c9:1f:a2:6d:57:d9:d6:e9:63:80:07:c6:e5:9b:ae: 52:a6:81:fd:8b:69:e7:d3:cf:d6:19:de:7d:53:14:c7: 6e:8a:5d:c4:a1:71:55:f7:9b:64:ca:3f:c1:0e:83:5f: d8:1f:5a:ba:19:6a:b9:bb:8e:4e:2f:3f:11:e7:ae:db: 46:95:c9:8d:5f:bf:f0:26:e9:61:fd:e3:99:54:89:3c Fingerprint (SHA-256): B4:18:EC:57:78:E0:38:49:05:72:B5:6D:F6:C4:E1:27:FD:E9:AE:F9:BD:D4:01:88:80:AC:5C:F7:AE:9B:A1:59 Fingerprint (SHA1): DB:E8:7D:BA:03:96:6E:AC:44:55:0D:4C:57:09:0B:B5:55:9F:D7:43 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #334: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104158 (0x13516fde) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Mar 24 10:47:40 2021 Not After : Tue Mar 24 10:47:40 2071 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:93:18:b2:aa:17:c4:86:4c:34:11:af:7d:5e:52:fe: 57:97:dd:9e:c1:7c:7d:1e:c1:28:ff:77:ba:0f:63:c5: f6:b5:76:a4:dd:65:49:50:49:4c:2a:18:a8:0a:57:98: 54:84:56:13:5f:1f:3d:0b:18:84:bf:08:2b:bc:fd:d6: 18:fc:fc:9d:68:e4:a4:c3:11:55:33:62:d9:e6:be:27: 63:2e:ee:63:c1:c4:c7:0f:08:40:fe:1b:70:e4:15:96: 92:58:d1:05:63:31:d5:0d:ac:bd:be:75:ae:62:f7:45: 19:13:72:64:6f:52:64:62:3c:1d:a7:e3:3e:07:16:94: 4f:7d:0d:00:62:42:02:44:7d:b4:b3:80:22:2b:76:f4: e3:2a:78:2d:4e:35:54:f6:80:90:fb:9f:4e:a4:62:19: 52:4a:19:93:87:5b:58:b6:0c:00:6b:8b:aa:69:ca:c9: 62:48:ca:b7:b6:7e:89:ac:2a:d9:a8:4e:89:64:4c:54: 0e:63:29:41:70:00:b8:dd:e8:71:17:cd:48:22:36:bb: 11:3e:65:60:c7:ea:14:f5:bf:65:07:3f:ac:4f:92:73: 2a:4b:84:fd:c6:78:da:9c:b5:31:21:f9:bd:bb:1f:00: a1:aa:5e:c1:f8:20:f4:98:67:75:70:c7:b7:e0:2d:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b8:69:49:88:23:43:53:1d:56:39:05:05:31:9c:ce:b8: 65:06:f3:5c:5b:3f:35:3f:ad:ed:17:84:31:4c:60:0f: 34:5d:86:54:60:17:80:b0:f8:3a:fa:b8:bc:78:50:c2: 08:b1:e8:ed:b6:58:9d:a0:7e:3f:8a:76:a5:a7:01:82: 28:d5:8c:0b:de:bb:42:29:5b:91:a4:c3:71:8e:85:c8: 8b:54:8e:03:7d:fb:f9:e1:0b:ac:16:05:5c:8c:dc:1e: 4d:da:ea:dd:2b:0a:77:8e:5d:8d:4c:64:ab:6c:56:8c: f3:f9:db:32:9d:23:22:6b:df:31:53:47:96:2f:94:50: 35:65:02:fb:d1:a2:b2:e6:56:8a:fb:3d:e9:c4:38:2e: 0d:68:ea:fc:0c:dc:41:98:f3:dc:ba:22:1c:4d:0e:8b: 97:5a:22:66:f8:11:75:ff:8f:2c:f3:54:09:6f:60:b3: e3:02:fa:3d:a2:a5:a0:72:14:c6:6c:1c:1d:e1:3f:76: 16:50:27:97:c9:49:79:b0:8d:b2:ae:5f:9f:0d:d6:9b: 23:53:c1:3a:47:8f:b0:9c:66:da:80:ef:44:eb:f3:d0: a0:d8:29:3b:59:e4:b0:a8:b0:06:e2:f3:cf:1f:70:e8: 37:4d:60:f7:3a:b2:a8:6d:23:30:15:ab:1e:fc:5c:40 Fingerprint (SHA-256): 4A:B2:A8:9E:63:3C:9D:C8:21:5C:F9:4E:C9:A0:2D:C8:62:90:CA:B0:96:BA:5F:D8:A7:70:90:77:4A:0C:B8:FA Fingerprint (SHA1): 92:E6:23:5C:DD:0C:D7:36:0A:61:59:A4:F0:7F:F5:17:3D:41:BD:E0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #335: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104159 (0x13516fdf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Mar 24 10:47:47 2021 Not After : Tue Mar 24 10:47:47 2071 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:14:b8:72:7b:e5:d7:ea:d6:77:02:7d:c2:fb:d6:92: a4:dc:31:bd:5b:4c:08:1b:27:ea:58:c2:a6:2c:89:e7: 9d:04:12:93:f3:45:ef:23:1c:69:93:3d:0c:dc:11:45: 90:ac:db:4d:f3:db:3e:51:ad:f3:9f:ee:d3:e3:8b:08: e8:ed:6f:3d:2b:b6:ce:40:2d:73:a7:b5:ce:54:ff:20: 40:db:c2:e5:ba:90:52:dc:eb:7a:bb:56:64:03:ef:25: 28:4b:14:44:8d:78:9f:08:5a:8f:24:02:38:fd:25:c8: fd:64:31:92:36:19:92:f0:cd:d9:f6:3b:da:8c:8a:4f: a4:a9:28:5a:a7:d5:f3:19:2e:bb:db:45:55:54:36:d6: 90:f2:bd:2e:45:ed:02:c3:c5:54:cb:a2:93:25:d6:68: 01:e7:39:1d:0b:e6:f3:3b:22:ea:1e:b4:3b:10:cd:82: f1:97:46:d1:07:b8:d8:9b:6c:0f:8b:9f:93:bd:98:8f: 92:a7:42:a7:1c:be:0c:92:eb:9b:c8:7b:5f:6e:66:a2: 03:a9:44:b8:4f:c8:74:69:50:0c:16:ee:0c:04:1e:b4: e8:13:e7:41:92:20:9e:75:06:a9:7e:78:7f:76:00:3f: 35:a4:ae:00:aa:16:7a:dc:46:9f:83:c5:e3:13:25:6b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: af:48:28:a3:97:10:cc:c9:52:bb:d4:33:98:0c:d6:48: 5e:a2:a5:39:97:76:52:79:98:07:77:70:23:d3:0e:1d: a3:5c:b6:dc:d7:99:fc:5a:57:89:d1:da:bd:de:f5:52: ec:3b:fb:56:fd:ba:c2:7a:ca:34:92:08:97:1c:ae:8f: 7a:4e:d2:a9:39:7c:e8:6e:3d:fa:1b:3b:e8:8b:a2:25: 1f:93:58:07:ff:3f:b4:db:33:86:76:b1:ad:b6:57:68: b8:af:f6:6d:cb:17:f5:6a:c6:65:87:50:8a:35:61:08: bb:4b:59:13:cc:d5:aa:23:2c:45:5b:cc:f1:5a:d2:28: c9:9d:7c:95:c7:2d:a4:d4:89:5b:05:37:de:c2:fa:be: 24:51:3d:bd:fa:f8:2a:d1:29:fa:1a:e5:08:c7:0c:60: 26:35:10:13:b4:5e:99:19:8d:60:d0:8d:6b:37:42:37: cc:bc:9c:13:98:53:73:e1:2c:91:02:c3:1e:a4:46:4f: 1c:b0:fb:f1:77:72:e3:a4:c2:1a:99:42:1c:1d:d4:53: 37:3a:b5:00:5c:0d:f1:d8:68:c4:ed:b6:d4:e4:dd:ae: f3:37:67:21:4b:e7:6e:f8:2b:e6:52:b8:cb:72:6b:f6: aa:87:0f:63:2c:b6:7b:52:a9:c4:78:78:ea:f5:9e:d9 Fingerprint (SHA-256): C3:3B:26:16:A4:50:C2:F4:7F:3E:8E:A9:08:EF:19:78:24:71:A7:23:A2:7B:DC:23:2B:D8:20:46:73:6B:4E:5A Fingerprint (SHA1): 05:ED:CA:0A:7D:2B:7E:67:66:EB:53:67:F9:61:2D:D9:0B:C1:BB:15 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #336: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104160 (0x13516fe0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Mar 24 10:47:54 2021 Not After : Tue Mar 24 10:47:54 2071 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:eb:8f:c3:a9:63:5d:2b:23:4f:0e:59:2c:5a:d1:a5: a5:2c:8e:ce:ce:3c:d1:26:fe:dc:81:18:98:5b:e4:3b: 63:12:16:42:ba:89:73:c1:32:e8:68:63:d1:7a:88:3b: 62:12:84:e5:db:71:fc:10:e6:1a:4e:47:6c:80:a2:b3: bf:66:0f:4d:68:90:53:b8:78:7d:e9:23:8c:4a:d1:2c: f8:7c:74:67:f1:e8:9a:ff:48:57:7a:d5:4c:36:e1:e0: 07:bd:57:99:11:10:4b:b3:7a:fe:a8:fc:11:bb:c9:21: 47:e4:61:6b:e9:15:61:35:98:0d:64:9d:5f:b6:d1:19: e6:cf:a5:d3:63:c9:d8:e5:29:aa:ac:e6:66:37:d4:fc: 96:24:12:6b:f3:00:cd:92:a3:86:58:f6:ac:00:37:1a: 26:08:79:b1:ce:f0:2a:ea:4a:70:8a:be:91:78:e0:90: 91:de:86:89:7d:e2:c5:01:0b:82:32:0d:27:d3:72:7c: 18:de:1f:1c:cc:c2:1a:9a:18:21:91:a2:38:7c:11:be: eb:46:92:dd:d1:66:ea:17:1b:4e:2e:2e:e3:78:96:6f: 6e:0d:2f:2a:55:53:04:72:27:b2:cb:5b:61:d3:f1:10: a8:18:2a:d7:96:72:67:8b:a3:e2:d9:88:5d:1c:93:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 09:96:c1:94:2a:81:12:4a:de:b5:43:a1:f6:55:64:35: b1:c1:50:23:8d:18:b7:48:76:87:50:6a:3c:de:50:c8: 3f:ac:5e:cd:ad:0d:f0:35:8c:c6:fa:eb:78:2a:10:af: b4:00:a2:fa:50:05:7e:30:7b:79:09:7d:cc:e3:28:51: 1c:59:eb:9b:c1:61:7c:a0:10:ad:d0:46:53:4a:9e:7d: 61:10:76:2e:2d:5f:fe:51:93:d9:63:fa:cb:f1:19:04: ea:cb:fc:4a:8b:c8:a8:8c:18:79:9f:ff:8c:a2:fb:59: 91:d2:34:d9:53:43:e1:53:49:0e:19:87:c4:86:0d:f3: f4:73:cf:24:31:cd:4f:21:a4:1a:fe:5e:0b:3e:2f:17: 6a:0a:d1:c8:52:99:59:4e:50:e1:f7:7a:bb:d8:57:99: 46:c5:e4:dd:c5:a5:aa:75:2c:eb:b7:2c:97:38:71:49: 3f:5d:70:c8:07:ad:fc:0b:88:07:3b:4a:c0:12:9d:72: f2:8b:80:b2:dc:dc:36:4a:d7:e6:f0:48:36:af:12:c9: 90:0d:51:aa:de:16:07:47:36:ca:28:1b:c8:2b:dd:36: b2:3c:b4:46:08:f4:a9:10:37:ca:b4:79:1a:16:2f:b4: 40:20:ca:7a:de:2b:a3:df:53:bb:20:c5:1b:3e:07:4a Fingerprint (SHA-256): D3:FD:5D:09:7D:E5:01:CF:4D:44:FB:72:C0:C0:DF:FC:41:F4:E9:D8:FA:94:29:66:D7:F2:A3:74:0D:C4:E5:76 Fingerprint (SHA1): E9:B3:F3:93:DB:3F:24:3E:81:A2:64:35:93:47:13:A8:8F:81:1B:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #337: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104161 (0x13516fe1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Mar 24 10:48:01 2021 Not After : Tue Mar 24 10:48:01 2071 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:f6:6f:a5:ad:a4:41:2b:db:23:c6:1d:98:57:8d:a5: e2:35:86:75:fd:b2:9e:2d:e4:88:3a:4a:c1:79:12:83: 88:1f:a1:9f:39:84:f3:f4:fc:76:c2:71:6f:e9:21:61: 74:b2:e3:ff:bb:b6:b8:0c:1f:c5:78:cc:63:45:26:11: 7b:9c:c8:bc:17:2e:8b:f3:50:2a:6c:29:0e:82:ce:df: 7c:7d:eb:3e:26:f8:1a:e2:61:71:f2:88:1e:f1:02:ad: 0f:47:90:cf:6c:8a:66:79:f2:20:17:80:da:3e:01:76: 43:72:30:a3:39:eb:c1:fb:1c:8b:d8:ff:fa:2c:0b:1d: 61:d6:2f:16:66:cb:37:af:04:de:e6:0f:19:e8:cb:79: 38:89:e1:a9:04:44:0a:d5:03:f1:23:20:9c:18:dc:15: 66:ac:83:bb:7c:19:ec:a6:f7:ed:3d:71:c4:63:30:af: 68:29:29:a3:58:96:ba:bd:9d:cf:38:11:03:8d:da:dd: 71:6c:6e:60:89:e9:87:f6:7d:a9:f0:1b:ac:85:e8:f7: 9f:80:7e:ec:7b:29:3e:39:38:a4:a7:e1:d0:fa:60:7f: 43:6c:98:87:d5:4b:90:c6:03:3a:e1:28:1a:20:09:6a: 71:31:17:65:5f:41:c4:01:ff:f0:43:81:d4:9f:a7:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 48:e1:bc:cc:5e:df:7a:d1:93:0b:de:2a:be:ec:1e:be: 7c:6a:63:68:b3:63:4e:61:b4:26:56:70:3c:cf:aa:81: c0:f8:72:15:de:63:b2:df:5f:bf:e8:3d:a6:ad:e7:44: d6:ad:14:11:46:be:93:d1:7f:71:21:41:77:94:3d:db: d0:14:5b:f7:38:fc:4d:64:b7:81:fc:db:da:75:25:ca: 55:6b:8b:53:db:4d:e8:b9:82:9b:f5:c8:c1:2c:65:5c: 88:38:36:a3:40:79:b7:30:ca:60:75:7b:50:54:c0:f1: 1b:07:ee:2d:3a:b5:3c:7d:8a:c1:16:dd:57:3c:7e:7d: 02:2a:92:25:09:ba:46:4e:20:34:cd:85:75:26:1e:dd: e3:e5:80:13:94:65:9e:eb:8c:c7:7a:e1:8f:02:5c:86: 64:4f:f8:dd:8a:6d:15:77:04:7b:52:5c:9a:5e:75:26: ce:60:94:ef:b6:9b:e8:42:e6:bb:28:fa:66:9f:14:f8: 04:2d:58:46:28:1b:52:dc:dc:53:af:04:40:33:3d:eb: 54:40:91:9f:d8:0d:80:cd:17:40:0f:e2:81:b9:3d:1e: 0a:64:4c:93:42:1a:c2:82:e8:cf:3f:ce:cf:f5:96:be: b1:0c:af:25:de:bb:a5:b4:e9:f3:d4:11:c3:31:f8:8f Fingerprint (SHA-256): 29:EB:6B:AE:9B:9D:FD:F5:9B:82:A1:BE:7D:74:6D:62:B7:57:4E:FE:AC:5F:4F:9B:FD:80:3C:95:30:6F:B4:6C Fingerprint (SHA1): 11:01:70:5A:15:D4:AB:C1:18:EA:F7:16:65:4B:CA:71:B5:78:CD:A9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #338: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104162 (0x13516fe2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Mar 24 10:48:07 2021 Not After : Tue Mar 24 10:48:07 2071 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f6:24:1b:18:aa:f8:94:e3:28:83:30:ec:74:4a:92:ee: a1:92:c1:d8:21:b5:84:41:c8:6f:e7:17:36:11:53:3f: fe:61:83:39:b2:e0:8c:73:c4:6a:1e:69:73:5b:e8:76: 95:7d:07:29:70:e2:98:de:93:0e:16:b6:24:81:81:25: 6d:09:bd:5a:4f:72:f5:d3:ec:e7:7f:8d:e3:bb:e4:33: 93:d9:55:c2:c3:6b:57:b3:04:7b:93:8a:fa:3e:c5:d8: a1:71:6a:b3:79:f9:39:a3:82:d0:b4:71:33:2e:18:73: 60:41:32:0d:ca:5e:a9:39:02:5d:99:6d:e0:1a:a3:a3: 92:36:81:7e:58:d5:6b:75:55:b8:4b:2e:30:ab:b8:ec: 2d:48:4d:79:e9:54:87:6e:55:c8:9e:9f:66:d8:81:ab: 6f:9d:19:73:ec:01:2d:f6:f4:f8:08:ee:6e:53:f3:35: ba:7e:24:47:e7:c1:6f:75:6f:13:40:89:01:a7:03:77: 7e:90:c1:03:ad:0e:2c:19:f5:75:90:d3:3f:7f:f8:0c: 47:71:0f:1f:cb:ed:25:99:3f:a3:e7:b5:c6:2e:1b:b5: 5c:f3:66:3f:3b:ae:bd:a2:2d:5f:bb:1b:de:9b:6e:69: 4b:96:3e:03:36:07:c1:b3:32:69:89:d3:b2:01:e2:0b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:89:86:f9:c3:86:9d:8a:9a:33:eb:17:31:ae:a4:35: be:94:a0:7b:bc:92:28:69:03:ba:dd:18:63:65:20:9b: 83:cf:f7:2c:51:57:35:cf:ad:18:81:d8:2e:b4:03:6d: c2:2f:bb:13:ab:46:b0:d3:2c:c7:74:2d:63:90:f8:ca: ce:4d:9b:7a:b1:28:ac:2e:b1:b5:35:7b:cb:1d:4b:3b: 9d:24:1c:21:16:96:87:71:70:3b:33:23:0d:2b:53:8c: 09:39:b1:09:7b:89:7d:45:56:48:76:24:6c:a5:bf:c7: 8c:33:df:8d:0e:31:dd:85:14:24:87:29:91:c6:0d:44: 63:81:68:1f:82:06:6e:d6:5a:91:82:7c:56:ca:06:d3: e5:fa:70:25:ad:90:c8:9c:fd:23:fa:64:7b:dc:e7:4d: 2f:f2:ca:e5:f4:e9:1b:45:8b:f0:a7:e1:93:6a:ad:d6: 96:87:24:11:1f:9f:f2:93:d6:83:46:e9:16:d1:d6:c1: 28:c0:38:41:73:cb:f2:47:9e:40:5e:34:21:f2:2a:52: a4:63:db:42:8b:ff:ca:03:4a:8b:5e:c4:78:c7:7f:ef: b3:65:f3:7f:58:d7:f8:d8:8a:da:1f:57:f8:b6:a9:94: d6:0f:c2:a1:a3:82:64:e6:fe:4e:c6:23:a4:3f:25:01 Fingerprint (SHA-256): 74:14:0A:6D:F0:2F:89:06:C4:7F:4C:A9:CB:C1:B5:A3:0E:23:64:A6:14:83:CE:C3:D0:08:96:B2:AF:47:BE:70 Fingerprint (SHA1): B2:76:8D:DF:FC:BF:A5:C4:41:A8:13:34:D5:E2:1C:F3:35:10:EA:E8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #339: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #340: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104177 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #341: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #342: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #343: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #344: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104178 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #345: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #346: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #347: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #348: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104179 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #349: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #350: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #351: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #352: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324104180 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #353: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #354: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #355: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104177 (0x13516ff1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:14 2021 Not After : Tue Mar 24 10:49:14 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:d4:b8:c7:f4:b3:ae:be:c8:58:48:de:a4:ba:ee:15: e9:88:8f:03:61:89:2d:ac:7e:b1:d3:a7:db:1d:a1:81: 18:29:48:05:80:8f:ba:24:50:9b:fe:ef:8d:7e:49:69: a4:11:b7:10:c5:35:44:9c:1d:33:50:ce:ff:76:ba:32: 4d:cc:75:b4:52:0d:1e:e9:fe:e7:e3:f4:2b:03:df:3b: e2:57:e7:0d:80:79:c1:d8:9d:c6:07:91:01:2b:5d:e5: 51:60:10:77:f2:18:77:c8:96:1f:86:29:54:ef:b8:55: 66:67:88:de:70:1b:ab:e4:cd:97:44:e1:c3:93:f3:3b: b6:a8:0b:19:c7:e2:fd:04:b4:90:8b:47:c5:67:bf:b6: 2d:7e:3c:77:8a:a0:14:96:cb:0e:fc:e1:a5:87:cc:f6: 10:0c:4c:d5:3b:68:f2:2a:bf:ec:7f:9c:1f:53:c9:f0: 99:a0:15:f7:d2:f5:c1:81:2f:82:99:09:c1:1c:81:25: 7e:80:f8:0b:a5:69:7d:64:48:54:42:54:a3:b2:c1:a7: 5c:dd:4d:3c:c2:be:73:a1:d0:95:ad:e1:a6:f4:57:49: d2:c9:dc:16:9e:96:fc:25:13:81:d2:67:66:36:8b:17: b2:9a:9b:3f:08:8f:7f:14:c3:ba:6b:7f:d6:f3:82:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:ed:38:45:27:4d:e3:c4:21:98:e7:cd:46:97:c8:90: f5:d9:4e:36:50:7d:20:45:19:f6:cd:24:87:27:dc:6a: 9e:64:03:c1:a3:09:bb:8f:1d:5d:ce:76:19:f3:de:ee: 49:1b:d4:a8:a4:6c:30:3d:38:b6:db:b4:01:e7:5a:f8: 50:37:c1:0b:a0:c0:b1:0c:87:a9:8b:f8:69:45:bb:d6: 34:1e:7b:bb:b8:1b:85:94:67:ef:08:c9:e6:af:3a:d6: c4:b9:8b:e1:68:6d:d9:76:3e:40:f1:e4:97:6e:91:16: 19:79:12:23:1e:4f:63:6d:e4:53:65:06:f9:d9:87:90: c1:fa:31:03:ae:96:84:cc:5b:4c:0f:99:39:4d:f9:0e: 99:b2:6a:1f:10:11:0d:7f:60:d2:cb:73:82:ab:19:02: 62:ab:90:72:55:22:96:5c:b7:17:1c:76:96:fd:3a:16: 0c:e6:74:67:42:c5:24:51:ee:4b:9b:2d:05:d6:20:da: 56:7d:a0:de:fb:69:9f:f2:93:83:f7:54:1c:da:2a:4f: c6:6a:77:26:0c:28:5a:d9:07:58:94:e1:96:ac:44:f9: b3:de:f7:dd:a0:b8:37:af:33:01:a3:42:88:ee:24:45: 8e:a4:24:36:14:80:5b:c1:b5:f5:0c:ee:88:7d:da:ab Fingerprint (SHA-256): DB:09:DA:72:22:31:FA:7F:5D:67:17:71:F2:D1:50:67:AC:33:F6:63:DA:B6:7D:67:F0:7C:D7:69:52:6D:6A:D7 Fingerprint (SHA1): 08:7B:7C:58:46:93:60:36:A3:B7:1F:F8:8E:D7:A6:A6:99:8E:80:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #356: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #357: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104178 (0x13516ff2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:22 2021 Not After : Tue Mar 24 10:49:22 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:32:4c:80:fc:b8:df:25:82:35:b5:7a:56:01:7b:46: 29:cf:34:7f:0f:d5:3f:1e:70:cc:60:dc:21:98:46:e1: 5e:7c:0f:97:ec:0d:c5:38:6c:43:23:60:90:db:aa:18: 6c:49:04:0e:52:63:55:cd:c8:9b:8f:4f:9f:e9:ba:c3: d0:79:80:b1:6a:39:4f:16:b3:bd:54:d1:38:44:57:ae: 43:2b:57:ea:a4:10:a5:58:50:8f:9d:57:3f:67:5d:9c: 7b:0f:3a:9a:c0:98:20:7a:ba:77:36:c7:fe:51:38:32: 8f:f0:18:43:2a:f8:68:94:bf:2d:61:a7:fe:04:ef:33: 7f:a9:b2:4a:c7:65:13:20:43:44:b8:b2:ca:d6:0b:e4: 36:02:11:4a:dd:0c:ec:68:ea:ce:ff:f2:4f:b1:21:61: ca:7d:fc:ff:fb:ac:64:77:7d:0d:a4:7d:37:a8:b8:4a: 87:0c:71:ec:6c:82:4c:4a:a2:21:e6:d8:39:50:a7:64: 61:50:97:04:ca:e4:75:6e:a4:08:a6:06:ad:03:bc:fd: 01:77:56:b1:6b:8a:89:97:0b:b8:e5:70:c5:ce:d0:74: 4f:3d:0b:fd:3a:9d:31:e5:3d:51:44:e5:e8:01:58:d4: 12:3d:d8:b6:57:cb:16:64:c4:a2:9a:36:90:99:62:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:86:28:be:59:32:0c:d9:26:2c:84:e0:de:5c:e9:b2: 37:41:23:12:1a:a3:54:78:b6:01:7d:72:61:64:85:bf: cc:95:79:c0:e2:97:6b:b0:c2:5b:48:64:d1:e2:4a:13: bb:60:bf:c3:f3:20:3e:47:9c:0a:56:51:1e:da:bf:23: e2:d6:d7:79:0f:f4:92:43:f8:90:3e:0a:9e:b1:5c:83: cf:cd:d9:01:96:c3:2e:7a:0d:50:53:0a:38:22:26:67: 85:23:36:c4:61:7d:04:ea:9b:21:83:ec:24:d0:2f:a9: 44:25:0f:c4:bd:f3:db:51:4a:ec:90:06:c6:7b:01:fe: f4:ff:29:92:6d:c3:7e:9f:28:ea:cd:0b:54:65:b8:6b: 9b:c6:1f:21:ee:5b:c5:d2:62:0b:eb:5d:57:ec:df:63: 93:8f:5a:63:8d:42:89:dd:a3:67:bb:d8:34:1c:24:24: 08:a7:2d:e8:9e:c5:a8:93:15:b4:19:67:b1:79:d6:92: 03:09:a4:cf:5f:d7:03:38:a0:f7:21:6b:2a:5f:a6:68: 8d:43:99:cc:bf:89:cb:9c:46:58:5b:70:86:18:b5:81: 5c:b6:a2:14:68:b5:56:78:97:24:83:6e:ac:f6:c2:26: 63:0f:84:37:2f:c7:9a:dd:63:d9:e4:79:9b:43:71:0c Fingerprint (SHA-256): 01:7C:2E:CF:78:3F:BC:B4:CF:73:8E:15:68:60:C7:FB:73:F7:A9:C8:6D:1B:B2:30:48:5E:DD:D5:C2:0A:35:1D Fingerprint (SHA1): 3C:B5:CB:F5:DF:D4:4E:55:12:87:B6:79:AB:97:AB:94:DB:CF:CB:4A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #358: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #359: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104179 (0x13516ff3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 10:49:27 2021 Not After : Tue Mar 24 10:49:27 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:ab:e1:b7:28:ab:53:09:ec:bf:6f:e4:40:6c:10:25: 8c:68:c1:60:87:d3:21:a3:02:4d:c5:53:db:12:26:cb: 06:fc:45:62:e2:37:40:b5:06:f6:8d:da:3e:0a:76:d4: d2:e8:33:5d:0b:c8:d2:6c:76:b2:31:65:f9:df:d4:d6: 7c:99:5f:3e:12:f2:17:64:f4:7a:10:59:89:8a:96:58: 82:cb:79:b1:e0:94:93:28:db:0d:e6:38:d2:f7:12:0f: 5b:28:91:47:3a:82:14:1b:32:0f:8a:04:ac:eb:dc:d4: 4d:97:92:73:06:e6:5c:26:3f:9b:5a:be:7e:58:91:ef: 88:c7:62:7d:b2:25:93:4c:09:c3:d1:67:24:08:12:c1: 2b:85:8e:e1:2e:59:a1:b5:2c:cf:0a:5d:c5:c9:d7:30: a8:2e:88:56:d0:19:86:9e:3e:1b:27:5f:9d:d7:0c:19: eb:84:a7:f5:b3:ec:dc:e7:54:d0:e3:f4:59:d4:08:6e: bb:cd:f2:7f:ce:b9:06:e9:21:a9:5f:31:15:1e:fa:00: 30:56:c1:d0:a3:42:d2:18:5f:ad:22:b0:34:b4:74:85: 96:4d:0a:c3:43:a1:86:77:36:6a:ef:57:42:8b:d7:60: 6c:55:ac:6f:b9:97:ef:0a:94:36:d4:4f:cd:7c:70:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:7a:fb:48:fe:bf:98:59:05:2a:a1:fc:9b:cf:66:a4: fd:b3:ef:07:fe:78:78:da:f7:a7:c7:1a:ae:e7:a1:9f: 63:7f:0f:4a:c2:a2:68:64:34:43:97:0e:45:09:75:1a: 16:fb:5a:21:0c:5e:73:a2:ad:85:ca:77:5d:24:1d:96: 30:09:03:ab:47:40:30:ea:25:9c:d1:11:d0:77:40:e1: 64:1f:84:b3:aa:4e:eb:6c:0f:10:a6:c0:4f:98:bf:49: 00:46:94:be:0c:4b:52:57:08:7d:b6:0e:c6:43:43:8c: 3d:05:6b:60:22:ca:a0:c4:36:5c:77:bd:bc:7c:ae:3a: 37:86:a8:80:12:d7:b2:fa:bd:bd:11:8d:7b:73:f4:d7: 05:27:b3:1d:2b:cd:98:11:2c:ac:0b:7d:dd:18:ec:0a: 5d:07:af:4f:75:b0:0a:ee:fb:f7:a8:1b:3f:8a:ca:77: da:84:9c:f7:89:90:16:ec:e2:35:27:3f:3d:14:4d:ad: 06:e5:e0:c7:0a:2d:d2:82:41:cc:a4:b4:0f:dc:43:8a: b7:ec:18:ae:fd:f4:c2:1c:54:76:9a:1b:78:8c:42:fc: bd:3a:1f:3b:7f:c6:2f:f6:2b:3c:0a:e1:ff:0c:d7:3b: 16:98:0a:c6:42:3e:e9:eb:d9:6f:f6:70:5d:e7:a7:c8 Fingerprint (SHA-256): B3:1D:EF:9C:34:34:BE:BD:32:11:27:45:44:A8:34:A9:F0:1E:7D:5D:62:D4:C2:97:B3:6C:D6:6C:A7:93:D5:70 Fingerprint (SHA1): 60:41:71:EA:7A:40:0B:48:73:80:73:7B:96:58:A2:BD:DC:61:D0:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #360: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #361: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #362: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #363: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #364: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104177 (0x13516ff1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:14 2021 Not After : Tue Mar 24 10:49:14 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:d4:b8:c7:f4:b3:ae:be:c8:58:48:de:a4:ba:ee:15: e9:88:8f:03:61:89:2d:ac:7e:b1:d3:a7:db:1d:a1:81: 18:29:48:05:80:8f:ba:24:50:9b:fe:ef:8d:7e:49:69: a4:11:b7:10:c5:35:44:9c:1d:33:50:ce:ff:76:ba:32: 4d:cc:75:b4:52:0d:1e:e9:fe:e7:e3:f4:2b:03:df:3b: e2:57:e7:0d:80:79:c1:d8:9d:c6:07:91:01:2b:5d:e5: 51:60:10:77:f2:18:77:c8:96:1f:86:29:54:ef:b8:55: 66:67:88:de:70:1b:ab:e4:cd:97:44:e1:c3:93:f3:3b: b6:a8:0b:19:c7:e2:fd:04:b4:90:8b:47:c5:67:bf:b6: 2d:7e:3c:77:8a:a0:14:96:cb:0e:fc:e1:a5:87:cc:f6: 10:0c:4c:d5:3b:68:f2:2a:bf:ec:7f:9c:1f:53:c9:f0: 99:a0:15:f7:d2:f5:c1:81:2f:82:99:09:c1:1c:81:25: 7e:80:f8:0b:a5:69:7d:64:48:54:42:54:a3:b2:c1:a7: 5c:dd:4d:3c:c2:be:73:a1:d0:95:ad:e1:a6:f4:57:49: d2:c9:dc:16:9e:96:fc:25:13:81:d2:67:66:36:8b:17: b2:9a:9b:3f:08:8f:7f:14:c3:ba:6b:7f:d6:f3:82:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:ed:38:45:27:4d:e3:c4:21:98:e7:cd:46:97:c8:90: f5:d9:4e:36:50:7d:20:45:19:f6:cd:24:87:27:dc:6a: 9e:64:03:c1:a3:09:bb:8f:1d:5d:ce:76:19:f3:de:ee: 49:1b:d4:a8:a4:6c:30:3d:38:b6:db:b4:01:e7:5a:f8: 50:37:c1:0b:a0:c0:b1:0c:87:a9:8b:f8:69:45:bb:d6: 34:1e:7b:bb:b8:1b:85:94:67:ef:08:c9:e6:af:3a:d6: c4:b9:8b:e1:68:6d:d9:76:3e:40:f1:e4:97:6e:91:16: 19:79:12:23:1e:4f:63:6d:e4:53:65:06:f9:d9:87:90: c1:fa:31:03:ae:96:84:cc:5b:4c:0f:99:39:4d:f9:0e: 99:b2:6a:1f:10:11:0d:7f:60:d2:cb:73:82:ab:19:02: 62:ab:90:72:55:22:96:5c:b7:17:1c:76:96:fd:3a:16: 0c:e6:74:67:42:c5:24:51:ee:4b:9b:2d:05:d6:20:da: 56:7d:a0:de:fb:69:9f:f2:93:83:f7:54:1c:da:2a:4f: c6:6a:77:26:0c:28:5a:d9:07:58:94:e1:96:ac:44:f9: b3:de:f7:dd:a0:b8:37:af:33:01:a3:42:88:ee:24:45: 8e:a4:24:36:14:80:5b:c1:b5:f5:0c:ee:88:7d:da:ab Fingerprint (SHA-256): DB:09:DA:72:22:31:FA:7F:5D:67:17:71:F2:D1:50:67:AC:33:F6:63:DA:B6:7D:67:F0:7C:D7:69:52:6D:6A:D7 Fingerprint (SHA1): 08:7B:7C:58:46:93:60:36:A3:B7:1F:F8:8E:D7:A6:A6:99:8E:80:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #365: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #366: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104178 (0x13516ff2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:22 2021 Not After : Tue Mar 24 10:49:22 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:32:4c:80:fc:b8:df:25:82:35:b5:7a:56:01:7b:46: 29:cf:34:7f:0f:d5:3f:1e:70:cc:60:dc:21:98:46:e1: 5e:7c:0f:97:ec:0d:c5:38:6c:43:23:60:90:db:aa:18: 6c:49:04:0e:52:63:55:cd:c8:9b:8f:4f:9f:e9:ba:c3: d0:79:80:b1:6a:39:4f:16:b3:bd:54:d1:38:44:57:ae: 43:2b:57:ea:a4:10:a5:58:50:8f:9d:57:3f:67:5d:9c: 7b:0f:3a:9a:c0:98:20:7a:ba:77:36:c7:fe:51:38:32: 8f:f0:18:43:2a:f8:68:94:bf:2d:61:a7:fe:04:ef:33: 7f:a9:b2:4a:c7:65:13:20:43:44:b8:b2:ca:d6:0b:e4: 36:02:11:4a:dd:0c:ec:68:ea:ce:ff:f2:4f:b1:21:61: ca:7d:fc:ff:fb:ac:64:77:7d:0d:a4:7d:37:a8:b8:4a: 87:0c:71:ec:6c:82:4c:4a:a2:21:e6:d8:39:50:a7:64: 61:50:97:04:ca:e4:75:6e:a4:08:a6:06:ad:03:bc:fd: 01:77:56:b1:6b:8a:89:97:0b:b8:e5:70:c5:ce:d0:74: 4f:3d:0b:fd:3a:9d:31:e5:3d:51:44:e5:e8:01:58:d4: 12:3d:d8:b6:57:cb:16:64:c4:a2:9a:36:90:99:62:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 14:86:28:be:59:32:0c:d9:26:2c:84:e0:de:5c:e9:b2: 37:41:23:12:1a:a3:54:78:b6:01:7d:72:61:64:85:bf: cc:95:79:c0:e2:97:6b:b0:c2:5b:48:64:d1:e2:4a:13: bb:60:bf:c3:f3:20:3e:47:9c:0a:56:51:1e:da:bf:23: e2:d6:d7:79:0f:f4:92:43:f8:90:3e:0a:9e:b1:5c:83: cf:cd:d9:01:96:c3:2e:7a:0d:50:53:0a:38:22:26:67: 85:23:36:c4:61:7d:04:ea:9b:21:83:ec:24:d0:2f:a9: 44:25:0f:c4:bd:f3:db:51:4a:ec:90:06:c6:7b:01:fe: f4:ff:29:92:6d:c3:7e:9f:28:ea:cd:0b:54:65:b8:6b: 9b:c6:1f:21:ee:5b:c5:d2:62:0b:eb:5d:57:ec:df:63: 93:8f:5a:63:8d:42:89:dd:a3:67:bb:d8:34:1c:24:24: 08:a7:2d:e8:9e:c5:a8:93:15:b4:19:67:b1:79:d6:92: 03:09:a4:cf:5f:d7:03:38:a0:f7:21:6b:2a:5f:a6:68: 8d:43:99:cc:bf:89:cb:9c:46:58:5b:70:86:18:b5:81: 5c:b6:a2:14:68:b5:56:78:97:24:83:6e:ac:f6:c2:26: 63:0f:84:37:2f:c7:9a:dd:63:d9:e4:79:9b:43:71:0c Fingerprint (SHA-256): 01:7C:2E:CF:78:3F:BC:B4:CF:73:8E:15:68:60:C7:FB:73:F7:A9:C8:6D:1B:B2:30:48:5E:DD:D5:C2:0A:35:1D Fingerprint (SHA1): 3C:B5:CB:F5:DF:D4:4E:55:12:87:B6:79:AB:97:AB:94:DB:CF:CB:4A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #367: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #368: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104179 (0x13516ff3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 10:49:27 2021 Not After : Tue Mar 24 10:49:27 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:ab:e1:b7:28:ab:53:09:ec:bf:6f:e4:40:6c:10:25: 8c:68:c1:60:87:d3:21:a3:02:4d:c5:53:db:12:26:cb: 06:fc:45:62:e2:37:40:b5:06:f6:8d:da:3e:0a:76:d4: d2:e8:33:5d:0b:c8:d2:6c:76:b2:31:65:f9:df:d4:d6: 7c:99:5f:3e:12:f2:17:64:f4:7a:10:59:89:8a:96:58: 82:cb:79:b1:e0:94:93:28:db:0d:e6:38:d2:f7:12:0f: 5b:28:91:47:3a:82:14:1b:32:0f:8a:04:ac:eb:dc:d4: 4d:97:92:73:06:e6:5c:26:3f:9b:5a:be:7e:58:91:ef: 88:c7:62:7d:b2:25:93:4c:09:c3:d1:67:24:08:12:c1: 2b:85:8e:e1:2e:59:a1:b5:2c:cf:0a:5d:c5:c9:d7:30: a8:2e:88:56:d0:19:86:9e:3e:1b:27:5f:9d:d7:0c:19: eb:84:a7:f5:b3:ec:dc:e7:54:d0:e3:f4:59:d4:08:6e: bb:cd:f2:7f:ce:b9:06:e9:21:a9:5f:31:15:1e:fa:00: 30:56:c1:d0:a3:42:d2:18:5f:ad:22:b0:34:b4:74:85: 96:4d:0a:c3:43:a1:86:77:36:6a:ef:57:42:8b:d7:60: 6c:55:ac:6f:b9:97:ef:0a:94:36:d4:4f:cd:7c:70:2f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8b:7a:fb:48:fe:bf:98:59:05:2a:a1:fc:9b:cf:66:a4: fd:b3:ef:07:fe:78:78:da:f7:a7:c7:1a:ae:e7:a1:9f: 63:7f:0f:4a:c2:a2:68:64:34:43:97:0e:45:09:75:1a: 16:fb:5a:21:0c:5e:73:a2:ad:85:ca:77:5d:24:1d:96: 30:09:03:ab:47:40:30:ea:25:9c:d1:11:d0:77:40:e1: 64:1f:84:b3:aa:4e:eb:6c:0f:10:a6:c0:4f:98:bf:49: 00:46:94:be:0c:4b:52:57:08:7d:b6:0e:c6:43:43:8c: 3d:05:6b:60:22:ca:a0:c4:36:5c:77:bd:bc:7c:ae:3a: 37:86:a8:80:12:d7:b2:fa:bd:bd:11:8d:7b:73:f4:d7: 05:27:b3:1d:2b:cd:98:11:2c:ac:0b:7d:dd:18:ec:0a: 5d:07:af:4f:75:b0:0a:ee:fb:f7:a8:1b:3f:8a:ca:77: da:84:9c:f7:89:90:16:ec:e2:35:27:3f:3d:14:4d:ad: 06:e5:e0:c7:0a:2d:d2:82:41:cc:a4:b4:0f:dc:43:8a: b7:ec:18:ae:fd:f4:c2:1c:54:76:9a:1b:78:8c:42:fc: bd:3a:1f:3b:7f:c6:2f:f6:2b:3c:0a:e1:ff:0c:d7:3b: 16:98:0a:c6:42:3e:e9:eb:d9:6f:f6:70:5d:e7:a7:c8 Fingerprint (SHA-256): B3:1D:EF:9C:34:34:BE:BD:32:11:27:45:44:A8:34:A9:F0:1E:7D:5D:62:D4:C2:97:B3:6C:D6:6C:A7:93:D5:70 Fingerprint (SHA1): 60:41:71:EA:7A:40:0B:48:73:80:73:7B:96:58:A2:BD:DC:61:D0:81 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #369: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #370: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #371: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104181 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #372: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #373: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #374: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #375: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104182 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #376: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #377: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #378: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #379: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104183 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #380: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #381: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #382: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #383: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 324104184 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #384: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #385: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #386: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #387: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 324104185 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #388: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #389: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #390: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104181 (0x13516ff5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:47 2021 Not After : Tue Mar 24 10:49:47 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:16:ce:9f:15:9e:b1:b5:bd:ee:dd:42:45:50:82:36: 4c:f1:04:fd:32:ac:bf:63:02:54:2f:cd:12:6e:7f:de: 6c:8f:bb:19:4b:9f:83:42:e2:a6:0d:12:63:9c:4a:e4: e4:d5:7c:91:be:52:e9:7a:85:07:59:52:4c:a6:00:7a: e0:94:f9:15:f3:27:3c:b0:14:b8:5d:fc:b7:8b:12:d0: 5f:0b:bc:8c:90:c7:69:1c:d0:26:f9:c2:f0:a2:46:f4: de:8b:d8:09:dd:24:2e:c1:8a:ec:b8:df:e3:32:59:f8: 6c:45:88:b8:43:35:a4:d5:e8:08:6f:58:74:e1:f4:21: 3e:90:2e:81:00:7d:ae:32:d7:4e:4c:1b:eb:a8:a5:84: e2:6c:2c:61:e4:b8:7f:c2:7e:b3:1f:a7:ca:9a:91:5e: f3:f4:92:60:53:06:78:05:ed:c4:1b:07:71:24:f7:75: 0c:e3:01:f4:8f:e7:92:cf:ca:87:3d:b6:4d:57:f0:d8: b1:af:c5:17:f3:f0:22:08:9d:48:b9:ee:aa:db:c9:2f: 0b:01:f5:af:b1:84:4b:df:19:f6:cd:cc:27:7b:b2:e4: 2c:ec:3f:07:63:a7:81:b5:20:72:3b:53:47:60:a8:9e: e5:86:ee:ee:7a:fb:e6:d4:b2:3e:d6:fd:e0:13:a1:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:b8:ef:27:75:a3:bb:c4:57:17:53:29:6c:24:cf:7b: 8a:4d:fa:6e:e7:ae:2e:73:01:2a:9c:c9:3f:54:91:34: 9b:f9:9d:d1:d7:af:15:8c:54:63:75:56:46:68:6c:ed: ec:92:3d:dc:2d:b4:b5:f8:7f:1b:b8:21:38:d5:7e:82: b5:56:28:ac:2a:f8:39:2f:e1:1f:ca:aa:da:93:5f:77: 32:02:5f:3a:1e:a3:82:52:3f:4e:22:5c:57:3c:dc:7d: 16:d7:59:3f:00:93:e6:5a:3c:b9:b7:d4:c3:f4:d2:04: de:e2:e7:7a:6b:2e:f5:af:83:69:5a:cf:bd:e1:87:12: 73:6d:c8:14:9d:c4:39:09:2e:ce:33:50:86:23:3c:60: b3:a6:ef:a2:d6:1e:e3:49:a9:33:5e:38:bf:a5:6e:1c: 95:59:2a:6c:2e:45:f8:3f:16:df:99:77:8e:5e:b3:0d: 5d:a2:fe:48:46:dd:4e:6a:fd:f0:7e:7d:46:8a:a2:e7: a9:8b:13:ae:ea:15:e1:33:99:51:4c:1c:d4:b4:ff:e4: c2:5f:cf:a7:35:61:d6:4b:7f:ac:d1:cd:81:9b:9d:4f: a7:4f:dc:78:e4:92:35:6b:6e:58:81:54:ec:7a:cf:5a: ea:d2:23:d8:a1:9e:0e:30:a5:32:e0:c8:41:78:20:5a Fingerprint (SHA-256): B8:3E:4B:88:F1:82:4C:CE:87:30:0F:1D:04:23:11:78:C5:3F:9A:A7:9F:91:7D:73:65:16:87:2F:57:A1:F0:87 Fingerprint (SHA1): 76:EC:B8:DD:D3:37:58:C3:10:63:99:AC:A1:EC:B8:23:46:1D:7F:C3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #391: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #392: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104182 (0x13516ff6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:53 2021 Not After : Tue Mar 24 10:49:53 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:1e:51:7a:77:a8:4a:70:95:08:f0:f0:ab:c4:08:66: 2b:d2:08:cf:1d:39:9c:04:73:65:81:93:57:b6:83:94: a5:c1:5f:20:8d:98:95:e0:b4:df:15:f8:7e:39:dc:9d: 9e:2c:d6:ee:a5:89:01:a8:7b:d4:a7:89:ab:90:e3:04: 91:76:5d:82:5a:55:5d:eb:ff:3d:7e:dc:3d:dd:84:23: 29:f2:e7:b3:93:2a:0c:23:ae:9e:71:ae:6a:7e:d2:c2: 6e:44:76:bc:ac:28:5f:32:0b:bc:f8:ed:d9:44:1c:c6: e8:8c:1e:5c:86:b0:fa:23:e4:77:2a:99:b9:85:0c:b2: 4b:af:0e:c2:cb:3a:b5:2a:a1:88:c6:15:3d:31:09:25: 98:e6:d8:f1:23:db:71:df:5e:b5:f1:ff:07:e2:db:81: 94:de:4d:c6:8f:87:fc:70:03:9e:26:ae:86:de:a7:b3: b4:bc:ca:af:67:51:bf:60:99:e1:a3:4e:ad:1a:fe:38: 15:cc:a3:fe:64:36:ba:29:7e:a2:b6:58:2e:bf:de:cc: a0:36:7d:8b:53:9b:1b:48:3f:5a:be:e3:d6:76:30:ab: e7:86:d7:ba:80:1c:71:67:94:b8:a9:8b:3e:ff:af:7b: 34:3e:64:66:b4:2f:10:76:16:0e:93:46:a8:a0:b8:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:c6:35:5b:92:6d:00:f8:23:07:9f:b2:85:dc:66:db: 6b:5c:66:7e:aa:07:82:71:5e:0c:29:d6:08:06:47:4f: 93:51:5f:61:f6:50:1b:bf:c8:b2:a7:e3:b8:1a:4d:9a: 06:36:44:2b:1d:29:e8:e2:af:b9:c8:01:33:0d:c9:75: 6f:ee:8a:44:88:97:b0:33:ac:3d:0f:86:f9:e2:82:3f: b1:e1:e6:90:63:5c:77:60:cc:1f:80:13:d9:42:f9:b1: f2:69:ff:c3:3a:b1:f8:fd:16:8e:2e:4a:a9:02:69:7e: 95:a9:3d:cc:b9:e3:4f:43:90:e3:3a:7a:d8:25:6c:b4: a9:e6:4e:34:bb:25:ed:29:8c:97:9e:0b:54:fe:7a:c7: 5a:26:a5:df:88:8c:5d:19:39:6e:90:a6:46:8a:1a:5e: 54:14:23:f9:b2:f5:d5:ae:39:3f:3d:7b:eb:dc:6b:01: 89:83:52:51:a1:87:00:34:b6:a0:51:46:9d:25:38:ab: a0:4e:44:2d:9e:f4:65:e7:7d:1e:18:fc:f9:87:80:90: 0d:99:16:8e:84:fa:ac:13:af:19:97:a8:5c:39:cd:60: 86:a9:d6:c8:c5:e8:08:7f:94:a6:74:65:fe:68:98:0c: d7:e0:81:c0:da:8d:a3:7b:05:63:a2:2c:8e:8a:fd:0c Fingerprint (SHA-256): 66:C5:B3:93:C6:A5:BA:C0:76:B5:19:3C:05:4F:B8:18:F3:27:71:C4:78:0C:1C:F1:25:96:4D:5E:C0:A6:98:A0 Fingerprint (SHA1): 8A:0F:1B:0F:07:32:08:B5:31:6B:40:39:02:DC:8A:8C:81:05:9C:F0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #393: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #394: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104183 (0x13516ff7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 10:49:59 2021 Not After : Tue Mar 24 10:49:59 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:62:33:9d:22:50:f8:94:c9:6f:57:cb:f7:19:bb:b2: d7:d2:bf:4a:49:d4:fa:8d:70:b5:7f:1f:19:87:34:5a: 41:c9:b4:fc:21:92:b2:c6:15:ba:37:e7:61:f8:ea:ef: dd:fd:bf:e3:be:5f:93:aa:82:23:9b:ba:64:a6:9e:3f: 70:fb:ef:c4:a3:23:32:47:cd:cf:ae:19:ab:3a:1d:61: 32:bf:8a:92:9a:97:39:6b:cb:09:58:57:64:7d:72:50: 65:16:a1:0b:cd:97:1c:0f:d9:ef:fd:e7:68:36:64:92: f5:81:80:c2:bc:dd:fa:b8:8c:cf:2e:37:fd:61:0f:94: 25:34:c1:a3:01:5d:1a:e2:13:50:0a:cc:9c:0f:96:3c: 34:f8:54:f4:09:2d:2e:82:95:c3:dd:4a:8c:54:ff:7b: f8:6e:28:db:9b:f7:f2:5f:96:52:92:f0:f5:1b:5e:02: ef:07:8b:af:0f:5a:1c:45:4b:77:77:a7:b4:9e:c1:ae: 2b:b5:3d:8f:b5:b5:25:0c:c3:7e:08:fd:b8:c3:be:12: 55:ca:61:00:a6:96:8c:44:a0:15:ff:4e:f9:c5:14:49: 0d:9e:9f:64:f0:40:7b:bf:98:a5:e0:62:cf:bc:d2:a1: a2:02:ef:5a:6f:ce:bc:22:ef:1c:71:ad:2b:62:bd:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:8c:eb:1f:d9:43:d1:5f:fe:79:37:d1:1d:02:6e:16: c7:7e:64:bd:7e:0f:e4:dc:7e:6f:64:5c:4c:59:ab:3a: b5:77:89:64:11:75:7b:6d:f6:67:d8:2d:86:51:27:e7: 8d:26:4a:e2:f5:ed:9b:41:e2:bd:a5:de:75:b0:66:85: 65:bd:b1:dc:91:96:c0:19:b0:23:13:20:59:98:da:59: 13:29:50:2a:29:c4:05:2d:66:42:d8:aa:42:ea:d1:f3: 54:8c:3a:f4:fa:24:47:53:67:8f:33:6c:1f:ef:cf:7d: b1:01:dd:3e:80:98:14:35:c2:67:f1:3f:06:93:30:9b: 08:f8:40:b0:eb:5d:a0:6a:ca:02:60:c7:d3:43:55:19: 95:84:6e:f1:23:e6:ae:5d:c0:5a:70:29:18:a0:ba:9a: b4:a4:48:e0:38:62:56:8e:6b:3d:01:d5:4c:d8:9d:98: b6:4c:6e:54:0d:96:b3:16:a2:6f:f7:d0:74:dc:db:78: e2:bf:8e:10:fa:24:67:9e:f3:db:60:a1:e7:7a:fc:a1: 85:e9:98:1e:86:74:54:de:b5:a1:38:82:53:81:67:99: c6:35:5e:58:62:3a:cc:d1:23:95:3e:c7:0f:21:ec:22: 1c:f5:b8:2e:c6:a7:4d:17:40:1c:73:cb:79:b0:36:49 Fingerprint (SHA-256): FF:60:8E:F4:BB:00:36:19:77:58:E7:90:49:B9:7B:B3:AD:39:BC:72:58:0D:CF:9A:87:B7:D9:82:D4:63:ED:44 Fingerprint (SHA1): 16:AE:92:AD:D5:B9:4C:3F:67:7C:F6:85:4F:F6:87:1E:91:A8:FD:A4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #395: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #396: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #397: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #398: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #399: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104181 (0x13516ff5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:47 2021 Not After : Tue Mar 24 10:49:47 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:16:ce:9f:15:9e:b1:b5:bd:ee:dd:42:45:50:82:36: 4c:f1:04:fd:32:ac:bf:63:02:54:2f:cd:12:6e:7f:de: 6c:8f:bb:19:4b:9f:83:42:e2:a6:0d:12:63:9c:4a:e4: e4:d5:7c:91:be:52:e9:7a:85:07:59:52:4c:a6:00:7a: e0:94:f9:15:f3:27:3c:b0:14:b8:5d:fc:b7:8b:12:d0: 5f:0b:bc:8c:90:c7:69:1c:d0:26:f9:c2:f0:a2:46:f4: de:8b:d8:09:dd:24:2e:c1:8a:ec:b8:df:e3:32:59:f8: 6c:45:88:b8:43:35:a4:d5:e8:08:6f:58:74:e1:f4:21: 3e:90:2e:81:00:7d:ae:32:d7:4e:4c:1b:eb:a8:a5:84: e2:6c:2c:61:e4:b8:7f:c2:7e:b3:1f:a7:ca:9a:91:5e: f3:f4:92:60:53:06:78:05:ed:c4:1b:07:71:24:f7:75: 0c:e3:01:f4:8f:e7:92:cf:ca:87:3d:b6:4d:57:f0:d8: b1:af:c5:17:f3:f0:22:08:9d:48:b9:ee:aa:db:c9:2f: 0b:01:f5:af:b1:84:4b:df:19:f6:cd:cc:27:7b:b2:e4: 2c:ec:3f:07:63:a7:81:b5:20:72:3b:53:47:60:a8:9e: e5:86:ee:ee:7a:fb:e6:d4:b2:3e:d6:fd:e0:13:a1:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:b8:ef:27:75:a3:bb:c4:57:17:53:29:6c:24:cf:7b: 8a:4d:fa:6e:e7:ae:2e:73:01:2a:9c:c9:3f:54:91:34: 9b:f9:9d:d1:d7:af:15:8c:54:63:75:56:46:68:6c:ed: ec:92:3d:dc:2d:b4:b5:f8:7f:1b:b8:21:38:d5:7e:82: b5:56:28:ac:2a:f8:39:2f:e1:1f:ca:aa:da:93:5f:77: 32:02:5f:3a:1e:a3:82:52:3f:4e:22:5c:57:3c:dc:7d: 16:d7:59:3f:00:93:e6:5a:3c:b9:b7:d4:c3:f4:d2:04: de:e2:e7:7a:6b:2e:f5:af:83:69:5a:cf:bd:e1:87:12: 73:6d:c8:14:9d:c4:39:09:2e:ce:33:50:86:23:3c:60: b3:a6:ef:a2:d6:1e:e3:49:a9:33:5e:38:bf:a5:6e:1c: 95:59:2a:6c:2e:45:f8:3f:16:df:99:77:8e:5e:b3:0d: 5d:a2:fe:48:46:dd:4e:6a:fd:f0:7e:7d:46:8a:a2:e7: a9:8b:13:ae:ea:15:e1:33:99:51:4c:1c:d4:b4:ff:e4: c2:5f:cf:a7:35:61:d6:4b:7f:ac:d1:cd:81:9b:9d:4f: a7:4f:dc:78:e4:92:35:6b:6e:58:81:54:ec:7a:cf:5a: ea:d2:23:d8:a1:9e:0e:30:a5:32:e0:c8:41:78:20:5a Fingerprint (SHA-256): B8:3E:4B:88:F1:82:4C:CE:87:30:0F:1D:04:23:11:78:C5:3F:9A:A7:9F:91:7D:73:65:16:87:2F:57:A1:F0:87 Fingerprint (SHA1): 76:EC:B8:DD:D3:37:58:C3:10:63:99:AC:A1:EC:B8:23:46:1D:7F:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #400: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #401: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104182 (0x13516ff6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:53 2021 Not After : Tue Mar 24 10:49:53 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:1e:51:7a:77:a8:4a:70:95:08:f0:f0:ab:c4:08:66: 2b:d2:08:cf:1d:39:9c:04:73:65:81:93:57:b6:83:94: a5:c1:5f:20:8d:98:95:e0:b4:df:15:f8:7e:39:dc:9d: 9e:2c:d6:ee:a5:89:01:a8:7b:d4:a7:89:ab:90:e3:04: 91:76:5d:82:5a:55:5d:eb:ff:3d:7e:dc:3d:dd:84:23: 29:f2:e7:b3:93:2a:0c:23:ae:9e:71:ae:6a:7e:d2:c2: 6e:44:76:bc:ac:28:5f:32:0b:bc:f8:ed:d9:44:1c:c6: e8:8c:1e:5c:86:b0:fa:23:e4:77:2a:99:b9:85:0c:b2: 4b:af:0e:c2:cb:3a:b5:2a:a1:88:c6:15:3d:31:09:25: 98:e6:d8:f1:23:db:71:df:5e:b5:f1:ff:07:e2:db:81: 94:de:4d:c6:8f:87:fc:70:03:9e:26:ae:86:de:a7:b3: b4:bc:ca:af:67:51:bf:60:99:e1:a3:4e:ad:1a:fe:38: 15:cc:a3:fe:64:36:ba:29:7e:a2:b6:58:2e:bf:de:cc: a0:36:7d:8b:53:9b:1b:48:3f:5a:be:e3:d6:76:30:ab: e7:86:d7:ba:80:1c:71:67:94:b8:a9:8b:3e:ff:af:7b: 34:3e:64:66:b4:2f:10:76:16:0e:93:46:a8:a0:b8:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:c6:35:5b:92:6d:00:f8:23:07:9f:b2:85:dc:66:db: 6b:5c:66:7e:aa:07:82:71:5e:0c:29:d6:08:06:47:4f: 93:51:5f:61:f6:50:1b:bf:c8:b2:a7:e3:b8:1a:4d:9a: 06:36:44:2b:1d:29:e8:e2:af:b9:c8:01:33:0d:c9:75: 6f:ee:8a:44:88:97:b0:33:ac:3d:0f:86:f9:e2:82:3f: b1:e1:e6:90:63:5c:77:60:cc:1f:80:13:d9:42:f9:b1: f2:69:ff:c3:3a:b1:f8:fd:16:8e:2e:4a:a9:02:69:7e: 95:a9:3d:cc:b9:e3:4f:43:90:e3:3a:7a:d8:25:6c:b4: a9:e6:4e:34:bb:25:ed:29:8c:97:9e:0b:54:fe:7a:c7: 5a:26:a5:df:88:8c:5d:19:39:6e:90:a6:46:8a:1a:5e: 54:14:23:f9:b2:f5:d5:ae:39:3f:3d:7b:eb:dc:6b:01: 89:83:52:51:a1:87:00:34:b6:a0:51:46:9d:25:38:ab: a0:4e:44:2d:9e:f4:65:e7:7d:1e:18:fc:f9:87:80:90: 0d:99:16:8e:84:fa:ac:13:af:19:97:a8:5c:39:cd:60: 86:a9:d6:c8:c5:e8:08:7f:94:a6:74:65:fe:68:98:0c: d7:e0:81:c0:da:8d:a3:7b:05:63:a2:2c:8e:8a:fd:0c Fingerprint (SHA-256): 66:C5:B3:93:C6:A5:BA:C0:76:B5:19:3C:05:4F:B8:18:F3:27:71:C4:78:0C:1C:F1:25:96:4D:5E:C0:A6:98:A0 Fingerprint (SHA1): 8A:0F:1B:0F:07:32:08:B5:31:6B:40:39:02:DC:8A:8C:81:05:9C:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #402: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #403: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104183 (0x13516ff7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 10:49:59 2021 Not After : Tue Mar 24 10:49:59 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:62:33:9d:22:50:f8:94:c9:6f:57:cb:f7:19:bb:b2: d7:d2:bf:4a:49:d4:fa:8d:70:b5:7f:1f:19:87:34:5a: 41:c9:b4:fc:21:92:b2:c6:15:ba:37:e7:61:f8:ea:ef: dd:fd:bf:e3:be:5f:93:aa:82:23:9b:ba:64:a6:9e:3f: 70:fb:ef:c4:a3:23:32:47:cd:cf:ae:19:ab:3a:1d:61: 32:bf:8a:92:9a:97:39:6b:cb:09:58:57:64:7d:72:50: 65:16:a1:0b:cd:97:1c:0f:d9:ef:fd:e7:68:36:64:92: f5:81:80:c2:bc:dd:fa:b8:8c:cf:2e:37:fd:61:0f:94: 25:34:c1:a3:01:5d:1a:e2:13:50:0a:cc:9c:0f:96:3c: 34:f8:54:f4:09:2d:2e:82:95:c3:dd:4a:8c:54:ff:7b: f8:6e:28:db:9b:f7:f2:5f:96:52:92:f0:f5:1b:5e:02: ef:07:8b:af:0f:5a:1c:45:4b:77:77:a7:b4:9e:c1:ae: 2b:b5:3d:8f:b5:b5:25:0c:c3:7e:08:fd:b8:c3:be:12: 55:ca:61:00:a6:96:8c:44:a0:15:ff:4e:f9:c5:14:49: 0d:9e:9f:64:f0:40:7b:bf:98:a5:e0:62:cf:bc:d2:a1: a2:02:ef:5a:6f:ce:bc:22:ef:1c:71:ad:2b:62:bd:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:8c:eb:1f:d9:43:d1:5f:fe:79:37:d1:1d:02:6e:16: c7:7e:64:bd:7e:0f:e4:dc:7e:6f:64:5c:4c:59:ab:3a: b5:77:89:64:11:75:7b:6d:f6:67:d8:2d:86:51:27:e7: 8d:26:4a:e2:f5:ed:9b:41:e2:bd:a5:de:75:b0:66:85: 65:bd:b1:dc:91:96:c0:19:b0:23:13:20:59:98:da:59: 13:29:50:2a:29:c4:05:2d:66:42:d8:aa:42:ea:d1:f3: 54:8c:3a:f4:fa:24:47:53:67:8f:33:6c:1f:ef:cf:7d: b1:01:dd:3e:80:98:14:35:c2:67:f1:3f:06:93:30:9b: 08:f8:40:b0:eb:5d:a0:6a:ca:02:60:c7:d3:43:55:19: 95:84:6e:f1:23:e6:ae:5d:c0:5a:70:29:18:a0:ba:9a: b4:a4:48:e0:38:62:56:8e:6b:3d:01:d5:4c:d8:9d:98: b6:4c:6e:54:0d:96:b3:16:a2:6f:f7:d0:74:dc:db:78: e2:bf:8e:10:fa:24:67:9e:f3:db:60:a1:e7:7a:fc:a1: 85:e9:98:1e:86:74:54:de:b5:a1:38:82:53:81:67:99: c6:35:5e:58:62:3a:cc:d1:23:95:3e:c7:0f:21:ec:22: 1c:f5:b8:2e:c6:a7:4d:17:40:1c:73:cb:79:b0:36:49 Fingerprint (SHA-256): FF:60:8E:F4:BB:00:36:19:77:58:E7:90:49:B9:7B:B3:AD:39:BC:72:58:0D:CF:9A:87:B7:D9:82:D4:63:ED:44 Fingerprint (SHA1): 16:AE:92:AD:D5:B9:4C:3F:67:7C:F6:85:4F:F6:87:1E:91:A8:FD:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #404: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #405: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104181 (0x13516ff5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:47 2021 Not After : Tue Mar 24 10:49:47 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:16:ce:9f:15:9e:b1:b5:bd:ee:dd:42:45:50:82:36: 4c:f1:04:fd:32:ac:bf:63:02:54:2f:cd:12:6e:7f:de: 6c:8f:bb:19:4b:9f:83:42:e2:a6:0d:12:63:9c:4a:e4: e4:d5:7c:91:be:52:e9:7a:85:07:59:52:4c:a6:00:7a: e0:94:f9:15:f3:27:3c:b0:14:b8:5d:fc:b7:8b:12:d0: 5f:0b:bc:8c:90:c7:69:1c:d0:26:f9:c2:f0:a2:46:f4: de:8b:d8:09:dd:24:2e:c1:8a:ec:b8:df:e3:32:59:f8: 6c:45:88:b8:43:35:a4:d5:e8:08:6f:58:74:e1:f4:21: 3e:90:2e:81:00:7d:ae:32:d7:4e:4c:1b:eb:a8:a5:84: e2:6c:2c:61:e4:b8:7f:c2:7e:b3:1f:a7:ca:9a:91:5e: f3:f4:92:60:53:06:78:05:ed:c4:1b:07:71:24:f7:75: 0c:e3:01:f4:8f:e7:92:cf:ca:87:3d:b6:4d:57:f0:d8: b1:af:c5:17:f3:f0:22:08:9d:48:b9:ee:aa:db:c9:2f: 0b:01:f5:af:b1:84:4b:df:19:f6:cd:cc:27:7b:b2:e4: 2c:ec:3f:07:63:a7:81:b5:20:72:3b:53:47:60:a8:9e: e5:86:ee:ee:7a:fb:e6:d4:b2:3e:d6:fd:e0:13:a1:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:b8:ef:27:75:a3:bb:c4:57:17:53:29:6c:24:cf:7b: 8a:4d:fa:6e:e7:ae:2e:73:01:2a:9c:c9:3f:54:91:34: 9b:f9:9d:d1:d7:af:15:8c:54:63:75:56:46:68:6c:ed: ec:92:3d:dc:2d:b4:b5:f8:7f:1b:b8:21:38:d5:7e:82: b5:56:28:ac:2a:f8:39:2f:e1:1f:ca:aa:da:93:5f:77: 32:02:5f:3a:1e:a3:82:52:3f:4e:22:5c:57:3c:dc:7d: 16:d7:59:3f:00:93:e6:5a:3c:b9:b7:d4:c3:f4:d2:04: de:e2:e7:7a:6b:2e:f5:af:83:69:5a:cf:bd:e1:87:12: 73:6d:c8:14:9d:c4:39:09:2e:ce:33:50:86:23:3c:60: b3:a6:ef:a2:d6:1e:e3:49:a9:33:5e:38:bf:a5:6e:1c: 95:59:2a:6c:2e:45:f8:3f:16:df:99:77:8e:5e:b3:0d: 5d:a2:fe:48:46:dd:4e:6a:fd:f0:7e:7d:46:8a:a2:e7: a9:8b:13:ae:ea:15:e1:33:99:51:4c:1c:d4:b4:ff:e4: c2:5f:cf:a7:35:61:d6:4b:7f:ac:d1:cd:81:9b:9d:4f: a7:4f:dc:78:e4:92:35:6b:6e:58:81:54:ec:7a:cf:5a: ea:d2:23:d8:a1:9e:0e:30:a5:32:e0:c8:41:78:20:5a Fingerprint (SHA-256): B8:3E:4B:88:F1:82:4C:CE:87:30:0F:1D:04:23:11:78:C5:3F:9A:A7:9F:91:7D:73:65:16:87:2F:57:A1:F0:87 Fingerprint (SHA1): 76:EC:B8:DD:D3:37:58:C3:10:63:99:AC:A1:EC:B8:23:46:1D:7F:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #406: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104181 (0x13516ff5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:47 2021 Not After : Tue Mar 24 10:49:47 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:16:ce:9f:15:9e:b1:b5:bd:ee:dd:42:45:50:82:36: 4c:f1:04:fd:32:ac:bf:63:02:54:2f:cd:12:6e:7f:de: 6c:8f:bb:19:4b:9f:83:42:e2:a6:0d:12:63:9c:4a:e4: e4:d5:7c:91:be:52:e9:7a:85:07:59:52:4c:a6:00:7a: e0:94:f9:15:f3:27:3c:b0:14:b8:5d:fc:b7:8b:12:d0: 5f:0b:bc:8c:90:c7:69:1c:d0:26:f9:c2:f0:a2:46:f4: de:8b:d8:09:dd:24:2e:c1:8a:ec:b8:df:e3:32:59:f8: 6c:45:88:b8:43:35:a4:d5:e8:08:6f:58:74:e1:f4:21: 3e:90:2e:81:00:7d:ae:32:d7:4e:4c:1b:eb:a8:a5:84: e2:6c:2c:61:e4:b8:7f:c2:7e:b3:1f:a7:ca:9a:91:5e: f3:f4:92:60:53:06:78:05:ed:c4:1b:07:71:24:f7:75: 0c:e3:01:f4:8f:e7:92:cf:ca:87:3d:b6:4d:57:f0:d8: b1:af:c5:17:f3:f0:22:08:9d:48:b9:ee:aa:db:c9:2f: 0b:01:f5:af:b1:84:4b:df:19:f6:cd:cc:27:7b:b2:e4: 2c:ec:3f:07:63:a7:81:b5:20:72:3b:53:47:60:a8:9e: e5:86:ee:ee:7a:fb:e6:d4:b2:3e:d6:fd:e0:13:a1:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7e:b8:ef:27:75:a3:bb:c4:57:17:53:29:6c:24:cf:7b: 8a:4d:fa:6e:e7:ae:2e:73:01:2a:9c:c9:3f:54:91:34: 9b:f9:9d:d1:d7:af:15:8c:54:63:75:56:46:68:6c:ed: ec:92:3d:dc:2d:b4:b5:f8:7f:1b:b8:21:38:d5:7e:82: b5:56:28:ac:2a:f8:39:2f:e1:1f:ca:aa:da:93:5f:77: 32:02:5f:3a:1e:a3:82:52:3f:4e:22:5c:57:3c:dc:7d: 16:d7:59:3f:00:93:e6:5a:3c:b9:b7:d4:c3:f4:d2:04: de:e2:e7:7a:6b:2e:f5:af:83:69:5a:cf:bd:e1:87:12: 73:6d:c8:14:9d:c4:39:09:2e:ce:33:50:86:23:3c:60: b3:a6:ef:a2:d6:1e:e3:49:a9:33:5e:38:bf:a5:6e:1c: 95:59:2a:6c:2e:45:f8:3f:16:df:99:77:8e:5e:b3:0d: 5d:a2:fe:48:46:dd:4e:6a:fd:f0:7e:7d:46:8a:a2:e7: a9:8b:13:ae:ea:15:e1:33:99:51:4c:1c:d4:b4:ff:e4: c2:5f:cf:a7:35:61:d6:4b:7f:ac:d1:cd:81:9b:9d:4f: a7:4f:dc:78:e4:92:35:6b:6e:58:81:54:ec:7a:cf:5a: ea:d2:23:d8:a1:9e:0e:30:a5:32:e0:c8:41:78:20:5a Fingerprint (SHA-256): B8:3E:4B:88:F1:82:4C:CE:87:30:0F:1D:04:23:11:78:C5:3F:9A:A7:9F:91:7D:73:65:16:87:2F:57:A1:F0:87 Fingerprint (SHA1): 76:EC:B8:DD:D3:37:58:C3:10:63:99:AC:A1:EC:B8:23:46:1D:7F:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #407: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104182 (0x13516ff6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:53 2021 Not After : Tue Mar 24 10:49:53 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:1e:51:7a:77:a8:4a:70:95:08:f0:f0:ab:c4:08:66: 2b:d2:08:cf:1d:39:9c:04:73:65:81:93:57:b6:83:94: a5:c1:5f:20:8d:98:95:e0:b4:df:15:f8:7e:39:dc:9d: 9e:2c:d6:ee:a5:89:01:a8:7b:d4:a7:89:ab:90:e3:04: 91:76:5d:82:5a:55:5d:eb:ff:3d:7e:dc:3d:dd:84:23: 29:f2:e7:b3:93:2a:0c:23:ae:9e:71:ae:6a:7e:d2:c2: 6e:44:76:bc:ac:28:5f:32:0b:bc:f8:ed:d9:44:1c:c6: e8:8c:1e:5c:86:b0:fa:23:e4:77:2a:99:b9:85:0c:b2: 4b:af:0e:c2:cb:3a:b5:2a:a1:88:c6:15:3d:31:09:25: 98:e6:d8:f1:23:db:71:df:5e:b5:f1:ff:07:e2:db:81: 94:de:4d:c6:8f:87:fc:70:03:9e:26:ae:86:de:a7:b3: b4:bc:ca:af:67:51:bf:60:99:e1:a3:4e:ad:1a:fe:38: 15:cc:a3:fe:64:36:ba:29:7e:a2:b6:58:2e:bf:de:cc: a0:36:7d:8b:53:9b:1b:48:3f:5a:be:e3:d6:76:30:ab: e7:86:d7:ba:80:1c:71:67:94:b8:a9:8b:3e:ff:af:7b: 34:3e:64:66:b4:2f:10:76:16:0e:93:46:a8:a0:b8:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:c6:35:5b:92:6d:00:f8:23:07:9f:b2:85:dc:66:db: 6b:5c:66:7e:aa:07:82:71:5e:0c:29:d6:08:06:47:4f: 93:51:5f:61:f6:50:1b:bf:c8:b2:a7:e3:b8:1a:4d:9a: 06:36:44:2b:1d:29:e8:e2:af:b9:c8:01:33:0d:c9:75: 6f:ee:8a:44:88:97:b0:33:ac:3d:0f:86:f9:e2:82:3f: b1:e1:e6:90:63:5c:77:60:cc:1f:80:13:d9:42:f9:b1: f2:69:ff:c3:3a:b1:f8:fd:16:8e:2e:4a:a9:02:69:7e: 95:a9:3d:cc:b9:e3:4f:43:90:e3:3a:7a:d8:25:6c:b4: a9:e6:4e:34:bb:25:ed:29:8c:97:9e:0b:54:fe:7a:c7: 5a:26:a5:df:88:8c:5d:19:39:6e:90:a6:46:8a:1a:5e: 54:14:23:f9:b2:f5:d5:ae:39:3f:3d:7b:eb:dc:6b:01: 89:83:52:51:a1:87:00:34:b6:a0:51:46:9d:25:38:ab: a0:4e:44:2d:9e:f4:65:e7:7d:1e:18:fc:f9:87:80:90: 0d:99:16:8e:84:fa:ac:13:af:19:97:a8:5c:39:cd:60: 86:a9:d6:c8:c5:e8:08:7f:94:a6:74:65:fe:68:98:0c: d7:e0:81:c0:da:8d:a3:7b:05:63:a2:2c:8e:8a:fd:0c Fingerprint (SHA-256): 66:C5:B3:93:C6:A5:BA:C0:76:B5:19:3C:05:4F:B8:18:F3:27:71:C4:78:0C:1C:F1:25:96:4D:5E:C0:A6:98:A0 Fingerprint (SHA1): 8A:0F:1B:0F:07:32:08:B5:31:6B:40:39:02:DC:8A:8C:81:05:9C:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #408: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104182 (0x13516ff6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:49:53 2021 Not After : Tue Mar 24 10:49:53 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:1e:51:7a:77:a8:4a:70:95:08:f0:f0:ab:c4:08:66: 2b:d2:08:cf:1d:39:9c:04:73:65:81:93:57:b6:83:94: a5:c1:5f:20:8d:98:95:e0:b4:df:15:f8:7e:39:dc:9d: 9e:2c:d6:ee:a5:89:01:a8:7b:d4:a7:89:ab:90:e3:04: 91:76:5d:82:5a:55:5d:eb:ff:3d:7e:dc:3d:dd:84:23: 29:f2:e7:b3:93:2a:0c:23:ae:9e:71:ae:6a:7e:d2:c2: 6e:44:76:bc:ac:28:5f:32:0b:bc:f8:ed:d9:44:1c:c6: e8:8c:1e:5c:86:b0:fa:23:e4:77:2a:99:b9:85:0c:b2: 4b:af:0e:c2:cb:3a:b5:2a:a1:88:c6:15:3d:31:09:25: 98:e6:d8:f1:23:db:71:df:5e:b5:f1:ff:07:e2:db:81: 94:de:4d:c6:8f:87:fc:70:03:9e:26:ae:86:de:a7:b3: b4:bc:ca:af:67:51:bf:60:99:e1:a3:4e:ad:1a:fe:38: 15:cc:a3:fe:64:36:ba:29:7e:a2:b6:58:2e:bf:de:cc: a0:36:7d:8b:53:9b:1b:48:3f:5a:be:e3:d6:76:30:ab: e7:86:d7:ba:80:1c:71:67:94:b8:a9:8b:3e:ff:af:7b: 34:3e:64:66:b4:2f:10:76:16:0e:93:46:a8:a0:b8:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:c6:35:5b:92:6d:00:f8:23:07:9f:b2:85:dc:66:db: 6b:5c:66:7e:aa:07:82:71:5e:0c:29:d6:08:06:47:4f: 93:51:5f:61:f6:50:1b:bf:c8:b2:a7:e3:b8:1a:4d:9a: 06:36:44:2b:1d:29:e8:e2:af:b9:c8:01:33:0d:c9:75: 6f:ee:8a:44:88:97:b0:33:ac:3d:0f:86:f9:e2:82:3f: b1:e1:e6:90:63:5c:77:60:cc:1f:80:13:d9:42:f9:b1: f2:69:ff:c3:3a:b1:f8:fd:16:8e:2e:4a:a9:02:69:7e: 95:a9:3d:cc:b9:e3:4f:43:90:e3:3a:7a:d8:25:6c:b4: a9:e6:4e:34:bb:25:ed:29:8c:97:9e:0b:54:fe:7a:c7: 5a:26:a5:df:88:8c:5d:19:39:6e:90:a6:46:8a:1a:5e: 54:14:23:f9:b2:f5:d5:ae:39:3f:3d:7b:eb:dc:6b:01: 89:83:52:51:a1:87:00:34:b6:a0:51:46:9d:25:38:ab: a0:4e:44:2d:9e:f4:65:e7:7d:1e:18:fc:f9:87:80:90: 0d:99:16:8e:84:fa:ac:13:af:19:97:a8:5c:39:cd:60: 86:a9:d6:c8:c5:e8:08:7f:94:a6:74:65:fe:68:98:0c: d7:e0:81:c0:da:8d:a3:7b:05:63:a2:2c:8e:8a:fd:0c Fingerprint (SHA-256): 66:C5:B3:93:C6:A5:BA:C0:76:B5:19:3C:05:4F:B8:18:F3:27:71:C4:78:0C:1C:F1:25:96:4D:5E:C0:A6:98:A0 Fingerprint (SHA1): 8A:0F:1B:0F:07:32:08:B5:31:6B:40:39:02:DC:8A:8C:81:05:9C:F0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #409: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104183 (0x13516ff7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 10:49:59 2021 Not After : Tue Mar 24 10:49:59 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:62:33:9d:22:50:f8:94:c9:6f:57:cb:f7:19:bb:b2: d7:d2:bf:4a:49:d4:fa:8d:70:b5:7f:1f:19:87:34:5a: 41:c9:b4:fc:21:92:b2:c6:15:ba:37:e7:61:f8:ea:ef: dd:fd:bf:e3:be:5f:93:aa:82:23:9b:ba:64:a6:9e:3f: 70:fb:ef:c4:a3:23:32:47:cd:cf:ae:19:ab:3a:1d:61: 32:bf:8a:92:9a:97:39:6b:cb:09:58:57:64:7d:72:50: 65:16:a1:0b:cd:97:1c:0f:d9:ef:fd:e7:68:36:64:92: f5:81:80:c2:bc:dd:fa:b8:8c:cf:2e:37:fd:61:0f:94: 25:34:c1:a3:01:5d:1a:e2:13:50:0a:cc:9c:0f:96:3c: 34:f8:54:f4:09:2d:2e:82:95:c3:dd:4a:8c:54:ff:7b: f8:6e:28:db:9b:f7:f2:5f:96:52:92:f0:f5:1b:5e:02: ef:07:8b:af:0f:5a:1c:45:4b:77:77:a7:b4:9e:c1:ae: 2b:b5:3d:8f:b5:b5:25:0c:c3:7e:08:fd:b8:c3:be:12: 55:ca:61:00:a6:96:8c:44:a0:15:ff:4e:f9:c5:14:49: 0d:9e:9f:64:f0:40:7b:bf:98:a5:e0:62:cf:bc:d2:a1: a2:02:ef:5a:6f:ce:bc:22:ef:1c:71:ad:2b:62:bd:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:8c:eb:1f:d9:43:d1:5f:fe:79:37:d1:1d:02:6e:16: c7:7e:64:bd:7e:0f:e4:dc:7e:6f:64:5c:4c:59:ab:3a: b5:77:89:64:11:75:7b:6d:f6:67:d8:2d:86:51:27:e7: 8d:26:4a:e2:f5:ed:9b:41:e2:bd:a5:de:75:b0:66:85: 65:bd:b1:dc:91:96:c0:19:b0:23:13:20:59:98:da:59: 13:29:50:2a:29:c4:05:2d:66:42:d8:aa:42:ea:d1:f3: 54:8c:3a:f4:fa:24:47:53:67:8f:33:6c:1f:ef:cf:7d: b1:01:dd:3e:80:98:14:35:c2:67:f1:3f:06:93:30:9b: 08:f8:40:b0:eb:5d:a0:6a:ca:02:60:c7:d3:43:55:19: 95:84:6e:f1:23:e6:ae:5d:c0:5a:70:29:18:a0:ba:9a: b4:a4:48:e0:38:62:56:8e:6b:3d:01:d5:4c:d8:9d:98: b6:4c:6e:54:0d:96:b3:16:a2:6f:f7:d0:74:dc:db:78: e2:bf:8e:10:fa:24:67:9e:f3:db:60:a1:e7:7a:fc:a1: 85:e9:98:1e:86:74:54:de:b5:a1:38:82:53:81:67:99: c6:35:5e:58:62:3a:cc:d1:23:95:3e:c7:0f:21:ec:22: 1c:f5:b8:2e:c6:a7:4d:17:40:1c:73:cb:79:b0:36:49 Fingerprint (SHA-256): FF:60:8E:F4:BB:00:36:19:77:58:E7:90:49:B9:7B:B3:AD:39:BC:72:58:0D:CF:9A:87:B7:D9:82:D4:63:ED:44 Fingerprint (SHA1): 16:AE:92:AD:D5:B9:4C:3F:67:7C:F6:85:4F:F6:87:1E:91:A8:FD:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #410: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104183 (0x13516ff7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 10:49:59 2021 Not After : Tue Mar 24 10:49:59 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:62:33:9d:22:50:f8:94:c9:6f:57:cb:f7:19:bb:b2: d7:d2:bf:4a:49:d4:fa:8d:70:b5:7f:1f:19:87:34:5a: 41:c9:b4:fc:21:92:b2:c6:15:ba:37:e7:61:f8:ea:ef: dd:fd:bf:e3:be:5f:93:aa:82:23:9b:ba:64:a6:9e:3f: 70:fb:ef:c4:a3:23:32:47:cd:cf:ae:19:ab:3a:1d:61: 32:bf:8a:92:9a:97:39:6b:cb:09:58:57:64:7d:72:50: 65:16:a1:0b:cd:97:1c:0f:d9:ef:fd:e7:68:36:64:92: f5:81:80:c2:bc:dd:fa:b8:8c:cf:2e:37:fd:61:0f:94: 25:34:c1:a3:01:5d:1a:e2:13:50:0a:cc:9c:0f:96:3c: 34:f8:54:f4:09:2d:2e:82:95:c3:dd:4a:8c:54:ff:7b: f8:6e:28:db:9b:f7:f2:5f:96:52:92:f0:f5:1b:5e:02: ef:07:8b:af:0f:5a:1c:45:4b:77:77:a7:b4:9e:c1:ae: 2b:b5:3d:8f:b5:b5:25:0c:c3:7e:08:fd:b8:c3:be:12: 55:ca:61:00:a6:96:8c:44:a0:15:ff:4e:f9:c5:14:49: 0d:9e:9f:64:f0:40:7b:bf:98:a5:e0:62:cf:bc:d2:a1: a2:02:ef:5a:6f:ce:bc:22:ef:1c:71:ad:2b:62:bd:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:8c:eb:1f:d9:43:d1:5f:fe:79:37:d1:1d:02:6e:16: c7:7e:64:bd:7e:0f:e4:dc:7e:6f:64:5c:4c:59:ab:3a: b5:77:89:64:11:75:7b:6d:f6:67:d8:2d:86:51:27:e7: 8d:26:4a:e2:f5:ed:9b:41:e2:bd:a5:de:75:b0:66:85: 65:bd:b1:dc:91:96:c0:19:b0:23:13:20:59:98:da:59: 13:29:50:2a:29:c4:05:2d:66:42:d8:aa:42:ea:d1:f3: 54:8c:3a:f4:fa:24:47:53:67:8f:33:6c:1f:ef:cf:7d: b1:01:dd:3e:80:98:14:35:c2:67:f1:3f:06:93:30:9b: 08:f8:40:b0:eb:5d:a0:6a:ca:02:60:c7:d3:43:55:19: 95:84:6e:f1:23:e6:ae:5d:c0:5a:70:29:18:a0:ba:9a: b4:a4:48:e0:38:62:56:8e:6b:3d:01:d5:4c:d8:9d:98: b6:4c:6e:54:0d:96:b3:16:a2:6f:f7:d0:74:dc:db:78: e2:bf:8e:10:fa:24:67:9e:f3:db:60:a1:e7:7a:fc:a1: 85:e9:98:1e:86:74:54:de:b5:a1:38:82:53:81:67:99: c6:35:5e:58:62:3a:cc:d1:23:95:3e:c7:0f:21:ec:22: 1c:f5:b8:2e:c6:a7:4d:17:40:1c:73:cb:79:b0:36:49 Fingerprint (SHA-256): FF:60:8E:F4:BB:00:36:19:77:58:E7:90:49:B9:7B:B3:AD:39:BC:72:58:0D:CF:9A:87:B7:D9:82:D4:63:ED:44 Fingerprint (SHA1): 16:AE:92:AD:D5:B9:4C:3F:67:7C:F6:85:4F:F6:87:1E:91:A8:FD:A4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #411: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #412: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104186 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #413: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #414: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #415: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #416: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324104187 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #417: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #418: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #419: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #420: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104188 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #421: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #422: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #423: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #424: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 324104189 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #425: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #426: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #427: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #428: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 324104190 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #429: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #430: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #431: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #432: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 324104191 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #433: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #434: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #435: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #436: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 324104192 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #437: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #438: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #439: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #440: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #441: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #442: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #443: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104186 (0x13516ffa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:50:27 2021 Not After : Tue Mar 24 10:50:27 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:9d:df:96:35:82:fa:37:7d:8f:b7:8a:3a:12:aa:08: da:1c:22:25:77:32:ec:dc:ad:85:d7:8b:42:dc:90:47: eb:bc:1a:39:82:a0:55:62:3a:3b:5e:ed:c8:84:f6:16: e2:f2:41:f4:7e:ec:16:fa:1c:4d:27:8b:ae:8c:2c:7f: 47:9f:a9:1f:79:74:3a:49:93:de:c0:c3:8e:e9:a1:78: 79:55:e8:c6:47:56:80:27:78:86:29:83:41:ce:68:11: b2:50:02:9e:de:c8:18:91:d5:ff:cf:6c:73:ab:c8:69: 74:51:86:f9:13:6f:fe:6f:b0:c5:08:7d:72:27:21:df: 63:9b:7a:c8:cb:b1:a4:33:f4:f9:9f:5e:69:7c:ef:f1: 3f:9b:f6:82:09:33:b6:8a:84:b0:7d:a1:90:81:be:cc: d2:1e:78:fa:05:b0:12:c5:83:4c:cc:6b:1f:c9:d4:c7: 81:8e:16:dc:f0:19:61:52:d2:95:d2:6e:0a:07:6e:76: db:d0:f0:6d:5d:7b:bf:89:9c:4d:36:0b:f8:e9:b9:01: 34:68:44:e1:af:8e:79:d1:46:67:63:1d:6d:f3:0e:21: 89:aa:07:df:fc:7c:6f:3a:ab:9e:5c:ed:49:0e:1a:53: 42:0b:02:7a:90:14:cb:b0:35:f7:3b:71:18:df:ec:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:1a:2e:c1:6d:7f:f6:71:fa:49:6f:7b:c8:7f:67:74: 8f:dd:15:36:92:2d:4f:53:a4:17:15:13:cf:b9:7b:70: b2:74:da:12:62:97:a1:db:07:0c:8e:31:cc:b5:fe:05: 69:47:2c:12:46:26:10:fd:c7:8a:78:cd:97:02:bb:18: 45:40:d5:e4:5d:3f:b3:2d:b6:44:c2:43:9c:71:01:2c: 1d:78:e1:81:19:98:d8:99:33:be:a5:63:fe:48:af:21: 6d:c1:33:38:00:b3:0f:1b:1a:4e:e2:6b:2f:39:5f:d4: 8e:9c:5f:85:71:60:60:b1:e1:26:af:b9:ac:64:14:45: ed:88:38:cb:39:fb:a4:f8:ea:ba:49:ea:60:0a:70:54: 18:88:79:16:a6:39:77:59:7f:0a:96:87:23:d6:17:fb: a1:96:24:e1:10:b1:33:23:3a:a5:1c:44:dd:09:42:0d: cd:89:d1:c1:4b:1e:84:f1:9d:a2:ec:a1:bd:66:7b:66: 2b:ee:85:50:bc:f5:d9:8d:3b:8c:1a:de:46:4f:31:5b: 06:ce:39:93:96:48:18:34:f3:7c:69:c1:42:51:ff:23: f2:8f:68:64:f7:34:3c:42:ea:8f:32:ff:0a:6c:43:07: 36:70:51:d2:eb:85:06:66:d6:27:22:5f:6d:8e:da:45 Fingerprint (SHA-256): 8E:E7:5C:44:FB:FC:C9:1C:A9:1C:F2:1C:5B:86:61:3C:B2:08:5B:B0:5B:44:C3:B7:E4:84:C5:82:A6:85:69:CC Fingerprint (SHA1): 61:9F:08:85:62:59:06:C0:9D:AD:C0:04:B7:9A:E5:55:66:3B:D5:8F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #444: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #445: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #446: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #447: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104186 (0x13516ffa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:50:27 2021 Not After : Tue Mar 24 10:50:27 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:9d:df:96:35:82:fa:37:7d:8f:b7:8a:3a:12:aa:08: da:1c:22:25:77:32:ec:dc:ad:85:d7:8b:42:dc:90:47: eb:bc:1a:39:82:a0:55:62:3a:3b:5e:ed:c8:84:f6:16: e2:f2:41:f4:7e:ec:16:fa:1c:4d:27:8b:ae:8c:2c:7f: 47:9f:a9:1f:79:74:3a:49:93:de:c0:c3:8e:e9:a1:78: 79:55:e8:c6:47:56:80:27:78:86:29:83:41:ce:68:11: b2:50:02:9e:de:c8:18:91:d5:ff:cf:6c:73:ab:c8:69: 74:51:86:f9:13:6f:fe:6f:b0:c5:08:7d:72:27:21:df: 63:9b:7a:c8:cb:b1:a4:33:f4:f9:9f:5e:69:7c:ef:f1: 3f:9b:f6:82:09:33:b6:8a:84:b0:7d:a1:90:81:be:cc: d2:1e:78:fa:05:b0:12:c5:83:4c:cc:6b:1f:c9:d4:c7: 81:8e:16:dc:f0:19:61:52:d2:95:d2:6e:0a:07:6e:76: db:d0:f0:6d:5d:7b:bf:89:9c:4d:36:0b:f8:e9:b9:01: 34:68:44:e1:af:8e:79:d1:46:67:63:1d:6d:f3:0e:21: 89:aa:07:df:fc:7c:6f:3a:ab:9e:5c:ed:49:0e:1a:53: 42:0b:02:7a:90:14:cb:b0:35:f7:3b:71:18:df:ec:95 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 97:1a:2e:c1:6d:7f:f6:71:fa:49:6f:7b:c8:7f:67:74: 8f:dd:15:36:92:2d:4f:53:a4:17:15:13:cf:b9:7b:70: b2:74:da:12:62:97:a1:db:07:0c:8e:31:cc:b5:fe:05: 69:47:2c:12:46:26:10:fd:c7:8a:78:cd:97:02:bb:18: 45:40:d5:e4:5d:3f:b3:2d:b6:44:c2:43:9c:71:01:2c: 1d:78:e1:81:19:98:d8:99:33:be:a5:63:fe:48:af:21: 6d:c1:33:38:00:b3:0f:1b:1a:4e:e2:6b:2f:39:5f:d4: 8e:9c:5f:85:71:60:60:b1:e1:26:af:b9:ac:64:14:45: ed:88:38:cb:39:fb:a4:f8:ea:ba:49:ea:60:0a:70:54: 18:88:79:16:a6:39:77:59:7f:0a:96:87:23:d6:17:fb: a1:96:24:e1:10:b1:33:23:3a:a5:1c:44:dd:09:42:0d: cd:89:d1:c1:4b:1e:84:f1:9d:a2:ec:a1:bd:66:7b:66: 2b:ee:85:50:bc:f5:d9:8d:3b:8c:1a:de:46:4f:31:5b: 06:ce:39:93:96:48:18:34:f3:7c:69:c1:42:51:ff:23: f2:8f:68:64:f7:34:3c:42:ea:8f:32:ff:0a:6c:43:07: 36:70:51:d2:eb:85:06:66:d6:27:22:5f:6d:8e:da:45 Fingerprint (SHA-256): 8E:E7:5C:44:FB:FC:C9:1C:A9:1C:F2:1C:5B:86:61:3C:B2:08:5B:B0:5B:44:C3:B7:E4:84:C5:82:A6:85:69:CC Fingerprint (SHA1): 61:9F:08:85:62:59:06:C0:9D:AD:C0:04:B7:9A:E5:55:66:3B:D5:8F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #448: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #449: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #450: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104193 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #452: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324104194 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #458: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 324104195 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #462: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 324104196 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #463: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #464: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #465: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #466: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 324104197 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #467: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #468: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #469: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #470: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 324104198 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #471: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #472: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #473: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #474: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 324104199 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #475: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #476: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #477: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #478: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 324104200 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #479: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #480: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #481: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #482: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 324104201 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #483: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #484: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #485: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #486: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 324104202 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #487: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #488: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #489: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 324104203 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #491: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #493: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 324104204 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #497: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 324104205 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #501: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #502: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 324104206 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #505: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #506: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 324104207 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #509: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #510: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 324104208 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #513: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #514: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 324104209 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #515: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #516: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #517: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #518: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 324104210 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #519: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #520: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #521: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #522: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 324104211 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #523: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #524: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #525: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #526: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 324104212 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #527: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #528: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #529: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #530: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 324104213 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #531: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #532: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #533: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #534: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 324104214 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #535: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #536: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #537: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #538: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 324104215 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #539: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #540: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #541: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #542: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 324104216 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #543: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #544: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #545: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #546: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 324104217 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #547: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #548: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #549: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 324104218 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #553: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 324104219 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #555: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #557: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 324104220 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #561: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #562: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 324104221 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #565: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #566: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 324104222 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #567: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #568: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #569: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #572: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #575: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #576: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #577: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #578: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #579: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #580: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #581: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #582: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #583: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #584: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #585: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #586: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #587: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #588: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #589: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #590: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #591: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104193 (0x13517001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 10:51:19 2021 Not After : Tue Mar 24 10:51:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:8d:c3:34:ee:b0:ab:df:31:fc:e4:1a:b7:86:8a:0a: 72:6c:7d:47:4e:94:48:1f:90:9c:57:a4:13:03:5f:bf: c4:a4:6c:d9:45:91:05:16:ff:92:27:94:41:be:53:83: f8:27:5d:c5:df:dd:6b:e4:a7:79:46:5a:63:8a:e3:5e: 12:f7:49:ba:3d:ba:54:2f:ef:11:67:46:6f:69:87:e7: 23:34:7f:c8:eb:56:65:cd:d4:75:bc:60:e5:2a:a0:9e: 11:4f:32:e8:87:50:71:5f:65:71:cc:b3:e1:22:a4:a9: ab:6c:fb:29:25:1c:07:03:45:22:18:93:d8:13:24:66: 25:b6:2a:c1:0d:f4:28:16:d2:60:a7:2b:e9:51:63:10: 9e:20:0f:8c:d8:e2:d0:d1:25:0f:20:c0:0a:47:d7:36: 8c:a7:4d:2e:7c:77:96:d0:f5:32:01:ce:f9:d0:8f:7e: 7c:ad:07:a1:20:34:65:10:db:92:a7:cc:01:e7:eb:06: 86:e5:90:30:a4:b4:8c:04:50:64:f4:4c:62:be:b7:a6: 42:e3:42:0f:10:df:cd:58:98:26:89:32:57:41:4f:c8: 61:4d:20:b2:b2:2a:03:0f:8d:4d:27:d1:c5:9f:c4:f8: 41:ca:42:55:f4:30:f2:2d:15:6c:a9:05:7c:dd:b0:a1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c3:64:ff:c4:d0:c2:47:ca:05:9b:2a:51:eb:ea:cb:a6: a9:5d:30:d2:fd:34:81:7e:b3:ba:a6:53:51:c5:f6:e8: 49:71:b0:5a:66:12:88:37:21:f8:cc:41:bc:39:29:e4: ff:04:c0:fa:89:80:a6:73:02:20:6f:73:a5:e0:4b:ac: b4:f5:58:64:66:e5:e5:c0:ee:99:89:47:88:3d:46:89: 42:7c:0e:dc:15:4b:a4:ec:41:60:35:9a:83:8d:c8:05: e1:a1:c8:25:e8:84:08:68:04:e4:f1:21:a8:d3:4c:80: 7b:47:79:4e:c2:c5:00:37:07:74:1b:4d:02:88:61:c6: 88:06:bd:e5:8c:78:a8:1a:a3:2d:32:10:bc:2e:3a:04: 4a:e6:7f:10:4d:83:c6:fe:cb:2d:9c:85:a1:c2:9a:e0: 99:71:60:93:cc:a9:29:7e:c9:fb:51:7d:f2:d2:a1:2f: 93:4c:ff:1e:d0:f8:6d:a4:14:91:db:bb:8c:a1:8d:10: d2:25:4e:20:87:41:9a:a9:f4:62:6d:4e:7e:27:b1:4d: d0:81:59:ed:17:1f:c3:bf:9c:fe:e7:bf:e3:34:a7:07: e4:36:70:6b:c4:9f:fc:c8:b0:89:ab:54:fe:16:96:20: df:41:3a:91:06:65:96:6b:98:36:0f:f7:e6:60:ef:64 Fingerprint (SHA-256): A3:66:4B:C4:5B:58:F1:70:81:AE:64:EC:E9:1F:49:65:F9:B1:B5:CD:00:64:94:9B:61:98:FB:1B:DA:25:62:50 Fingerprint (SHA1): 15:76:46:EF:59:10:3B:2F:E2:38:9B:18:D8:4F:2A:5B:91:1E:F9:73 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #592: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #593: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #594: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104223 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #595: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #596: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #597: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #598: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 324104224 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #599: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #600: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #601: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #602: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 324104225 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #603: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #605: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #606: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 324104226 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #607: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #608: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #609: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #610: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 324104227 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #611: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #612: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #613: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #614: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 324104228 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #615: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #616: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #617: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #618: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 324104229 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #619: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #620: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #621: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104223 (0x1351701f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:54:39 2021 Not After : Tue Mar 24 10:54:39 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:af:37:99:5c:3c:71:4b:e2:8e:81:b9:ab:e6:cf:bd: 4d:8a:2e:99:81:ba:29:24:95:56:3e:e8:60:59:f4:66: ed:6f:17:76:96:2f:11:24:7a:a3:a4:fc:1d:7d:d6:85: cb:15:3c:fa:3c:aa:53:94:f7:51:ce:5d:1b:74:fa:3f: 2b:28:e6:63:22:7d:32:8e:22:05:a5:16:3b:4b:0f:a0: b9:43:e3:95:5c:d6:08:c5:ea:05:7f:3c:c5:cb:7a:28: f4:4a:e8:a3:33:d6:83:d7:f8:e8:b5:95:6e:72:88:b4: 12:7a:7a:f4:94:5a:66:76:aa:ca:6b:aa:89:5c:31:51: 62:fb:49:bd:e2:75:76:78:30:6d:5c:f0:ed:f4:a5:cd: ca:46:d2:a2:1e:48:f6:81:60:b3:cc:0d:75:6b:0c:9e: 41:96:c8:af:ce:f9:7b:3f:ec:21:68:b4:9c:03:33:18: 94:72:21:17:ea:a8:56:3d:fe:d3:89:c9:f1:42:e3:9c: 22:e4:60:c6:88:8d:0b:4c:4d:7d:74:9e:fc:02:0f:30: 0b:dd:42:1f:4a:98:67:ca:c3:b0:2e:b9:e5:57:e1:63: e1:dd:59:cf:90:8c:e6:32:9b:7a:1a:69:f9:58:35:d3: 3c:94:3a:7c:fd:0a:3e:d5:2a:18:78:85:b3:4f:0c:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:e1:c2:89:2c:79:bf:db:fc:80:e9:c3:b4:cd:f8:37: 59:ee:e7:b3:97:76:91:df:b1:91:c2:54:a0:32:33:b9: e9:9f:a7:33:aa:fb:f5:5c:2a:0e:6d:3e:87:c7:0d:a8: 0e:45:f5:85:5e:34:18:1c:ef:79:91:a6:dd:fd:5b:bf: ad:1b:6f:a8:c6:d2:62:17:a5:c4:69:97:a2:90:13:4b: 6d:9f:74:ec:b8:e1:9a:fb:71:00:03:1d:0e:fb:a6:0d: 0b:e9:5e:d1:ba:da:37:f5:79:8d:e3:61:de:c8:dc:69: 44:59:d0:38:c5:34:cd:4f:72:8d:b5:93:45:43:b5:2c: 09:7c:35:a9:85:82:02:f1:cb:42:a3:70:cf:d0:71:e9: 48:05:56:b5:c4:80:14:20:5b:2c:93:6d:33:0f:5f:17: 14:e9:f0:36:23:a1:89:b0:3e:3a:d4:f0:a7:07:55:a5: c7:f4:6f:15:ed:7a:72:ec:41:bb:b6:0d:4c:0e:1b:c3: 24:22:08:e6:3e:56:21:73:fb:41:82:55:7e:6c:9a:96: 2b:3e:74:7b:be:5c:c1:6c:79:21:af:59:f5:99:48:96: 18:d9:19:4f:97:86:c1:a8:4c:e5:cd:9c:47:50:c9:fa: 7e:bb:50:f6:37:58:16:c4:4b:6b:6a:d4:8e:c3:48:d2 Fingerprint (SHA-256): D8:71:5C:F6:CB:7F:CE:42:53:25:65:BF:C7:3F:CF:32:A3:91:D5:F4:3A:07:DB:61:AB:80:CD:84:AC:53:0F:15 Fingerprint (SHA1): 50:47:E0:08:81:DD:59:E7:EC:90:78:B1:C9:AD:78:93:31:EA:BF:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #622: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #623: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #624: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #625: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104223 (0x1351701f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:54:39 2021 Not After : Tue Mar 24 10:54:39 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f1:af:37:99:5c:3c:71:4b:e2:8e:81:b9:ab:e6:cf:bd: 4d:8a:2e:99:81:ba:29:24:95:56:3e:e8:60:59:f4:66: ed:6f:17:76:96:2f:11:24:7a:a3:a4:fc:1d:7d:d6:85: cb:15:3c:fa:3c:aa:53:94:f7:51:ce:5d:1b:74:fa:3f: 2b:28:e6:63:22:7d:32:8e:22:05:a5:16:3b:4b:0f:a0: b9:43:e3:95:5c:d6:08:c5:ea:05:7f:3c:c5:cb:7a:28: f4:4a:e8:a3:33:d6:83:d7:f8:e8:b5:95:6e:72:88:b4: 12:7a:7a:f4:94:5a:66:76:aa:ca:6b:aa:89:5c:31:51: 62:fb:49:bd:e2:75:76:78:30:6d:5c:f0:ed:f4:a5:cd: ca:46:d2:a2:1e:48:f6:81:60:b3:cc:0d:75:6b:0c:9e: 41:96:c8:af:ce:f9:7b:3f:ec:21:68:b4:9c:03:33:18: 94:72:21:17:ea:a8:56:3d:fe:d3:89:c9:f1:42:e3:9c: 22:e4:60:c6:88:8d:0b:4c:4d:7d:74:9e:fc:02:0f:30: 0b:dd:42:1f:4a:98:67:ca:c3:b0:2e:b9:e5:57:e1:63: e1:dd:59:cf:90:8c:e6:32:9b:7a:1a:69:f9:58:35:d3: 3c:94:3a:7c:fd:0a:3e:d5:2a:18:78:85:b3:4f:0c:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a4:e1:c2:89:2c:79:bf:db:fc:80:e9:c3:b4:cd:f8:37: 59:ee:e7:b3:97:76:91:df:b1:91:c2:54:a0:32:33:b9: e9:9f:a7:33:aa:fb:f5:5c:2a:0e:6d:3e:87:c7:0d:a8: 0e:45:f5:85:5e:34:18:1c:ef:79:91:a6:dd:fd:5b:bf: ad:1b:6f:a8:c6:d2:62:17:a5:c4:69:97:a2:90:13:4b: 6d:9f:74:ec:b8:e1:9a:fb:71:00:03:1d:0e:fb:a6:0d: 0b:e9:5e:d1:ba:da:37:f5:79:8d:e3:61:de:c8:dc:69: 44:59:d0:38:c5:34:cd:4f:72:8d:b5:93:45:43:b5:2c: 09:7c:35:a9:85:82:02:f1:cb:42:a3:70:cf:d0:71:e9: 48:05:56:b5:c4:80:14:20:5b:2c:93:6d:33:0f:5f:17: 14:e9:f0:36:23:a1:89:b0:3e:3a:d4:f0:a7:07:55:a5: c7:f4:6f:15:ed:7a:72:ec:41:bb:b6:0d:4c:0e:1b:c3: 24:22:08:e6:3e:56:21:73:fb:41:82:55:7e:6c:9a:96: 2b:3e:74:7b:be:5c:c1:6c:79:21:af:59:f5:99:48:96: 18:d9:19:4f:97:86:c1:a8:4c:e5:cd:9c:47:50:c9:fa: 7e:bb:50:f6:37:58:16:c4:4b:6b:6a:d4:8e:c3:48:d2 Fingerprint (SHA-256): D8:71:5C:F6:CB:7F:CE:42:53:25:65:BF:C7:3F:CF:32:A3:91:D5:F4:3A:07:DB:61:AB:80:CD:84:AC:53:0F:15 Fingerprint (SHA1): 50:47:E0:08:81:DD:59:E7:EC:90:78:B1:C9:AD:78:93:31:EA:BF:51 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #626: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #627: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #628: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #629: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104230 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #630: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #631: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #632: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #633: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104231 --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #634: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #635: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #636: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #637: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104232 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #638: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #639: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #640: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #641: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324104233 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #642: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #643: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #644: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #645: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #646: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #647: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104230 (0x13517026) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:55:38 2021 Not After : Tue Mar 24 10:55:38 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a4:8c:83:ca:c9:dd:08:8d:ad:0b:55:9f:93:a6:3d:8e: ae:f2:9e:7c:00:f9:dd:48:79:5d:55:c6:2c:d1:68:ec: 2f:7e:ac:93:3e:ee:e4:e4:d9:f0:0c:83:79:f7:82:22: 9a:53:d2:15:5b:7c:ed:19:7b:16:6a:9d:48:44:89:08: 67:73:0a:a0:a7:8a:99:34:67:e1:a2:9d:23:8f:6d:53: 43:2c:c5:71:c4:ac:57:0f:56:05:20:c4:3b:87:04:70: fd:cf:84:41:b4:61:e9:f1:2a:b4:d7:16:17:2a:7f:ef: 25:7c:a5:7b:34:fe:13:c3:61:e7:be:3c:20:54:7c:90: db:35:a4:1e:53:b4:c8:3f:a1:75:9a:a0:b3:46:b1:e4: c9:22:b0:36:1b:2b:7d:b1:b9:48:bc:ff:de:57:3e:a5: bf:39:20:9c:f3:f9:ba:e0:dc:2c:e8:45:78:19:6c:db: eb:94:91:13:dd:2d:b7:a2:6c:1b:bc:25:06:ce:1d:0d: 59:33:72:6d:f4:d0:be:f0:fb:64:75:cd:cd:ea:34:5b: 57:68:c2:7b:3e:60:c2:31:09:f8:c8:59:00:19:a0:2c: 2c:a9:ab:03:a3:64:12:62:8d:01:cc:4b:42:8c:fb:99: 35:77:29:10:32:59:b8:53:18:99:16:6e:3a:75:9b:15 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5d:08:30:43:64:92:8f:30:44:f5:b1:f5:45:e9:67:3f: 6e:70:e8:0a:20:d4:b8:08:2a:a7:ba:62:b4:6f:e3:b1: 37:8c:9a:67:0f:e2:05:11:41:b9:f1:14:ba:71:18:07: 39:af:08:7a:b4:1e:5a:66:24:31:d0:9a:c4:54:50:ab: 79:80:30:3c:f3:4e:d3:d8:ec:0c:8e:a1:40:87:7f:e5: e9:7e:89:76:dc:73:b1:4c:bf:07:3e:88:c8:9a:fd:47: dc:65:94:01:77:b3:18:dd:77:5f:dc:e9:8f:0e:f3:ab: d0:53:17:40:31:55:52:82:82:3b:d6:55:c1:70:a1:fa: d1:4e:18:3c:85:52:70:87:54:18:24:b9:64:e0:80:0c: c6:21:d3:fe:1b:5c:82:c9:35:b4:c6:ca:47:43:ed:43: 7d:7b:c5:5a:63:06:3d:22:59:90:7a:a2:f2:4b:d9:2f: a7:df:0b:15:3d:b8:9c:83:fc:28:03:bf:42:d8:13:4c: a0:a4:1b:3e:c0:72:12:e7:34:4a:d2:cd:c4:a3:9e:84: ec:8d:67:2b:63:67:5b:e8:b3:4b:2e:0c:fb:f0:d7:91: 13:cf:0d:5f:15:7f:4c:7e:e6:86:40:6f:a0:80:49:09: a9:48:7f:f2:7c:11:2f:91:82:d1:f2:30:56:29:c8:e4 Fingerprint (SHA-256): 2E:D9:41:C5:E3:50:BE:1E:48:7F:04:3D:F3:AD:7D:7C:F4:BE:2F:C0:1E:BE:14:BE:5D:BE:0B:F9:1F:69:30:6D Fingerprint (SHA1): 45:DE:DC:C1:6C:20:53:17:EE:FB:3D:6C:45:D4:3E:49:24:3A:61:6C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #648: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #649: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #650: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104231 (0x13517027) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:55:46 2021 Not After : Tue Mar 24 10:55:46 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:0a:d5:f2:8e:b1:48:e8:ca:66:44:af:af:f9:a1:f0: ce:c6:56:f8:1f:e6:40:05:06:7f:05:a3:d1:63:ed:29: 36:91:31:09:4e:2c:49:49:30:f8:17:28:7c:65:d5:1c: dd:db:11:74:2c:10:0b:9d:dd:38:70:e6:68:19:b4:bd: 8c:ad:b2:43:51:40:63:89:9d:76:7c:37:3b:26:f5:1f: 36:07:e4:49:18:c0:3b:6a:bf:2a:95:dc:22:59:da:18: fa:79:10:f8:6e:e8:b6:97:18:20:5c:46:63:4d:d6:35: 67:48:6c:b8:36:eb:cc:e2:ea:3e:e5:fd:f5:b4:32:95: e8:15:99:00:12:43:a9:0e:f8:23:7d:ac:de:34:52:cb: 58:fe:45:d5:b0:01:1a:17:0c:a2:4c:df:88:73:ed:be: 1e:0c:2d:8c:35:fd:12:72:b9:96:64:6d:11:ee:de:e7: df:cd:e5:c7:c4:c4:3b:eb:9f:dd:39:13:2d:28:ab:99: ce:d9:ef:13:69:64:07:69:3d:18:54:39:cb:ee:ec:d2: 66:61:03:1d:a5:1e:92:64:1e:9d:3c:8a:fc:93:fc:83: 69:3a:67:f8:c2:4c:f7:26:f8:dd:b0:ac:03:31:a3:3c: 0c:e6:74:81:98:8b:0d:ba:a4:eb:7f:61:9a:7b:5d:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1e:f7:bd:47:37:67:fc:80:c0:a4:24:a3:71:19:21:5d: 43:d2:90:30:f5:33:8f:d8:e9:6f:9c:93:d1:69:1d:4f: 7e:e2:5c:04:72:04:35:f5:5d:ff:78:99:76:4e:6c:13: 53:3f:e2:1f:87:a3:8d:0a:c0:b5:8e:2b:65:86:68:a0: c2:ea:ed:b8:f6:69:0e:b4:7f:c8:61:ca:47:a6:76:65: 67:16:5a:f8:b8:49:22:fd:cb:4e:91:06:53:0d:72:04: 72:a8:86:2c:d5:71:ae:3e:a5:ef:30:aa:a2:6d:0b:5a: c4:6a:f4:2d:e6:9b:03:5e:93:24:18:e7:66:3e:7e:c9: e3:2b:f8:c5:64:09:50:61:6c:2d:1c:9f:f6:cf:10:15: f3:2e:4e:13:19:04:f4:50:55:7c:0e:be:fb:fa:83:48: 3b:53:59:19:08:25:57:96:b2:df:b7:78:44:f2:1e:15: 68:4a:eb:ee:20:4a:0b:01:02:cb:6a:8e:1f:1f:46:41: 4e:1a:51:26:fa:22:a8:a3:68:9e:1d:f6:75:56:11:96: eb:ab:bb:7a:00:58:9e:f1:f1:d7:48:99:fb:b4:6f:dd: 6d:83:95:5b:6d:c9:89:8b:af:3f:6b:7f:17:7b:5a:75: 60:1a:bd:24:56:4c:07:81:ff:1c:4f:f7:11:95:91:0b Fingerprint (SHA-256): 38:62:31:E3:72:E0:B0:44:26:9A:99:9C:8B:79:86:F4:2E:00:37:6F:62:8F:A1:DA:E6:B5:38:7D:31:F4:6D:43 Fingerprint (SHA1): 6C:4E:1D:F9:95:84:E6:C2:C9:B3:03:7E:45:0D:A9:CC:CE:74:53:B3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #651: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #652: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104232 (0x13517028) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 10:55:53 2021 Not After : Tue Mar 24 10:55:53 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:83:be:03:6c:58:7b:58:95:64:67:3c:5d:68:aa:65: 1f:a0:4c:1c:3d:db:1f:83:21:33:74:96:3a:3c:5d:1f: 82:79:90:4b:11:99:44:14:a8:f3:6e:e1:09:df:5a:79: b4:c1:2d:68:8d:72:ed:fc:71:d7:46:a1:f5:cd:57:10: d7:5e:e6:30:7e:ea:7c:ee:dd:3d:32:08:17:f7:0d:68: fe:b3:26:6a:12:28:4e:7b:9b:bb:24:65:d5:8e:04:e2: ca:1e:d4:f1:da:41:c6:fb:c7:61:d2:de:66:ae:58:43: 56:88:22:10:6a:0d:e1:a0:e4:4d:08:ce:10:46:14:f1: 1b:53:f9:58:08:34:35:ac:14:3e:3d:91:37:e3:31:15: 8e:d5:71:9a:66:9f:a5:0f:f2:10:81:b9:69:63:5b:a5: 11:cd:64:e0:67:09:85:4f:22:c4:19:27:8b:1b:17:68: cf:03:ec:75:d1:b9:e2:b6:d0:b1:6a:df:62:19:1d:c1: 42:2c:3f:6f:6e:4c:60:0e:4e:9e:c7:49:21:19:f5:2f: 45:f5:cb:86:9e:0d:24:8f:5f:6b:c0:bd:3b:be:de:12: 20:04:13:52:72:a2:66:f6:78:48:74:09:41:ef:a1:94: c3:c0:7f:68:bc:76:af:ae:a3:a4:a7:c4:66:a2:a7:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 00:72:d8:62:4a:68:6e:50:fd:c0:06:bf:10:a0:b2:e3: b7:7f:47:53:69:18:04:cc:53:b4:56:39:c5:18:e3:70: d8:6c:9a:69:b9:88:f8:78:e7:eb:5c:be:c8:a7:b8:af: 3f:2e:cc:bd:fd:31:80:c5:6a:46:c4:24:9b:ac:aa:7e: 0d:41:14:bb:0b:d6:73:8b:41:89:b5:fe:bd:76:a7:15: df:84:9d:62:ed:0e:b0:6d:57:4c:63:a7:19:2d:44:fa: 8a:96:5f:c1:9b:73:79:8a:51:09:7b:76:a2:6d:87:b2: a0:6f:37:17:d2:62:43:c3:c9:f8:17:c8:d1:c1:ba:57: 18:d1:ca:ff:0c:a8:6f:0b:4c:ee:0d:9f:49:3d:88:a1: 16:62:a0:98:39:c8:86:6f:5d:1b:1a:d6:eb:4a:90:47: 12:eb:f4:1c:ff:1e:e8:43:8f:2a:06:a6:7e:a2:91:0d: 68:83:e3:75:25:45:31:29:a7:18:21:68:ab:f0:ac:6b: 53:00:83:63:2e:c3:ba:7d:f9:1b:b0:ca:b4:f5:a9:7d: 94:23:49:ec:10:6e:76:4a:5f:5c:ff:06:98:f3:bc:8a: 05:c7:8e:4a:3a:99:b2:22:c2:c7:0d:c3:bc:1b:cf:37: c1:e1:32:aa:a4:c7:64:60:55:36:de:8c:52:d4:fb:f8 Fingerprint (SHA-256): 2B:C4:E0:8F:F4:09:5C:8C:7E:39:73:15:B2:90:C0:09:4E:C5:2A:AD:25:19:C3:19:A1:97:DB:29:AA:02:88:D0 Fingerprint (SHA1): D1:E9:6C:95:2E:91:61:61:1C:5A:CB:66:54:CD:CD:CD:74:68:EF:FC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #653: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #654: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104234 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #655: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #656: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #657: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #658: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104235 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #659: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #660: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #661: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104236 --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #663: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #665: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 324104237 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #669: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 324104238 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #671: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #673: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #674: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #675: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #676: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #677: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104234 (0x1351702a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:56:13 2021 Not After : Tue Mar 24 10:56:13 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:e3:d2:76:84:03:df:a3:58:9f:00:c6:75:08:61:ae: 86:fb:63:bf:cb:36:4e:a9:8b:80:b6:b6:1d:ea:ff:44: ac:43:6d:f7:80:95:ba:b4:14:02:03:00:60:4e:61:ab: 24:90:aa:24:8d:a0:20:83:23:67:14:bd:d1:49:94:74: 13:a5:e3:0d:e8:81:92:a3:2e:df:aa:db:a2:e3:8a:c2: 3f:dd:16:0f:f0:10:bd:a4:31:8b:25:fd:e4:af:8d:74: 3c:5d:a0:b8:de:57:54:b3:47:31:86:e1:5d:cd:03:77: 4a:4a:94:c6:00:78:ab:e0:82:f6:21:15:fb:06:94:a2: e9:5f:6f:f0:18:2f:6b:d9:ba:dd:3b:e2:0c:ef:47:8c: d6:5d:7f:61:f7:10:e8:12:9f:89:26:a7:e5:57:9e:a1: fc:26:50:57:d1:6e:bd:fa:81:c0:30:b5:e3:58:05:58: eb:a9:1e:03:f0:5d:a9:ae:97:20:e5:11:88:dd:b6:68: 0f:d6:cd:2e:cd:3c:da:9b:29:a4:88:d8:f9:50:c3:9e: a5:d9:54:dc:78:b8:2e:a1:c1:87:3c:45:6b:38:cd:34: 42:27:71:bc:f7:bd:17:8d:d5:4a:7b:f0:76:0e:9c:bd: 43:d5:1c:75:40:59:17:6e:27:be:90:33:fa:79:6a:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:a5:1f:9f:7c:6f:81:3d:b6:fa:e8:3e:6d:14:fb:6c: f2:e7:f3:d7:4b:ae:03:f6:60:5f:b8:21:2a:3e:e6:1d: 08:3e:09:1b:98:fa:e3:c0:0d:de:e2:f3:d4:e4:50:0a: 1d:77:18:a9:44:71:08:b0:ea:eb:74:cf:89:b5:f6:06: 7e:b7:2c:91:08:b8:7b:92:b3:0c:e8:78:8a:d2:cc:94: d3:49:30:37:bc:38:6d:24:b1:56:3f:1b:6b:a2:de:0c: d5:d9:21:c6:ca:d7:da:34:08:23:0a:9c:4e:62:78:de: 10:e5:29:c3:6e:0c:e1:e7:6e:f6:6f:1d:ca:ce:24:25: e2:2f:3c:16:f3:a0:5c:9b:98:85:e3:c9:b3:75:ef:00: be:96:e5:b5:56:8e:b4:30:4b:2d:6f:85:75:60:98:4d: b6:b4:d1:86:c7:02:0e:67:3e:a7:01:2f:96:c5:82:93: de:66:7f:9b:84:0b:04:fe:d2:d8:f5:4f:9b:2b:92:68: 25:4b:3f:54:ea:12:26:b9:e0:a6:bb:24:8d:26:59:df: ff:b3:32:48:55:9c:01:48:b0:91:e6:2f:14:5d:0c:47: 0f:5f:44:5b:59:ea:d2:cc:a7:a6:fc:21:29:00:de:18: 9e:70:6a:b1:05:b3:aa:ec:3e:88:9b:b9:f5:9d:16:18 Fingerprint (SHA-256): 6B:C0:24:74:BB:51:8F:B2:20:3E:52:C8:8A:B2:B7:C9:DF:20:80:0C:9E:FC:56:C2:3F:29:2A:4A:2F:EA:DE:1F Fingerprint (SHA1): F0:40:33:80:4A:0A:00:6C:E0:E6:DA:BD:FE:50:05:8C:94:79:83:83 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #678: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #679: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104235 (0x1351702b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:56:22 2021 Not After : Tue Mar 24 10:56:22 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:40:78:99:b1:d4:f3:9e:3b:19:12:5a:42:9c:ee:6b: 1a:b3:6a:61:ab:ed:b4:58:04:ae:76:b4:8a:2a:f4:9e: e6:fd:2b:63:cb:51:cb:db:39:58:d6:eb:cc:79:ab:76: f7:ed:22:fd:b0:da:40:f7:21:e3:7d:3b:e3:53:66:ac: 15:32:3e:65:df:f4:66:ed:4d:e3:a1:d9:b1:1d:5d:34: fe:3a:da:e5:47:97:cd:cb:f0:c8:c5:e1:5c:22:65:64: 35:27:c0:76:27:55:e4:1b:07:1f:d8:f9:52:a8:7e:d3: b2:2b:ad:fe:85:87:bf:63:ca:d7:15:46:ea:87:14:77: 29:34:a0:c9:ee:8a:3f:03:f8:d0:45:c0:d2:8a:ac:80: 6a:e1:35:38:8a:6a:0a:ca:98:43:8a:5f:88:f0:2e:9a: f4:20:20:76:ce:70:61:ec:e5:6f:dc:d7:6e:05:c8:8e: 5c:9d:07:28:a1:6b:5f:e7:5b:35:52:40:97:78:a5:21: 3f:db:83:83:02:23:07:5b:c2:91:00:c7:93:4b:7a:a4: 36:03:e3:b4:1b:44:8e:dc:6b:d8:57:b9:8c:17:bc:78: 92:d8:18:09:9a:c3:14:88:fc:3e:72:b5:24:fb:bf:9c: ab:21:56:e2:b2:36:4d:7f:45:0d:e0:f7:3c:14:d4:fd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3b:89:cb:40:13:f5:51:38:83:49:de:75:fa:0f:1a:ff: a5:e1:6b:61:ab:72:9a:6b:f9:75:5d:be:27:c4:5f:10: 5e:a0:1f:a0:33:87:b8:cf:af:61:1a:30:91:27:65:41: 29:1d:0f:1b:ca:fb:0c:c8:32:8f:62:e6:37:28:80:c8: 2c:2a:f7:f7:0a:66:65:f4:6e:44:ce:c9:d5:f4:db:e8: 40:fe:a1:e3:1b:3b:43:dc:36:18:a1:99:05:9e:af:79: 0b:c2:dd:7a:68:c1:78:42:ae:3f:fe:e7:c6:f7:d4:a8: 2f:83:c8:f9:8d:40:bd:6b:4b:a4:3f:d9:ee:3e:5a:3c: 6b:c3:fe:ee:a1:35:25:78:76:da:6b:20:d2:82:8b:73: 59:15:13:fc:22:8f:21:1a:1c:15:13:40:b2:8a:23:cb: 5c:b3:0b:40:03:b4:58:00:26:3c:04:78:0a:ff:e5:d5: 32:43:12:4f:b2:ab:f8:24:eb:cf:51:00:f1:a5:9f:ce: c3:6b:7b:23:65:4c:4a:4b:b4:8c:1e:6e:31:ce:87:97: f4:11:31:b7:09:df:97:7e:a6:7d:59:dd:44:d4:dd:28: 7f:66:a7:ee:19:e0:19:05:89:16:06:21:76:9a:27:e8: ba:45:34:d0:50:a8:13:d3:6b:af:5f:c6:20:4e:78:ce Fingerprint (SHA-256): 6D:8E:24:1E:B8:BA:DA:FB:DE:E7:D0:53:E7:41:B8:30:3F:5F:BA:CA:7B:E8:71:7F:DB:05:6C:73:53:13:4D:5E Fingerprint (SHA1): D5:38:AC:44:20:0B:89:94:0E:E8:FF:16:F1:05:93:3C:29:5B:33:97 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #680: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #681: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #682: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104236 (0x1351702c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 10:56:28 2021 Not After : Tue Mar 24 10:56:28 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:9b:d0:d3:c9:a6:e7:3d:cf:d2:f8:66:58:35:5c:4e: 1a:75:eb:69:c4:b8:4a:cf:3e:37:66:85:d8:32:cd:84: 8e:61:d5:e8:09:dd:06:6d:06:df:05:90:f1:23:1f:6a: 44:15:0a:f2:cb:ed:6e:eb:94:da:db:7c:3d:9b:7e:60: f3:0b:4e:67:ce:51:ad:f5:15:f7:d8:11:e5:21:61:c9: 67:01:2d:ad:a4:ed:fc:80:b5:a3:ce:2a:d7:4e:aa:82: 87:5d:c4:28:e9:b0:a9:aa:cc:88:13:4b:14:02:e5:41: b8:b1:d2:ff:28:dd:67:1f:7d:09:1f:0d:5d:9e:87:c1: cd:32:6e:47:f7:dc:6a:22:84:fb:71:ed:50:3b:a4:8a: ef:48:ca:34:75:6c:2b:75:29:95:a3:76:71:99:25:18: 1c:57:f0:2f:5d:63:7b:9c:02:96:36:35:2e:a1:08:39: 3a:96:58:d4:18:19:49:42:3e:06:93:c0:3a:93:89:3a: 1b:32:68:46:84:3c:33:6d:99:85:3c:11:c1:51:67:18: 12:b3:0a:29:29:78:db:d6:f2:3e:2d:88:2c:39:48:b6: 4a:c5:33:1a:a3:4a:a6:37:95:44:8c:7d:5b:fe:fd:bb: 2c:76:2d:bd:c6:bd:c0:fe:23:59:91:7f:0e:bf:9f:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:31:47:aa:34:1e:d9:39:7d:34:f3:96:c1:88:4c:21: 3f:78:bd:fa:38:c8:61:34:00:36:c8:ed:3d:d0:a0:bb: 07:31:69:1f:a4:0d:c6:07:4e:95:d7:e4:4f:eb:35:b0: 25:8b:44:9d:8c:3c:2a:30:a9:3e:fd:9a:d0:cf:72:41: 12:32:17:5c:c5:9e:a2:28:ef:03:75:30:27:90:49:6d: f2:06:e8:a9:d9:38:80:00:71:be:93:b7:a7:8b:3a:75: fc:d8:4e:74:64:58:5e:7d:eb:c3:11:17:ba:8a:84:3c: ae:9b:24:bb:28:dd:87:f2:12:b2:4a:52:b9:c4:2e:69: 57:02:13:04:8a:c3:ed:04:24:23:6d:ef:2a:fc:70:00: 87:1b:cd:14:83:98:71:31:32:49:3f:ce:da:47:3f:e8: 96:bb:c0:bb:3c:fe:a9:fd:aa:3f:a8:20:f3:09:9f:5e: b5:b0:ed:58:04:01:d0:d5:cd:a9:31:4c:72:e6:ff:65: ca:ad:c2:99:f7:7d:66:17:34:c8:16:1b:d4:16:0e:cc: fe:aa:60:22:ea:59:c5:17:7b:0b:46:ef:8e:02:ee:c9: 83:75:61:0a:49:bc:fa:09:bf:ce:d4:f9:2b:ea:fb:c0: 5e:21:74:e0:a0:7c:e9:d8:c6:15:e7:3b:28:d4:e7:d9 Fingerprint (SHA-256): 29:0A:73:1C:08:2A:54:83:C7:1A:B2:F4:DD:20:3F:4C:0A:C8:43:6B:28:08:85:CF:0A:AB:AD:84:12:0D:9D:6D Fingerprint (SHA1): 12:F6:B8:1D:23:72:21:27:74:3C:3B:D4:6A:52:56:6F:B7:72:EA:BD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #683: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #684: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104239 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #685: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #686: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #687: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #688: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104240 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #689: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #690: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #691: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #692: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104241 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA1Root-324104132.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #693: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #694: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #695: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #696: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324104242 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #697: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #698: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #699: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104239 (0x1351702f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 10:57:05 2021 Not After : Tue Mar 24 10:57:05 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ed:6e:2a:35:e5:91:2e:3c:d8:16:d6:b9:4c:71:62:8a: c8:e2:a7:89:52:76:76:aa:bc:da:5d:f1:35:07:20:6c: f6:fc:b8:1d:c4:98:c0:c0:e6:00:dd:6d:20:a1:da:a2: d3:a6:27:bf:f9:6e:92:53:e1:5a:30:51:98:0b:27:0b: 22:c5:b3:6f:d8:aa:1b:e7:e5:ca:69:ce:41:1d:28:a9: 2a:3d:df:4e:07:66:76:74:7e:8c:1a:cf:fa:da:67:72: b3:5d:2b:f1:c5:e2:ac:94:2c:45:37:54:0c:36:6d:13: 28:42:f9:64:fa:2a:59:63:38:1d:39:a5:28:c6:d9:b8: e3:f1:c5:c5:d3:bb:be:14:b9:97:24:3a:2c:28:bd:fa: 85:1f:e3:49:06:cf:7d:27:4d:21:a9:97:10:eb:17:16: 36:ef:9c:d3:48:bf:6e:9c:0e:1c:30:19:d1:8a:16:b9: d5:09:c1:b9:78:a9:fe:59:40:b9:d0:5d:30:36:b3:51: f7:da:10:71:aa:68:75:a1:28:92:52:34:35:8c:2f:cb: 4b:01:8e:56:7a:49:81:37:63:ae:0e:06:89:22:78:b8: f8:b5:d0:76:a3:cd:68:fd:0b:6c:fc:ac:88:e9:7a:33: d3:2c:c7:57:db:8c:0d:ec:a4:8d:4d:ed:62:7c:7a:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: dd:4a:93:c9:fc:e3:5c:d9:ad:00:37:8c:3b:de:fa:4f: b1:56:7b:5e:a1:d9:fc:87:4c:be:d3:a9:1f:fa:d4:ac: 26:88:3e:85:f2:15:37:5e:54:81:ec:4b:59:ca:81:78: 0f:d3:80:52:a5:61:73:73:41:e6:83:68:b1:65:6b:ee: 78:d9:a9:bf:fc:b5:e4:71:4c:14:a9:7b:8f:e7:6e:fd: 33:40:2c:41:63:ca:e3:3b:49:f5:3d:38:78:cd:4d:1d: fa:b0:fe:7f:e4:78:bb:d1:d5:2b:39:d1:ad:bd:27:cf: fe:7a:d3:c7:35:75:d2:52:2b:41:82:3a:46:54:cc:b0: b8:9d:74:cc:86:01:3d:94:b3:21:0e:86:6c:dc:fc:c6: 88:53:9b:d9:25:5b:e8:8b:b3:ae:85:65:ef:22:45:de: 23:c1:84:7f:dc:6c:6e:65:d7:33:f8:2c:2b:80:ad:dd: c3:dc:07:94:18:cb:dc:9c:ef:61:4d:67:7d:7b:4c:f3: 93:37:6f:95:31:21:9a:d6:1b:b9:f9:59:ea:86:88:f9: 66:eb:b2:b8:38:d9:9f:cf:92:1a:20:42:45:a7:61:58: 7c:1a:98:be:09:3f:0d:95:32:7a:34:87:f2:cc:d5:e6: 2c:78:a8:e9:3a:ac:88:62:60:64:f6:f3:5f:de:cc:2a Fingerprint (SHA-256): 46:07:20:73:18:D3:FC:2F:B4:65:6E:96:DF:09:4B:BD:B3:D5:E2:77:84:C4:32:74:B6:77:F6:02:77:AF:C4:E4 Fingerprint (SHA1): E4:54:2F:BF:3E:C1:35:21:CB:E5:C7:8C:11:6B:BA:27:9B:B0:B3:62 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #700: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #701: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104243 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #702: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #703: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #704: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104244 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #705: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #706: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #707: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #708: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324104245 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #709: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #710: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324104246 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #711: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #712: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #713: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #714: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #715: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324104247 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-Bridge-324104133.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #716: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #717: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #718: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #719: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104248 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #720: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #721: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #722: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104243 (0x13517033) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 10:57:38 2021 Not After : Tue Mar 24 10:57:38 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:61:73:6a:02:88:1d:af:f1:27:3e:1f:50:57:62:ce: 75:73:af:d0:fb:53:f1:89:d9:13:f3:46:ef:54:d0:8f: 2c:65:87:df:ce:0d:e8:6e:79:fa:4d:f3:b6:53:8d:a8: a6:ca:68:77:39:25:6e:45:3b:83:4f:83:12:92:d4:09: 55:4e:92:f4:37:f1:bf:bb:41:94:5d:02:34:85:20:2f: ff:aa:a4:f1:b5:94:c7:3e:4c:8c:2f:15:8d:fc:fc:53: d2:93:a0:a1:59:34:68:80:1c:2d:39:df:be:13:4f:54: 1c:17:99:45:ff:43:0a:5b:d4:1b:e0:78:fb:f2:f3:82: f1:83:9d:ed:13:ad:a3:73:0f:f4:d6:d1:66:4c:97:b8: 6e:c4:95:1b:44:1d:32:ea:82:68:84:da:e2:ee:14:67: 7d:89:f7:b2:2a:cd:af:57:61:71:99:82:cc:55:ea:66: 43:63:8f:e4:25:8c:94:a1:95:0d:2b:fa:7f:52:38:d3: 64:3e:33:23:a8:2b:47:10:61:40:d1:ff:4a:5a:89:d1: 25:62:e2:0d:99:6c:9c:de:30:e6:be:67:bc:a7:76:7a: 32:58:ac:26:0f:dd:9a:8f:46:e8:6d:62:db:00:24:ad: 04:67:a4:04:0c:87:55:32:1f:35:4b:cb:ac:be:c1:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a1:ac:ea:d3:7b:b0:58:c5:66:f2:0b:54:c4:35:de:5f: a0:72:26:f0:95:1c:5c:0c:4d:48:bb:ef:e5:17:71:44: a1:f5:36:a2:97:56:95:9a:96:23:1a:d7:58:21:38:54: 70:db:a3:14:c2:af:f6:8e:6e:87:0d:8d:7a:23:8a:74: 5d:3a:d9:66:f5:de:47:f8:05:76:fe:c9:28:45:20:b8: da:b0:e2:95:f9:87:2a:ae:dd:a4:ac:d7:0f:b9:14:4a: d6:54:95:33:35:10:b3:0d:32:f9:d6:fc:0e:b2:19:de: 68:94:42:1e:a5:30:52:f6:12:b1:5c:83:1c:74:0c:23: 45:f3:e7:de:48:62:3c:6f:c4:56:58:b4:60:73:a8:cd: b0:05:05:ee:3e:a7:cd:df:ad:c9:5c:0a:91:9f:8a:91: 28:8c:c2:54:83:83:9e:d8:43:0d:d1:f9:60:55:f4:a1: 06:c3:d2:13:fa:5c:2f:63:54:42:58:f5:95:a2:2b:c3: 99:bf:7f:9a:0e:27:3b:e8:16:bf:ba:3f:cc:fd:72:57: 33:46:be:e2:e5:7e:d9:c8:01:c8:14:aa:ae:09:11:ee: 67:e0:cb:09:95:3a:f7:14:bc:98:24:9e:b8:f8:f0:88: c1:59:8e:4d:7b:cd:b9:a9:44:28:6a:38:fc:4b:e3:64 Fingerprint (SHA-256): FC:DC:33:29:C7:46:E6:9D:B4:FA:A8:F9:2F:68:F2:34:31:05:BD:E8:68:E2:EA:51:6A:49:6D:52:D6:95:C4:24 Fingerprint (SHA1): BA:84:AC:F1:A3:4D:7F:62:2E:EF:66:5E:6F:16:EC:46:92:7F:37:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #723: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104244 (0x13517034) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:57:50 2021 Not After : Tue Mar 24 10:57:50 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:88:50:a5:cd:96:8c:ba:a9:7f:06:55:92:5e:63:de: 0a:dc:d7:c3:c8:6d:4f:6e:e8:fd:18:db:40:b1:44:19: 19:15:1c:ec:35:f3:56:6f:fe:aa:ce:b0:68:ae:f3:7f: a7:77:62:7a:d9:4b:8e:c1:47:1a:55:02:f9:33:7d:68: 1d:62:5b:cb:47:25:f0:21:19:b3:aa:15:3f:8a:74:4f: aa:24:8a:4a:f1:2b:0d:76:d8:6b:a1:52:76:19:9b:5d: 60:4d:e0:58:5b:00:ed:ad:3b:92:f1:cf:81:24:8c:ea: 3b:00:81:8e:de:58:66:e2:c2:d1:30:f1:f7:c8:b5:fb: 6d:60:69:6a:0d:bd:1f:00:33:53:84:07:8b:a4:4e:d0: 59:97:e3:90:bc:4a:72:9e:bc:63:2d:1c:25:36:5f:84: 29:97:4d:02:2b:b8:6c:9e:d1:79:6f:db:b9:9b:67:3b: be:5a:b5:13:f8:15:13:63:28:2d:2a:6c:e8:64:e7:20: 79:e9:b8:b6:9f:d4:1f:64:f8:76:e2:fe:b1:4a:45:74: 80:ac:8d:0b:dc:73:95:74:a0:a0:85:30:cc:df:ca:f3: ce:97:0d:2d:7e:64:c6:fc:58:ef:d4:d8:d3:b8:3e:e1: aa:85:e5:2f:ed:63:a3:69:7f:54:22:38:92:60:82:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:a9:0e:03:f0:41:ba:63:c8:f4:d1:c1:71:e7:12:67: 06:2e:8b:01:e5:fb:98:2e:4b:0b:5f:65:4b:19:60:a5: 71:60:88:4b:eb:36:4b:78:5e:bc:08:da:ce:9a:df:c3: 11:ff:23:4e:1a:b5:8c:1a:92:ad:18:9c:ed:ab:bc:40: 72:ca:43:2a:56:1c:92:56:b6:72:9f:4f:bd:48:d1:b2: e2:df:0f:ac:68:6a:2c:8e:57:54:d9:b1:e0:79:f9:9d: 6a:54:28:f5:9d:7a:1b:49:e0:8d:66:2c:48:92:d8:01: 60:19:3a:5c:59:5c:e9:ff:41:33:b7:13:19:04:81:a9: 73:7f:f6:1c:36:7f:ac:eb:fd:1b:2d:a8:5b:a3:a6:fe: b0:68:02:ae:d4:37:ce:6c:83:34:bb:f7:78:4d:20:ac: 9c:7c:6e:d3:f5:12:0a:4c:f6:50:ce:b3:65:12:e2:36: 4c:7f:ac:70:a4:da:c3:84:b1:54:bb:ca:a7:a0:56:42: 33:ed:07:b8:dd:75:3b:31:0d:30:b3:03:56:e0:75:99: d7:3d:d0:c3:96:d9:78:56:4c:15:3e:78:92:e8:57:e0: 0d:2a:f0:53:60:0a:7c:44:fa:51:d4:cb:56:35:d3:f7: 62:ab:7a:50:59:5a:3e:5d:06:99:5d:5e:55:d2:65:43 Fingerprint (SHA-256): 32:42:6C:60:6A:65:C5:5E:9F:AB:F6:38:0D:48:58:D3:96:A1:9E:E4:60:1E:0B:F7:0E:B0:A8:1A:C4:55:E3:9B Fingerprint (SHA1): CB:3F:5C:67:11:35:A0:C1:F2:B3:25:4A:F0:80:D8:A6:A4:88:F4:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #724: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104244 (0x13517034) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:57:50 2021 Not After : Tue Mar 24 10:57:50 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:88:50:a5:cd:96:8c:ba:a9:7f:06:55:92:5e:63:de: 0a:dc:d7:c3:c8:6d:4f:6e:e8:fd:18:db:40:b1:44:19: 19:15:1c:ec:35:f3:56:6f:fe:aa:ce:b0:68:ae:f3:7f: a7:77:62:7a:d9:4b:8e:c1:47:1a:55:02:f9:33:7d:68: 1d:62:5b:cb:47:25:f0:21:19:b3:aa:15:3f:8a:74:4f: aa:24:8a:4a:f1:2b:0d:76:d8:6b:a1:52:76:19:9b:5d: 60:4d:e0:58:5b:00:ed:ad:3b:92:f1:cf:81:24:8c:ea: 3b:00:81:8e:de:58:66:e2:c2:d1:30:f1:f7:c8:b5:fb: 6d:60:69:6a:0d:bd:1f:00:33:53:84:07:8b:a4:4e:d0: 59:97:e3:90:bc:4a:72:9e:bc:63:2d:1c:25:36:5f:84: 29:97:4d:02:2b:b8:6c:9e:d1:79:6f:db:b9:9b:67:3b: be:5a:b5:13:f8:15:13:63:28:2d:2a:6c:e8:64:e7:20: 79:e9:b8:b6:9f:d4:1f:64:f8:76:e2:fe:b1:4a:45:74: 80:ac:8d:0b:dc:73:95:74:a0:a0:85:30:cc:df:ca:f3: ce:97:0d:2d:7e:64:c6:fc:58:ef:d4:d8:d3:b8:3e:e1: aa:85:e5:2f:ed:63:a3:69:7f:54:22:38:92:60:82:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:a9:0e:03:f0:41:ba:63:c8:f4:d1:c1:71:e7:12:67: 06:2e:8b:01:e5:fb:98:2e:4b:0b:5f:65:4b:19:60:a5: 71:60:88:4b:eb:36:4b:78:5e:bc:08:da:ce:9a:df:c3: 11:ff:23:4e:1a:b5:8c:1a:92:ad:18:9c:ed:ab:bc:40: 72:ca:43:2a:56:1c:92:56:b6:72:9f:4f:bd:48:d1:b2: e2:df:0f:ac:68:6a:2c:8e:57:54:d9:b1:e0:79:f9:9d: 6a:54:28:f5:9d:7a:1b:49:e0:8d:66:2c:48:92:d8:01: 60:19:3a:5c:59:5c:e9:ff:41:33:b7:13:19:04:81:a9: 73:7f:f6:1c:36:7f:ac:eb:fd:1b:2d:a8:5b:a3:a6:fe: b0:68:02:ae:d4:37:ce:6c:83:34:bb:f7:78:4d:20:ac: 9c:7c:6e:d3:f5:12:0a:4c:f6:50:ce:b3:65:12:e2:36: 4c:7f:ac:70:a4:da:c3:84:b1:54:bb:ca:a7:a0:56:42: 33:ed:07:b8:dd:75:3b:31:0d:30:b3:03:56:e0:75:99: d7:3d:d0:c3:96:d9:78:56:4c:15:3e:78:92:e8:57:e0: 0d:2a:f0:53:60:0a:7c:44:fa:51:d4:cb:56:35:d3:f7: 62:ab:7a:50:59:5a:3e:5d:06:99:5d:5e:55:d2:65:43 Fingerprint (SHA-256): 32:42:6C:60:6A:65:C5:5E:9F:AB:F6:38:0D:48:58:D3:96:A1:9E:E4:60:1E:0B:F7:0E:B0:A8:1A:C4:55:E3:9B Fingerprint (SHA1): CB:3F:5C:67:11:35:A0:C1:F2:B3:25:4A:F0:80:D8:A6:A4:88:F4:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #725: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #726: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104249 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #727: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #728: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #729: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104250 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #730: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #731: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #732: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #733: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324104251 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #734: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #735: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324104252 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #736: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #737: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #738: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #739: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324104253 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-Bridge-324104134.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #741: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #743: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #744: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104254 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #745: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #747: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 324104255 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-BridgeNavy-324104135.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #749: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #751: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #752: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324104256 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #753: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #755: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104249 (0x13517039) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 10:58:31 2021 Not After : Tue Mar 24 10:58:31 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:e9:c0:fd:ea:15:72:e7:14:b7:78:30:e8:65:b0:df: f5:2c:55:2d:db:76:e0:3d:ba:cd:da:4e:ec:3d:37:f5: 16:0d:6a:49:bc:cf:da:a7:01:b2:84:89:7b:4a:e0:2d: d4:38:fe:ca:4d:85:25:6c:e3:5a:54:80:13:f3:fe:7a: dd:d2:39:3e:14:20:01:9e:27:fd:78:39:48:fb:eb:f4: b0:8a:c3:89:cc:48:29:a6:36:66:6a:3f:2e:a3:55:42: 98:18:4f:87:46:7f:0e:3b:fb:db:22:7a:6f:ce:62:d8: ec:09:81:9f:9d:0f:8e:9f:4f:94:49:58:14:85:1c:bf: 5e:6a:cb:94:f2:f2:c7:3c:8d:10:a4:cc:2d:8a:b4:30: e7:12:22:d0:ab:80:90:82:9e:84:2a:e2:6c:de:b4:6f: 02:78:2f:15:10:dc:fb:e9:c3:02:83:b5:1d:ab:c4:39: 28:17:45:72:00:ee:c9:5f:10:10:56:1f:4e:ea:de:e8: 3f:92:c9:93:4f:46:f4:5d:e3:05:66:ec:4a:e2:57:e5: 06:9c:92:c3:41:4a:e9:79:78:85:28:76:0a:a6:6a:c1: d9:74:52:2c:32:3a:14:bc:5c:bc:87:f7:36:40:a0:3a: 2f:14:29:c1:c9:4b:e1:27:83:fd:29:e6:8d:6a:29:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:5b:de:32:bd:70:56:d8:24:8c:a2:43:8c:00:3b:db: 98:73:69:41:41:90:2f:25:ee:9b:a5:d0:35:b2:5e:75: c3:a4:20:19:6b:96:d6:11:21:c2:92:ab:87:fb:7c:da: 0b:d8:06:9b:4c:a0:1e:9b:00:ef:e0:e1:c4:7c:95:26: 08:42:02:6a:22:7b:be:86:4c:65:7c:39:e2:95:76:65: fb:14:cd:0c:70:0d:dd:ef:bc:68:ee:c0:db:5d:6f:e9: 4f:e4:f9:f4:1d:2e:77:1f:36:74:bc:80:38:fc:7d:c5: 10:b5:d8:a6:be:28:84:33:79:c0:a9:72:30:e6:4d:13: 6a:80:e4:7b:e4:7c:a2:28:0b:89:12:a5:dd:26:42:fa: fc:f7:17:bc:bf:99:16:dc:6d:6d:ee:06:63:22:64:af: 6d:54:bb:dc:33:45:a9:e9:18:a6:6a:fe:4c:3b:8c:6e: 3b:ea:18:4e:37:35:b8:d8:ec:c7:ba:e1:3b:90:d9:fb: 6a:2a:06:21:f9:ac:10:23:df:46:0b:52:b3:12:b1:5b: aa:25:2b:84:da:2e:a8:a7:a1:3c:14:03:12:71:7b:a9: 12:eb:cd:de:f1:e1:c3:50:47:25:9c:a8:f8:2f:60:56: 5a:80:93:d5:ad:a1:2c:81:06:ed:7e:4e:f4:5d:f6:43 Fingerprint (SHA-256): AB:B7:02:35:42:1E:34:D5:7C:7B:FD:F2:77:66:F5:6F:2A:63:B8:13:91:AA:B6:0C:9D:8C:E6:D0:B6:7C:63:DE Fingerprint (SHA1): C8:C7:16:A6:09:B8:1A:BF:66:54:9C:90:74:9D:C0:B5:CD:B5:32:84 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #756: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104250 (0x1351703a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:58:39 2021 Not After : Tue Mar 24 10:58:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:65:2c:23:cf:de:e2:d2:a0:0c:60:50:ae:58:eb:8f: 9b:f5:ef:8e:97:d3:e0:e6:0e:22:c3:ce:7a:75:7d:13: 84:2a:58:f3:a0:f3:4c:a1:34:de:13:a6:95:41:7a:4f: cf:94:8a:a9:3b:0a:e6:f4:4f:83:87:df:f6:20:f0:ca: 9d:81:57:ef:f2:7d:2c:d2:f7:41:95:eb:e0:7a:19:2b: 32:4d:5d:36:31:00:18:71:b3:82:ba:01:9c:f4:9e:52: 55:c6:54:f4:e6:60:56:a7:d4:2f:c1:2c:d3:60:e9:f3: e4:ab:b1:f3:d2:da:fc:33:e5:c6:40:61:30:2c:b5:83: 9b:cc:21:92:95:f4:6f:99:37:c9:6a:14:b8:74:02:46: 36:43:c9:38:87:0f:50:b2:10:46:92:64:8b:5d:7a:01: 94:25:29:85:1d:52:cd:33:7a:54:90:29:1a:6b:87:38: a1:8b:75:ed:db:d5:a6:80:40:4f:d8:9c:00:c7:a4:91: bf:56:c1:59:ec:06:a8:ea:1a:e2:7c:8d:b5:f1:68:44: 59:36:e8:fb:de:75:42:38:05:a1:0d:77:ca:ea:8c:b2: 8a:6a:d6:9a:e8:57:54:ac:c3:99:c5:2e:4e:22:3d:f3: 39:a4:1c:1f:f7:32:a0:4c:1f:38:0e:03:15:7b:00:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:39:fa:b0:03:5e:af:02:48:01:05:58:21:1e:eb:fc: dd:9a:2a:b5:36:15:93:79:c6:a7:12:f6:8a:53:73:96: 1b:b8:9d:b1:49:b3:84:e3:e6:a0:77:d5:c1:e0:b3:f2: 8b:6e:9c:4c:d8:30:d1:9f:c7:a7:fe:82:7d:87:8c:fe: df:d9:66:46:99:53:88:be:2b:1d:82:61:b6:28:9d:68: a6:ea:9c:c6:d4:bf:92:f1:67:e7:e9:11:22:d9:78:8e: b1:f2:7e:a3:72:08:36:a0:84:3f:80:55:cc:b5:28:00: a8:9f:60:4c:95:8e:49:61:61:36:76:9e:9d:73:f7:32: df:ed:0c:3d:15:26:cb:53:bd:e0:af:fb:dc:d7:9f:0a: 32:a6:03:98:c8:4d:4b:10:61:e6:1b:c0:ae:1c:d7:17: b4:29:a1:b9:6b:f2:bb:3d:5b:1c:d7:3a:fd:cb:69:04: c7:36:7c:2c:d4:96:6e:62:49:52:5f:4f:1d:ed:d1:9b: 3b:62:0a:1c:cd:29:c9:45:98:ce:bb:4f:f9:97:0f:71: 85:f1:95:a1:25:d5:08:d9:38:71:75:96:20:de:96:50: ec:27:9b:75:cd:52:21:b3:4c:61:5b:85:04:e8:1f:4f: 5f:3e:8c:7e:d3:11:0e:87:00:75:de:61:0e:92:9e:83 Fingerprint (SHA-256): 24:D1:19:22:85:E0:7E:70:94:2C:89:7D:A8:0B:FD:EF:89:39:87:42:44:2A:A2:50:79:89:1E:CF:63:DF:63:78 Fingerprint (SHA1): 3D:A6:63:79:CE:42:98:14:2C:B0:87:AF:4F:00:10:1F:F3:D7:3E:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #757: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104250 (0x1351703a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:58:39 2021 Not After : Tue Mar 24 10:58:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:65:2c:23:cf:de:e2:d2:a0:0c:60:50:ae:58:eb:8f: 9b:f5:ef:8e:97:d3:e0:e6:0e:22:c3:ce:7a:75:7d:13: 84:2a:58:f3:a0:f3:4c:a1:34:de:13:a6:95:41:7a:4f: cf:94:8a:a9:3b:0a:e6:f4:4f:83:87:df:f6:20:f0:ca: 9d:81:57:ef:f2:7d:2c:d2:f7:41:95:eb:e0:7a:19:2b: 32:4d:5d:36:31:00:18:71:b3:82:ba:01:9c:f4:9e:52: 55:c6:54:f4:e6:60:56:a7:d4:2f:c1:2c:d3:60:e9:f3: e4:ab:b1:f3:d2:da:fc:33:e5:c6:40:61:30:2c:b5:83: 9b:cc:21:92:95:f4:6f:99:37:c9:6a:14:b8:74:02:46: 36:43:c9:38:87:0f:50:b2:10:46:92:64:8b:5d:7a:01: 94:25:29:85:1d:52:cd:33:7a:54:90:29:1a:6b:87:38: a1:8b:75:ed:db:d5:a6:80:40:4f:d8:9c:00:c7:a4:91: bf:56:c1:59:ec:06:a8:ea:1a:e2:7c:8d:b5:f1:68:44: 59:36:e8:fb:de:75:42:38:05:a1:0d:77:ca:ea:8c:b2: 8a:6a:d6:9a:e8:57:54:ac:c3:99:c5:2e:4e:22:3d:f3: 39:a4:1c:1f:f7:32:a0:4c:1f:38:0e:03:15:7b:00:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:39:fa:b0:03:5e:af:02:48:01:05:58:21:1e:eb:fc: dd:9a:2a:b5:36:15:93:79:c6:a7:12:f6:8a:53:73:96: 1b:b8:9d:b1:49:b3:84:e3:e6:a0:77:d5:c1:e0:b3:f2: 8b:6e:9c:4c:d8:30:d1:9f:c7:a7:fe:82:7d:87:8c:fe: df:d9:66:46:99:53:88:be:2b:1d:82:61:b6:28:9d:68: a6:ea:9c:c6:d4:bf:92:f1:67:e7:e9:11:22:d9:78:8e: b1:f2:7e:a3:72:08:36:a0:84:3f:80:55:cc:b5:28:00: a8:9f:60:4c:95:8e:49:61:61:36:76:9e:9d:73:f7:32: df:ed:0c:3d:15:26:cb:53:bd:e0:af:fb:dc:d7:9f:0a: 32:a6:03:98:c8:4d:4b:10:61:e6:1b:c0:ae:1c:d7:17: b4:29:a1:b9:6b:f2:bb:3d:5b:1c:d7:3a:fd:cb:69:04: c7:36:7c:2c:d4:96:6e:62:49:52:5f:4f:1d:ed:d1:9b: 3b:62:0a:1c:cd:29:c9:45:98:ce:bb:4f:f9:97:0f:71: 85:f1:95:a1:25:d5:08:d9:38:71:75:96:20:de:96:50: ec:27:9b:75:cd:52:21:b3:4c:61:5b:85:04:e8:1f:4f: 5f:3e:8c:7e:d3:11:0e:87:00:75:de:61:0e:92:9e:83 Fingerprint (SHA-256): 24:D1:19:22:85:E0:7E:70:94:2C:89:7D:A8:0B:FD:EF:89:39:87:42:44:2A:A2:50:79:89:1E:CF:63:DF:63:78 Fingerprint (SHA1): 3D:A6:63:79:CE:42:98:14:2C:B0:87:AF:4F:00:10:1F:F3:D7:3E:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #758: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #759: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104249 (0x13517039) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 10:58:31 2021 Not After : Tue Mar 24 10:58:31 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 99:e9:c0:fd:ea:15:72:e7:14:b7:78:30:e8:65:b0:df: f5:2c:55:2d:db:76:e0:3d:ba:cd:da:4e:ec:3d:37:f5: 16:0d:6a:49:bc:cf:da:a7:01:b2:84:89:7b:4a:e0:2d: d4:38:fe:ca:4d:85:25:6c:e3:5a:54:80:13:f3:fe:7a: dd:d2:39:3e:14:20:01:9e:27:fd:78:39:48:fb:eb:f4: b0:8a:c3:89:cc:48:29:a6:36:66:6a:3f:2e:a3:55:42: 98:18:4f:87:46:7f:0e:3b:fb:db:22:7a:6f:ce:62:d8: ec:09:81:9f:9d:0f:8e:9f:4f:94:49:58:14:85:1c:bf: 5e:6a:cb:94:f2:f2:c7:3c:8d:10:a4:cc:2d:8a:b4:30: e7:12:22:d0:ab:80:90:82:9e:84:2a:e2:6c:de:b4:6f: 02:78:2f:15:10:dc:fb:e9:c3:02:83:b5:1d:ab:c4:39: 28:17:45:72:00:ee:c9:5f:10:10:56:1f:4e:ea:de:e8: 3f:92:c9:93:4f:46:f4:5d:e3:05:66:ec:4a:e2:57:e5: 06:9c:92:c3:41:4a:e9:79:78:85:28:76:0a:a6:6a:c1: d9:74:52:2c:32:3a:14:bc:5c:bc:87:f7:36:40:a0:3a: 2f:14:29:c1:c9:4b:e1:27:83:fd:29:e6:8d:6a:29:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:5b:de:32:bd:70:56:d8:24:8c:a2:43:8c:00:3b:db: 98:73:69:41:41:90:2f:25:ee:9b:a5:d0:35:b2:5e:75: c3:a4:20:19:6b:96:d6:11:21:c2:92:ab:87:fb:7c:da: 0b:d8:06:9b:4c:a0:1e:9b:00:ef:e0:e1:c4:7c:95:26: 08:42:02:6a:22:7b:be:86:4c:65:7c:39:e2:95:76:65: fb:14:cd:0c:70:0d:dd:ef:bc:68:ee:c0:db:5d:6f:e9: 4f:e4:f9:f4:1d:2e:77:1f:36:74:bc:80:38:fc:7d:c5: 10:b5:d8:a6:be:28:84:33:79:c0:a9:72:30:e6:4d:13: 6a:80:e4:7b:e4:7c:a2:28:0b:89:12:a5:dd:26:42:fa: fc:f7:17:bc:bf:99:16:dc:6d:6d:ee:06:63:22:64:af: 6d:54:bb:dc:33:45:a9:e9:18:a6:6a:fe:4c:3b:8c:6e: 3b:ea:18:4e:37:35:b8:d8:ec:c7:ba:e1:3b:90:d9:fb: 6a:2a:06:21:f9:ac:10:23:df:46:0b:52:b3:12:b1:5b: aa:25:2b:84:da:2e:a8:a7:a1:3c:14:03:12:71:7b:a9: 12:eb:cd:de:f1:e1:c3:50:47:25:9c:a8:f8:2f:60:56: 5a:80:93:d5:ad:a1:2c:81:06:ed:7e:4e:f4:5d:f6:43 Fingerprint (SHA-256): AB:B7:02:35:42:1E:34:D5:7C:7B:FD:F2:77:66:F5:6F:2A:63:B8:13:91:AA:B6:0C:9D:8C:E6:D0:B6:7C:63:DE Fingerprint (SHA1): C8:C7:16:A6:09:B8:1A:BF:66:54:9C:90:74:9D:C0:B5:CD:B5:32:84 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #760: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104250 (0x1351703a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:58:39 2021 Not After : Tue Mar 24 10:58:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:65:2c:23:cf:de:e2:d2:a0:0c:60:50:ae:58:eb:8f: 9b:f5:ef:8e:97:d3:e0:e6:0e:22:c3:ce:7a:75:7d:13: 84:2a:58:f3:a0:f3:4c:a1:34:de:13:a6:95:41:7a:4f: cf:94:8a:a9:3b:0a:e6:f4:4f:83:87:df:f6:20:f0:ca: 9d:81:57:ef:f2:7d:2c:d2:f7:41:95:eb:e0:7a:19:2b: 32:4d:5d:36:31:00:18:71:b3:82:ba:01:9c:f4:9e:52: 55:c6:54:f4:e6:60:56:a7:d4:2f:c1:2c:d3:60:e9:f3: e4:ab:b1:f3:d2:da:fc:33:e5:c6:40:61:30:2c:b5:83: 9b:cc:21:92:95:f4:6f:99:37:c9:6a:14:b8:74:02:46: 36:43:c9:38:87:0f:50:b2:10:46:92:64:8b:5d:7a:01: 94:25:29:85:1d:52:cd:33:7a:54:90:29:1a:6b:87:38: a1:8b:75:ed:db:d5:a6:80:40:4f:d8:9c:00:c7:a4:91: bf:56:c1:59:ec:06:a8:ea:1a:e2:7c:8d:b5:f1:68:44: 59:36:e8:fb:de:75:42:38:05:a1:0d:77:ca:ea:8c:b2: 8a:6a:d6:9a:e8:57:54:ac:c3:99:c5:2e:4e:22:3d:f3: 39:a4:1c:1f:f7:32:a0:4c:1f:38:0e:03:15:7b:00:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:39:fa:b0:03:5e:af:02:48:01:05:58:21:1e:eb:fc: dd:9a:2a:b5:36:15:93:79:c6:a7:12:f6:8a:53:73:96: 1b:b8:9d:b1:49:b3:84:e3:e6:a0:77:d5:c1:e0:b3:f2: 8b:6e:9c:4c:d8:30:d1:9f:c7:a7:fe:82:7d:87:8c:fe: df:d9:66:46:99:53:88:be:2b:1d:82:61:b6:28:9d:68: a6:ea:9c:c6:d4:bf:92:f1:67:e7:e9:11:22:d9:78:8e: b1:f2:7e:a3:72:08:36:a0:84:3f:80:55:cc:b5:28:00: a8:9f:60:4c:95:8e:49:61:61:36:76:9e:9d:73:f7:32: df:ed:0c:3d:15:26:cb:53:bd:e0:af:fb:dc:d7:9f:0a: 32:a6:03:98:c8:4d:4b:10:61:e6:1b:c0:ae:1c:d7:17: b4:29:a1:b9:6b:f2:bb:3d:5b:1c:d7:3a:fd:cb:69:04: c7:36:7c:2c:d4:96:6e:62:49:52:5f:4f:1d:ed:d1:9b: 3b:62:0a:1c:cd:29:c9:45:98:ce:bb:4f:f9:97:0f:71: 85:f1:95:a1:25:d5:08:d9:38:71:75:96:20:de:96:50: ec:27:9b:75:cd:52:21:b3:4c:61:5b:85:04:e8:1f:4f: 5f:3e:8c:7e:d3:11:0e:87:00:75:de:61:0e:92:9e:83 Fingerprint (SHA-256): 24:D1:19:22:85:E0:7E:70:94:2C:89:7D:A8:0B:FD:EF:89:39:87:42:44:2A:A2:50:79:89:1E:CF:63:DF:63:78 Fingerprint (SHA1): 3D:A6:63:79:CE:42:98:14:2C:B0:87:AF:4F:00:10:1F:F3:D7:3E:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #761: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104250 (0x1351703a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:58:39 2021 Not After : Tue Mar 24 10:58:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:65:2c:23:cf:de:e2:d2:a0:0c:60:50:ae:58:eb:8f: 9b:f5:ef:8e:97:d3:e0:e6:0e:22:c3:ce:7a:75:7d:13: 84:2a:58:f3:a0:f3:4c:a1:34:de:13:a6:95:41:7a:4f: cf:94:8a:a9:3b:0a:e6:f4:4f:83:87:df:f6:20:f0:ca: 9d:81:57:ef:f2:7d:2c:d2:f7:41:95:eb:e0:7a:19:2b: 32:4d:5d:36:31:00:18:71:b3:82:ba:01:9c:f4:9e:52: 55:c6:54:f4:e6:60:56:a7:d4:2f:c1:2c:d3:60:e9:f3: e4:ab:b1:f3:d2:da:fc:33:e5:c6:40:61:30:2c:b5:83: 9b:cc:21:92:95:f4:6f:99:37:c9:6a:14:b8:74:02:46: 36:43:c9:38:87:0f:50:b2:10:46:92:64:8b:5d:7a:01: 94:25:29:85:1d:52:cd:33:7a:54:90:29:1a:6b:87:38: a1:8b:75:ed:db:d5:a6:80:40:4f:d8:9c:00:c7:a4:91: bf:56:c1:59:ec:06:a8:ea:1a:e2:7c:8d:b5:f1:68:44: 59:36:e8:fb:de:75:42:38:05:a1:0d:77:ca:ea:8c:b2: 8a:6a:d6:9a:e8:57:54:ac:c3:99:c5:2e:4e:22:3d:f3: 39:a4:1c:1f:f7:32:a0:4c:1f:38:0e:03:15:7b:00:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 99:39:fa:b0:03:5e:af:02:48:01:05:58:21:1e:eb:fc: dd:9a:2a:b5:36:15:93:79:c6:a7:12:f6:8a:53:73:96: 1b:b8:9d:b1:49:b3:84:e3:e6:a0:77:d5:c1:e0:b3:f2: 8b:6e:9c:4c:d8:30:d1:9f:c7:a7:fe:82:7d:87:8c:fe: df:d9:66:46:99:53:88:be:2b:1d:82:61:b6:28:9d:68: a6:ea:9c:c6:d4:bf:92:f1:67:e7:e9:11:22:d9:78:8e: b1:f2:7e:a3:72:08:36:a0:84:3f:80:55:cc:b5:28:00: a8:9f:60:4c:95:8e:49:61:61:36:76:9e:9d:73:f7:32: df:ed:0c:3d:15:26:cb:53:bd:e0:af:fb:dc:d7:9f:0a: 32:a6:03:98:c8:4d:4b:10:61:e6:1b:c0:ae:1c:d7:17: b4:29:a1:b9:6b:f2:bb:3d:5b:1c:d7:3a:fd:cb:69:04: c7:36:7c:2c:d4:96:6e:62:49:52:5f:4f:1d:ed:d1:9b: 3b:62:0a:1c:cd:29:c9:45:98:ce:bb:4f:f9:97:0f:71: 85:f1:95:a1:25:d5:08:d9:38:71:75:96:20:de:96:50: ec:27:9b:75:cd:52:21:b3:4c:61:5b:85:04:e8:1f:4f: 5f:3e:8c:7e:d3:11:0e:87:00:75:de:61:0e:92:9e:83 Fingerprint (SHA-256): 24:D1:19:22:85:E0:7E:70:94:2C:89:7D:A8:0B:FD:EF:89:39:87:42:44:2A:A2:50:79:89:1E:CF:63:DF:63:78 Fingerprint (SHA1): 3D:A6:63:79:CE:42:98:14:2C:B0:87:AF:4F:00:10:1F:F3:D7:3E:01 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #762: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #763: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104257 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #764: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #765: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #766: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104258 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #767: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #768: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #769: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #770: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 324104259 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #771: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #772: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #773: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #774: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 324104260 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #775: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #776: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #777: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #778: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 324104261 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #779: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #780: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 324104262 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #781: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #783: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #784: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #785: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324104263 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #786: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #787: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #788: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #789: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 324104264 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #790: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #791: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #792: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #793: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104265 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #794: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #795: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #796: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #797: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324104266 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #798: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #799: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #800: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104257 (0x13517041) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 10:59:29 2021 Not After : Tue Mar 24 10:59:29 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:54:2c:59:8f:99:ea:95:59:e3:b4:ce:0f:44:fc:06: e6:5a:fb:14:8f:f5:37:89:74:94:af:82:21:c1:2b:17: da:17:fa:f2:43:56:1c:3f:00:3d:86:e2:f6:38:3b:10: be:2b:2b:e1:53:8a:02:92:c0:6b:a6:f1:32:e9:8f:89: b2:3d:3b:81:6b:f3:b2:05:d0:2f:f3:c9:74:a5:16:22: ed:e3:d2:c1:2f:4f:a0:1a:5b:b1:c6:cd:6e:5b:68:15: 5a:af:45:5d:24:f1:2f:fc:b8:b6:1c:95:93:ff:bf:f8: 75:fe:28:c6:fb:a8:fa:9e:dd:91:91:7a:f0:b0:cc:ba: 82:f0:01:ce:d5:6f:0a:0e:d6:ed:d7:7d:1b:15:fa:23: 95:c3:e5:f6:7e:45:d5:88:78:a9:65:46:76:86:d4:64: 8e:3f:2b:40:eb:cb:be:8d:7f:02:b8:ed:92:c7:e0:4b: 58:76:be:30:ad:5a:5f:d3:66:bb:ad:b1:48:b6:ad:c5: 3a:25:f2:9a:5a:72:8f:5f:fa:27:31:4f:06:71:a7:32: 2d:e5:9e:b6:91:26:48:c4:9a:86:60:7c:b2:67:1c:37: cb:cf:49:2e:a1:d1:b3:36:65:c0:f1:e8:08:9f:2e:0f: 0a:d0:3a:82:06:5c:51:59:4b:d5:b2:50:a5:fa:cf:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9a:83:4b:89:4c:3c:8a:eb:cf:22:b9:d7:2c:3a:6e:48: 91:fa:f6:84:65:79:8f:71:13:60:13:cf:32:a5:21:bb: f2:80:21:02:9f:6a:b8:54:92:f1:98:f8:80:2b:e2:2f: c7:ad:22:34:fc:70:cb:d2:d0:48:21:97:92:4b:c6:0d: ce:de:f0:06:ab:85:bb:35:2f:dd:13:af:df:d7:b1:37: e0:33:51:47:b4:2c:ea:7b:ee:7b:4f:a5:12:1f:8f:09: 6e:d3:a1:33:b5:39:8d:85:4b:28:bb:40:57:a6:3a:9c: 20:16:18:e5:ca:2b:67:a1:8e:94:25:4c:85:ee:af:56: d1:f4:06:d6:12:a2:68:27:15:18:e3:c4:b3:76:ae:1b: 5b:ee:ea:50:67:f3:1f:b8:68:00:0c:0c:3d:18:84:e5: 64:cc:ab:20:3c:99:97:29:13:b5:f3:26:fb:05:ff:60: d6:23:bd:31:53:3b:d0:9a:1d:99:34:4b:f7:ff:8a:94: 31:e3:73:b5:50:3f:6f:05:4b:d3:a9:90:07:89:65:9a: 43:cf:2b:2d:30:a4:38:31:f7:37:b7:3a:18:ea:98:e2: 5d:c8:cb:01:d0:06:9f:a0:2d:b9:c7:f1:60:82:33:d9: 1e:4f:00:b5:33:09:c9:c7:9a:d0:16:8d:ff:52:4e:be Fingerprint (SHA-256): 21:C0:59:D3:3D:09:CC:61:19:D9:5C:2B:E6:76:77:55:9A:7B:B2:C9:A2:23:13:E7:98:84:3A:06:90:E2:38:B2 Fingerprint (SHA1): D7:16:3D:75:5A:35:BA:2D:7B:48:87:33:A7:41:5D:23:EB:42:5C:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #801: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #802: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #803: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #804: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #805: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #806: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #807: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #808: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #809: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104258 (0x13517042) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 10:59:35 2021 Not After : Tue Mar 24 10:59:35 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:9b:dc:ad:f8:32:e4:f7:5a:07:d0:bb:bb:21:58:12: 7b:4a:b9:1d:14:df:6b:8d:cc:d1:52:f0:b8:31:4f:2c: d8:d2:8a:5a:61:14:85:fd:eb:5b:dc:f4:06:09:85:ea: 6d:1a:c3:f9:51:6b:dc:a0:6c:7a:5b:af:8f:28:f2:37: 0e:ad:18:07:b3:e6:f6:d9:df:3d:28:54:67:c0:89:2e: 6f:2d:e0:0f:e8:83:3c:78:97:0f:64:3a:b0:43:13:de: 25:59:f2:93:4c:a9:10:16:28:e7:ca:08:f1:7c:60:58: 98:9b:0c:06:cb:1d:a3:b8:37:cf:b6:98:45:d3:e2:ff: da:72:36:05:e4:f3:d7:3e:47:b9:d8:1c:65:2a:dd:e1: 23:38:0c:0d:aa:a4:52:c4:08:7e:d1:58:f3:8c:c5:07: 0b:66:81:63:b9:0d:ec:53:10:ec:1b:fc:c1:47:aa:22: bc:e8:7e:be:fb:66:94:19:3b:48:23:a2:10:f0:4d:a7: fe:87:41:5e:32:e6:a9:d6:dd:dd:7c:bd:83:b4:08:f4: db:56:04:db:fa:9f:b4:86:cd:c8:8b:fe:15:39:21:7a: 7d:0d:ce:e2:e6:7b:6c:04:cd:fd:97:79:09:fd:dd:f1: 5c:69:dd:77:9b:8e:e6:97:21:ca:48:09:52:07:3e:57 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 50:6e:c5:2d:9a:6f:ea:c3:81:ae:a6:f5:bd:93:bd:6e: cf:67:c9:b9:69:ee:c2:af:5c:2d:3d:a0:9a:f4:12:54: 08:ed:9b:db:d0:8b:d7:dc:b0:03:5b:f4:e1:ad:64:35: 11:5a:08:09:53:d6:a2:7b:ab:be:ca:f2:f9:5e:cf:1c: c3:de:bd:09:e3:ae:80:1d:67:e9:fb:27:c4:9d:8f:2d: 16:3d:31:a1:f1:9c:d4:fd:cd:22:2e:ae:ae:24:08:85: 4e:54:8c:74:2a:0b:34:84:99:48:14:57:cc:e4:1a:b1: 97:1a:7b:9f:31:01:14:bc:2b:6a:bd:d6:ca:b3:d9:0c: c4:9a:a0:a1:af:1e:77:f2:df:cb:d5:9a:39:11:3a:7f: 5a:ee:7b:16:bd:91:f8:6c:77:e9:e5:99:06:74:b3:6a: f7:c6:e9:80:e6:61:ee:b5:d4:2f:2d:56:8a:40:cd:f1: 30:76:eb:e0:c0:ca:82:f9:1f:4d:b7:3d:9e:bc:90:8b: 80:c7:55:c7:1f:3b:10:f5:d7:c7:d3:be:3d:5f:95:68: d0:a9:dd:75:66:9f:1e:b9:c1:da:cb:88:64:93:50:e2: 38:eb:b5:40:f2:32:66:a9:bf:82:4c:4b:11:79:42:d4: 66:6a:af:70:f7:c3:f6:1d:b8:cf:1e:b3:db:ef:c4:ac Fingerprint (SHA-256): A1:55:D6:81:0A:4E:32:5F:39:F6:58:29:D3:F1:94:31:38:7F:E2:41:68:73:93:E4:3F:0B:EB:17:66:BA:72:E7 Fingerprint (SHA1): 49:3B:DF:C5:5D:C1:A3:57:69:B5:E1:83:59:13:E0:5D:8A:DB:F4:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #810: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #811: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #812: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #813: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #814: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #815: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #816: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #817: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #818: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #819: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #820: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #821: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #822: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #823: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #824: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #825: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #826: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #827: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #828: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104267 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #829: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #830: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #831: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #832: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104268 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #833: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #834: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #835: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #836: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104269 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #837: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #838: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #839: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #840: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 324104270 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #841: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #842: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #843: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #844: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324104271 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #845: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #846: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #847: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #848: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 324104272 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #849: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #850: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #851: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #852: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 324104273 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #853: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #854: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #855: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #856: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 324104274 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #857: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #858: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #859: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #860: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 324104275 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #861: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #862: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #863: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104267 (0x1351704b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:00:53 2021 Not After : Tue Mar 24 11:00:53 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 7e:a7:7d:5e:b9:c9:64:4b:6b:96:3d:f4:b7:1b:e3:39: 20:2b:16:c5:60:9e:18:89:f3:ba:cf:ec:80:87:4b:63: 04:be:95:8c:b4:5a:66:56:59:c8:d1:9b:dc:6c:36:00: ea:2a:7d:68:38:3c:f6:6d:c9:d9:9d:1c:0b:31:bf:fe: 26:77:83:9e:ea:20:6c:47:ec:1f:7d:f7:f0:dc:55:f9: 97:5d:8e:a3:e1:24:9e:06:43:d2:5e:bb:a5:83:a6:c5: 99:fb:6a:5c:2d:17:1c:eb:01:af:3d:11:3c:36:a6:b9: 44:8a:17:51:13:ee:6a:be:b1:d7:4a:66:0c:33:65:cc: cb:6a:6e:de:76:52:11:1c:09:a0:79:9e:f1:9d:ce:f9: d2:70:12:a8:24:1d:29:c4:d7:3a:1c:b9:1b:70:46:f4: 44:24:b0:57:0d:ec:1a:f1:b8:e4:ce:24:e3:59:c8:da: 60:60:7d:ee:29:31:f1:20:1d:22:c5:b2:5a:b5:0d:cc: c3:d6:f5:92:9f:7c:da:6b:54:22:e8:55:e3:1d:ae:77: 40:40:39:b9:17:3a:39:0c:14:6f:1c:78:05:b8:ce:8e: bb:21:ff:0c:13:09:d3:ff:ad:e5:d5:5f:7e:0f:51:14: 5a:95:0f:99:22:0f:05:8a:19:cb:f8:6e:7d:66:01:17 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:7f:1b:b4:04:63:af:03:35:1a:21:ec:a1: bd:43:4e:b7:aa:fa:06:de:2e:6f:ca:87:ec:43:4a:dd: 02:1d:00:90:67:c0:44:8f:a2:a9:99:d8:e3:a7:71:26: b4:e4:e5:2b:aa:b1:2a:b9:07:68:d6:2a:99:25:02 Fingerprint (SHA-256): 1B:24:4D:6E:41:EF:BC:75:52:28:26:61:08:C0:BB:83:57:9C:22:82:C4:F8:B1:AE:E3:64:15:FF:D1:C8:B5:91 Fingerprint (SHA1): 12:BE:7A:3C:1D:25:74:69:D6:C2:BB:6C:52:EE:0A:14:53:7E:62:65 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #864: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104267 (0x1351704b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:00:53 2021 Not After : Tue Mar 24 11:00:53 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 7e:a7:7d:5e:b9:c9:64:4b:6b:96:3d:f4:b7:1b:e3:39: 20:2b:16:c5:60:9e:18:89:f3:ba:cf:ec:80:87:4b:63: 04:be:95:8c:b4:5a:66:56:59:c8:d1:9b:dc:6c:36:00: ea:2a:7d:68:38:3c:f6:6d:c9:d9:9d:1c:0b:31:bf:fe: 26:77:83:9e:ea:20:6c:47:ec:1f:7d:f7:f0:dc:55:f9: 97:5d:8e:a3:e1:24:9e:06:43:d2:5e:bb:a5:83:a6:c5: 99:fb:6a:5c:2d:17:1c:eb:01:af:3d:11:3c:36:a6:b9: 44:8a:17:51:13:ee:6a:be:b1:d7:4a:66:0c:33:65:cc: cb:6a:6e:de:76:52:11:1c:09:a0:79:9e:f1:9d:ce:f9: d2:70:12:a8:24:1d:29:c4:d7:3a:1c:b9:1b:70:46:f4: 44:24:b0:57:0d:ec:1a:f1:b8:e4:ce:24:e3:59:c8:da: 60:60:7d:ee:29:31:f1:20:1d:22:c5:b2:5a:b5:0d:cc: c3:d6:f5:92:9f:7c:da:6b:54:22:e8:55:e3:1d:ae:77: 40:40:39:b9:17:3a:39:0c:14:6f:1c:78:05:b8:ce:8e: bb:21:ff:0c:13:09:d3:ff:ad:e5:d5:5f:7e:0f:51:14: 5a:95:0f:99:22:0f:05:8a:19:cb:f8:6e:7d:66:01:17 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:7f:1b:b4:04:63:af:03:35:1a:21:ec:a1: bd:43:4e:b7:aa:fa:06:de:2e:6f:ca:87:ec:43:4a:dd: 02:1d:00:90:67:c0:44:8f:a2:a9:99:d8:e3:a7:71:26: b4:e4:e5:2b:aa:b1:2a:b9:07:68:d6:2a:99:25:02 Fingerprint (SHA-256): 1B:24:4D:6E:41:EF:BC:75:52:28:26:61:08:C0:BB:83:57:9C:22:82:C4:F8:B1:AE:E3:64:15:FF:D1:C8:B5:91 Fingerprint (SHA1): 12:BE:7A:3C:1D:25:74:69:D6:C2:BB:6C:52:EE:0A:14:53:7E:62:65 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #865: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104267 (0x1351704b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:00:53 2021 Not After : Tue Mar 24 11:00:53 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 7e:a7:7d:5e:b9:c9:64:4b:6b:96:3d:f4:b7:1b:e3:39: 20:2b:16:c5:60:9e:18:89:f3:ba:cf:ec:80:87:4b:63: 04:be:95:8c:b4:5a:66:56:59:c8:d1:9b:dc:6c:36:00: ea:2a:7d:68:38:3c:f6:6d:c9:d9:9d:1c:0b:31:bf:fe: 26:77:83:9e:ea:20:6c:47:ec:1f:7d:f7:f0:dc:55:f9: 97:5d:8e:a3:e1:24:9e:06:43:d2:5e:bb:a5:83:a6:c5: 99:fb:6a:5c:2d:17:1c:eb:01:af:3d:11:3c:36:a6:b9: 44:8a:17:51:13:ee:6a:be:b1:d7:4a:66:0c:33:65:cc: cb:6a:6e:de:76:52:11:1c:09:a0:79:9e:f1:9d:ce:f9: d2:70:12:a8:24:1d:29:c4:d7:3a:1c:b9:1b:70:46:f4: 44:24:b0:57:0d:ec:1a:f1:b8:e4:ce:24:e3:59:c8:da: 60:60:7d:ee:29:31:f1:20:1d:22:c5:b2:5a:b5:0d:cc: c3:d6:f5:92:9f:7c:da:6b:54:22:e8:55:e3:1d:ae:77: 40:40:39:b9:17:3a:39:0c:14:6f:1c:78:05:b8:ce:8e: bb:21:ff:0c:13:09:d3:ff:ad:e5:d5:5f:7e:0f:51:14: 5a:95:0f:99:22:0f:05:8a:19:cb:f8:6e:7d:66:01:17 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:7f:1b:b4:04:63:af:03:35:1a:21:ec:a1: bd:43:4e:b7:aa:fa:06:de:2e:6f:ca:87:ec:43:4a:dd: 02:1d:00:90:67:c0:44:8f:a2:a9:99:d8:e3:a7:71:26: b4:e4:e5:2b:aa:b1:2a:b9:07:68:d6:2a:99:25:02 Fingerprint (SHA-256): 1B:24:4D:6E:41:EF:BC:75:52:28:26:61:08:C0:BB:83:57:9C:22:82:C4:F8:B1:AE:E3:64:15:FF:D1:C8:B5:91 Fingerprint (SHA1): 12:BE:7A:3C:1D:25:74:69:D6:C2:BB:6C:52:EE:0A:14:53:7E:62:65 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #866: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104267 (0x1351704b) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:00:53 2021 Not After : Tue Mar 24 11:00:53 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 7e:a7:7d:5e:b9:c9:64:4b:6b:96:3d:f4:b7:1b:e3:39: 20:2b:16:c5:60:9e:18:89:f3:ba:cf:ec:80:87:4b:63: 04:be:95:8c:b4:5a:66:56:59:c8:d1:9b:dc:6c:36:00: ea:2a:7d:68:38:3c:f6:6d:c9:d9:9d:1c:0b:31:bf:fe: 26:77:83:9e:ea:20:6c:47:ec:1f:7d:f7:f0:dc:55:f9: 97:5d:8e:a3:e1:24:9e:06:43:d2:5e:bb:a5:83:a6:c5: 99:fb:6a:5c:2d:17:1c:eb:01:af:3d:11:3c:36:a6:b9: 44:8a:17:51:13:ee:6a:be:b1:d7:4a:66:0c:33:65:cc: cb:6a:6e:de:76:52:11:1c:09:a0:79:9e:f1:9d:ce:f9: d2:70:12:a8:24:1d:29:c4:d7:3a:1c:b9:1b:70:46:f4: 44:24:b0:57:0d:ec:1a:f1:b8:e4:ce:24:e3:59:c8:da: 60:60:7d:ee:29:31:f1:20:1d:22:c5:b2:5a:b5:0d:cc: c3:d6:f5:92:9f:7c:da:6b:54:22:e8:55:e3:1d:ae:77: 40:40:39:b9:17:3a:39:0c:14:6f:1c:78:05:b8:ce:8e: bb:21:ff:0c:13:09:d3:ff:ad:e5:d5:5f:7e:0f:51:14: 5a:95:0f:99:22:0f:05:8a:19:cb:f8:6e:7d:66:01:17 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:7f:1b:b4:04:63:af:03:35:1a:21:ec:a1: bd:43:4e:b7:aa:fa:06:de:2e:6f:ca:87:ec:43:4a:dd: 02:1d:00:90:67:c0:44:8f:a2:a9:99:d8:e3:a7:71:26: b4:e4:e5:2b:aa:b1:2a:b9:07:68:d6:2a:99:25:02 Fingerprint (SHA-256): 1B:24:4D:6E:41:EF:BC:75:52:28:26:61:08:C0:BB:83:57:9C:22:82:C4:F8:B1:AE:E3:64:15:FF:D1:C8:B5:91 Fingerprint (SHA1): 12:BE:7A:3C:1D:25:74:69:D6:C2:BB:6C:52:EE:0A:14:53:7E:62:65 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #867: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #868: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #869: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #870: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #871: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #872: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #873: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #874: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #875: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #876: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #877: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #878: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #879: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #880: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #881: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #882: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #883: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #884: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #885: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #886: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #887: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #888: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #889: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #890: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #891: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #892: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #893: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #894: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210324110215Z nextupdate=20220324110215Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Mar 24 11:02:15 2021 Next Update: Thu Mar 24 11:02:15 2022 CRL Extensions: chains.sh: #895: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324110215Z nextupdate=20220324110215Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:02:15 2021 Next Update: Thu Mar 24 11:02:15 2022 CRL Extensions: chains.sh: #896: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324110216Z nextupdate=20220324110216Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 11:02:16 2021 Next Update: Thu Mar 24 11:02:16 2022 CRL Extensions: chains.sh: #897: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210324110217Z nextupdate=20220324110217Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Mar 24 11:02:17 2021 Next Update: Thu Mar 24 11:02:17 2022 CRL Extensions: chains.sh: #898: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324110218Z addcert 14 20210324110218Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 11:02:18 2021 Next Update: Thu Mar 24 11:02:16 2022 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Mar 24 11:02:18 2021 CRL Extensions: chains.sh: #899: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324110219Z addcert 15 20210324110219Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:02:19 2021 Next Update: Thu Mar 24 11:02:15 2022 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Mar 24 11:02:19 2021 CRL Extensions: chains.sh: #900: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #901: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #902: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #903: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #904: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #905: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #906: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #907: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #908: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #909: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:01:34 2021 Not After : Tue Mar 24 11:01:34 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:d9:78:20:10:d7:73:80:3b:72:8a:cc:c3:5b:e9:dd: 73:00:16:93:fb:4c:27:12:4d:12:23:b1:ea:a4:71:5d: eb:f8:5e:47:83:a9:00:30:9b:ce:66:fc:f7:a2:2c:15: 30:c1:b4:3c:fa:01:e4:f6:fe:cf:a8:35:a7:19:95:9f: b9:69:83:25:d1:e6:e7:d8:1a:75:ab:2c:ae:eb:87:84: 5c:eb:d6:5d:c6:13:e7:a0:54:a0:ef:dd:1a:6b:e8:16: 27:1b:67:90:c5:05:34:ff:da:f1:ae:54:5f:e8:c4:14: 37:98:5d:e8:1c:dc:18:1b:ba:26:33:84:40:59:b7:15: 4e:da:51:d1:68:fa:6b:b6:8a:1e:b3:ff:e7:68:b7:6c: 53:94:aa:6b:b3:69:f0:b1:95:cd:11:95:0a:f5:7d:c6: fd:fb:13:6f:8d:d0:29:fa:6e:14:fc:4f:f2:24:4f:2d: 63:91:1e:5b:4f:a1:c8:6f:e2:3a:63:60:f8:74:63:a0: ab:b4:cc:df:81:34:24:40:57:04:88:a8:3f:4f:f9:0f: 86:68:58:17:16:37:fb:f9:20:0b:b1:b7:0b:bb:3e:cd: b6:90:32:a5:53:38:93:d0:3f:b4:df:80:25:24:b9:a4: c2:61:cd:e3:04:2e:a2:c1:bb:81:50:cc:af:61:46:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:9d:1a:92:22:50:ac:ac:c9:6d:84:89:58:d1:2f:8f: 3a:6c:27:ab:6d:40:50:2a:40:f1:d0:a1:e4:c8:84:a8: 98:ef:40:9b:5f:60:16:5d:6f:59:cc:db:a0:6c:97:21: 53:7e:db:2b:25:dd:e1:d0:e6:c0:16:0d:bf:b1:9e:a8: 85:95:fd:6e:13:8a:7a:44:bb:e8:c4:8b:a1:8d:1d:4a: cd:31:bf:ae:0f:45:ba:49:72:49:f5:37:e3:6c:89:74: 0a:49:c0:83:1f:94:20:bc:17:e8:88:db:0c:47:88:b4: 18:5a:60:10:1b:a9:5e:6b:e4:87:0d:9f:b8:60:cd:da: 49:a4:30:65:1e:df:83:82:2e:cb:36:c0:26:82:9c:9b: d3:2a:2b:04:28:f4:08:73:9c:98:a1:1b:f6:09:8e:68: b4:1a:e2:d2:89:ab:39:8b:ad:30:c8:51:d3:08:03:2f: 10:ac:e1:2f:dd:13:b4:ac:a9:24:b5:ba:4e:75:e8:a1: 1f:3e:ea:a5:d6:c0:5a:c8:64:8a:50:7a:9c:8b:f9:0f: 00:01:94:b4:15:87:a6:cb:58:c2:80:4e:65:8b:2f:ad: d6:ff:2f:2e:44:98:22:41:f2:89:b4:72:97:07:d1:c0: 50:ba:51:ac:e2:1f:20:6b:60:83:c3:55:00:b2:71:75 Fingerprint (SHA-256): 46:8C:DA:74:70:E8:8D:DE:DD:99:A0:6D:66:3F:58:5B:4D:57:6A:5E:F3:D6:F7:8C:7B:84:3B:EE:F5:17:63:7F Fingerprint (SHA1): 19:2F:18:39:43:F3:46:43:8D:C9:66:8D:17:2C:FC:E8:40:40:77:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #910: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #911: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:01:34 2021 Not After : Tue Mar 24 11:01:34 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:d9:78:20:10:d7:73:80:3b:72:8a:cc:c3:5b:e9:dd: 73:00:16:93:fb:4c:27:12:4d:12:23:b1:ea:a4:71:5d: eb:f8:5e:47:83:a9:00:30:9b:ce:66:fc:f7:a2:2c:15: 30:c1:b4:3c:fa:01:e4:f6:fe:cf:a8:35:a7:19:95:9f: b9:69:83:25:d1:e6:e7:d8:1a:75:ab:2c:ae:eb:87:84: 5c:eb:d6:5d:c6:13:e7:a0:54:a0:ef:dd:1a:6b:e8:16: 27:1b:67:90:c5:05:34:ff:da:f1:ae:54:5f:e8:c4:14: 37:98:5d:e8:1c:dc:18:1b:ba:26:33:84:40:59:b7:15: 4e:da:51:d1:68:fa:6b:b6:8a:1e:b3:ff:e7:68:b7:6c: 53:94:aa:6b:b3:69:f0:b1:95:cd:11:95:0a:f5:7d:c6: fd:fb:13:6f:8d:d0:29:fa:6e:14:fc:4f:f2:24:4f:2d: 63:91:1e:5b:4f:a1:c8:6f:e2:3a:63:60:f8:74:63:a0: ab:b4:cc:df:81:34:24:40:57:04:88:a8:3f:4f:f9:0f: 86:68:58:17:16:37:fb:f9:20:0b:b1:b7:0b:bb:3e:cd: b6:90:32:a5:53:38:93:d0:3f:b4:df:80:25:24:b9:a4: c2:61:cd:e3:04:2e:a2:c1:bb:81:50:cc:af:61:46:cd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 11:9d:1a:92:22:50:ac:ac:c9:6d:84:89:58:d1:2f:8f: 3a:6c:27:ab:6d:40:50:2a:40:f1:d0:a1:e4:c8:84:a8: 98:ef:40:9b:5f:60:16:5d:6f:59:cc:db:a0:6c:97:21: 53:7e:db:2b:25:dd:e1:d0:e6:c0:16:0d:bf:b1:9e:a8: 85:95:fd:6e:13:8a:7a:44:bb:e8:c4:8b:a1:8d:1d:4a: cd:31:bf:ae:0f:45:ba:49:72:49:f5:37:e3:6c:89:74: 0a:49:c0:83:1f:94:20:bc:17:e8:88:db:0c:47:88:b4: 18:5a:60:10:1b:a9:5e:6b:e4:87:0d:9f:b8:60:cd:da: 49:a4:30:65:1e:df:83:82:2e:cb:36:c0:26:82:9c:9b: d3:2a:2b:04:28:f4:08:73:9c:98:a1:1b:f6:09:8e:68: b4:1a:e2:d2:89:ab:39:8b:ad:30:c8:51:d3:08:03:2f: 10:ac:e1:2f:dd:13:b4:ac:a9:24:b5:ba:4e:75:e8:a1: 1f:3e:ea:a5:d6:c0:5a:c8:64:8a:50:7a:9c:8b:f9:0f: 00:01:94:b4:15:87:a6:cb:58:c2:80:4e:65:8b:2f:ad: d6:ff:2f:2e:44:98:22:41:f2:89:b4:72:97:07:d1:c0: 50:ba:51:ac:e2:1f:20:6b:60:83:c3:55:00:b2:71:75 Fingerprint (SHA-256): 46:8C:DA:74:70:E8:8D:DE:DD:99:A0:6D:66:3F:58:5B:4D:57:6A:5E:F3:D6:F7:8C:7B:84:3B:EE:F5:17:63:7F Fingerprint (SHA1): 19:2F:18:39:43:F3:46:43:8D:C9:66:8D:17:2C:FC:E8:40:40:77:23 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #912: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #913: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h localhost.localdomain -p 9611 -q -t 20 chains.sh: #914: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #915: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #916: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #917: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #918: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324110237Z nextupdate=20220324110237Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 11:02:37 2021 Next Update: Thu Mar 24 11:02:37 2022 CRL Extensions: chains.sh: #919: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324110238Z addcert 3 20210324110238Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 11:02:38 2021 Next Update: Thu Mar 24 11:02:37 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 11:02:38 2021 CRL Extensions: chains.sh: #920: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324110239Z addcert 4 20210324110239Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 11:02:39 2021 Next Update: Thu Mar 24 11:02:37 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 11:02:38 2021 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Mar 24 11:02:39 2021 CRL Extensions: chains.sh: #921: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #922: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #923: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #924: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #925: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #926: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #927: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #928: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #929: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #930: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #931: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #932: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #933: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #934: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:46 2021 Not After : Tue Mar 24 10:41:46 2026 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:df:da:3b:8e:93:bb:d9:1a:5e:c9:fb:c0:0c:38:5a: 13:7c:dd:e7:65:55:0d:b0:09:35:b6:b0:60:2e:8d:2f: a4:78:6f:8d:b1:ce:46:1f:ba:bb:fe:83:ee:72:b7:e8: 9e:83:b6:60:75:f4:9a:8c:93:cd:8a:b2:74:b3:b5:f4: 13:d2:92:ed:c9:ff:57:77:54:24:b2:d4:ea:fc:85:df: b1:ff:2e:a4:9b:67:30:f0:97:e5:11:d2:b4:a1:a7:44: af:41:2b:55:2b:3a:65:7e:c2:77:9d:df:e6:9f:2b:7b: 81:97:19:96:78:d3:45:2a:cb:14:86:ae:64:d0:6b:a8: 22:12:53:55:68:4c:7e:08:2f:7a:db:2d:c6:6d:e0:8d: 0a:e1:aa:28:29:7b:9d:f2:30:7f:07:05:e0:93:9d:3c: df:08:f8:2c:f9:79:88:4f:9e:b3:b5:92:d2:ec:43:5a: 34:4d:7e:4f:99:e7:9f:9e:f7:d6:b0:d8:ee:ef:52:c1: 7c:61:de:0b:78:f5:7f:6a:d5:0f:8d:3b:5a:2a:b6:da: 0b:ea:68:a0:8c:3b:12:b2:76:ce:c6:fc:d3:50:12:55: 4d:a4:81:ba:e0:1c:ff:20:d3:ba:01:e2:19:bc:4e:09: 92:99:a7:2f:9b:b0:b2:b6:f8:86:a2:46:35:d8:1d:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://localhost.localdomain:9611/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:41:58:71:66:59:38:b1:ef:ca:a7:ef:8a:07:7f:9f: d2:02:34:4a:e7:32:ee:94:d5:4a:9f:af:84:5a:fe:5e: 3e:bf:fc:39:4b:3f:29:26:29:4f:02:3d:f1:81:40:07: ca:be:c8:7e:38:29:ef:c4:26:89:ea:e9:88:19:30:80: d1:d5:06:8e:e9:3e:1e:a0:e5:41:01:2a:8d:15:57:f4: 63:89:d3:4f:c8:db:94:7a:3e:97:71:35:58:61:37:56: d5:46:36:54:e2:67:28:fa:be:70:b4:f1:63:fc:37:c2: 8d:bb:b4:61:29:c4:0b:36:8c:ba:85:fd:9c:e9:7a:82: 5d:0d:5f:da:f4:26:f4:9f:22:1d:42:44:ca:de:b0:45: 19:af:f2:aa:e2:0c:11:91:5d:6e:e0:da:62:ac:de:ba: 64:5c:c0:55:40:ee:a7:07:24:12:21:4e:33:ff:99:18: b1:ca:5e:ed:55:6c:fd:ea:b4:3c:1c:86:59:2f:07:b7: 6c:22:90:d0:87:d3:71:8f:74:3a:3f:ad:73:60:5d:68: f5:4b:88:27:da:2b:5c:ff:78:7f:71:80:80:ee:3f:e6: c5:2e:7f:86:b8:74:36:95:32:86:fa:dd:be:ab:32:e2: 18:9e:61:74:d1:3c:0a:09:81:e6:d9:78:b7:16:cc:54 Fingerprint (SHA-256): 4D:2A:7A:56:22:50:B5:7A:A8:F3:6D:D2:94:D7:B9:BC:6F:0A:F4:FF:33:71:6D:68:53:6B:FC:E8:9F:A1:E3:E7 Fingerprint (SHA1): 82:4C:6B:4C:E0:FB:B4:4D:AB:D9:F6:3D:70:97:70:4C:A6:0C:0F:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #935: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #936: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #937: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #938: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #939: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #940: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #941: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #942: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104276 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #943: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #944: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #945: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #946: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 324104277 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #947: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #948: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #949: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104153.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #950: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324104136.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #951: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #952: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #953: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104153.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #954: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 324104278 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #955: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #956: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #957: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104153.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #958: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324104137.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #959: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #960: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #961: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #962: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 324104279 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #963: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #964: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #965: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104153.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #966: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324104138.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #967: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #968: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #969: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104153.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #970: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324104139.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #971: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #972: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210324110344Z nextupdate=20220324110344Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Mar 24 11:03:44 2021 Next Update: Thu Mar 24 11:03:44 2022 CRL Extensions: chains.sh: #973: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324110345Z nextupdate=20220324110345Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:03:45 2021 Next Update: Thu Mar 24 11:03:45 2022 CRL Extensions: chains.sh: #974: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324110346Z nextupdate=20220324110346Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 11:03:46 2021 Next Update: Thu Mar 24 11:03:46 2022 CRL Extensions: chains.sh: #975: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210324110347Z nextupdate=20220324110347Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Mar 24 11:03:47 2021 Next Update: Thu Mar 24 11:03:47 2022 CRL Extensions: chains.sh: #976: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324110348Z addcert 20 20210324110348Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:03:48 2021 Next Update: Thu Mar 24 11:03:45 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Mar 24 11:03:48 2021 CRL Extensions: chains.sh: #977: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324110349Z addcert 40 20210324110349Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:03:49 2021 Next Update: Thu Mar 24 11:03:45 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Mar 24 11:03:48 2021 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Mar 24 11:03:49 2021 CRL Extensions: chains.sh: #978: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #979: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #980: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #981: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104276 (0x13517054) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:03:02 2021 Not After : Tue Mar 24 11:03:02 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:5d:e3:69:53:cb:65:38:37:f3:33:b5:9f:a3:e7:70: f0:6d:01:24:7b:85:52:0d:6c:4f:6d:15:10:0e:45:cd: 1a:31:be:ef:4b:c1:88:0d:97:c4:a9:9f:d0:69:4f:e0: 44:09:d4:26:59:35:ac:55:22:e5:a4:b9:1f:17:45:c4: 53:ac:83:ee:92:ef:ff:60:ea:60:1e:93:7a:39:60:ac: 4a:7e:55:b6:f3:22:58:f6:5f:14:57:50:8c:95:9a:cc: ad:97:48:25:0a:64:64:66:29:4e:fc:31:3d:be:9b:2f: 9e:03:81:61:61:26:c9:e6:59:00:ee:fb:80:4b:e3:af: 97:59:9d:79:ac:78:c7:af:2a:64:8f:89:df:31:2f:8b: 54:00:d8:30:03:2c:e4:50:7f:18:ad:c3:f3:10:de:02: b7:d2:da:2f:da:be:b6:09:63:18:36:f1:05:30:e8:f6: c3:3c:93:74:72:a1:dc:34:fd:3c:bf:1e:f1:d9:96:07: 6a:84:af:23:62:39:31:bb:59:97:45:03:4d:e7:01:60: ba:d8:96:7b:5f:6f:9c:90:15:83:d9:64:84:bb:6f:f2: 5e:62:97:9b:0c:db:f4:3b:eb:d6:05:05:ec:ed:24:c2: 50:19:4b:db:2e:53:5c:b4:1c:6c:90:60:c9:36:1d:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:31:bd:51:1b:dc:86:5a:d9:64:fc:e8:f1:24:43:f1: 0f:2a:73:5c:07:10:f3:91:e2:88:44:86:74:5f:f9:01: eb:82:dd:ce:1e:34:9f:14:c2:79:4a:1e:06:06:70:e8: 5c:1f:f0:b2:7e:22:1e:d3:7e:4f:ed:81:3d:88:9b:b8: fd:37:94:f3:47:23:1d:f6:bf:34:4a:66:34:23:c6:36: 54:3b:43:d2:1c:ae:32:4a:3d:c7:16:f3:7c:c0:9b:a9: 03:96:a1:89:f1:09:4c:32:34:8b:9a:a3:f9:a4:53:f5: 05:db:32:3b:46:ea:dd:a8:86:c9:28:be:10:a6:ba:32: 36:7e:75:ad:9e:f2:2d:86:aa:41:d6:aa:5f:c0:bc:2b: d7:1d:2b:ea:15:5b:89:54:f3:8b:91:ba:72:aa:8c:b3: 98:b5:af:56:92:0e:20:2b:87:ab:46:39:7d:ff:27:7a: d3:62:d3:b1:38:ba:9b:56:81:d6:5f:b4:09:4f:85:8a: f9:15:45:de:0d:7f:7e:54:04:b2:be:4b:54:52:36:80: f4:a4:98:aa:55:35:6f:0d:e3:c4:1b:f1:54:86:3b:d1: f5:12:bb:9b:99:44:18:c2:8b:1d:09:b0:67:9a:08:46: a0:f0:31:21:2b:14:b2:81:4e:02:57:0c:dc:72:a1:ee Fingerprint (SHA-256): 10:A3:2D:A1:2C:D9:2A:2B:F2:C7:F6:6A:8E:2F:09:72:14:4D:81:FF:00:7F:B0:9D:66:C7:36:92:39:1E:8E:1A Fingerprint (SHA1): 25:E2:07:51:55:AB:FF:96:A0:09:A5:BB:CC:5E:C2:01:61:50:BD:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #982: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #983: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104276 (0x13517054) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:03:02 2021 Not After : Tue Mar 24 11:03:02 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:5d:e3:69:53:cb:65:38:37:f3:33:b5:9f:a3:e7:70: f0:6d:01:24:7b:85:52:0d:6c:4f:6d:15:10:0e:45:cd: 1a:31:be:ef:4b:c1:88:0d:97:c4:a9:9f:d0:69:4f:e0: 44:09:d4:26:59:35:ac:55:22:e5:a4:b9:1f:17:45:c4: 53:ac:83:ee:92:ef:ff:60:ea:60:1e:93:7a:39:60:ac: 4a:7e:55:b6:f3:22:58:f6:5f:14:57:50:8c:95:9a:cc: ad:97:48:25:0a:64:64:66:29:4e:fc:31:3d:be:9b:2f: 9e:03:81:61:61:26:c9:e6:59:00:ee:fb:80:4b:e3:af: 97:59:9d:79:ac:78:c7:af:2a:64:8f:89:df:31:2f:8b: 54:00:d8:30:03:2c:e4:50:7f:18:ad:c3:f3:10:de:02: b7:d2:da:2f:da:be:b6:09:63:18:36:f1:05:30:e8:f6: c3:3c:93:74:72:a1:dc:34:fd:3c:bf:1e:f1:d9:96:07: 6a:84:af:23:62:39:31:bb:59:97:45:03:4d:e7:01:60: ba:d8:96:7b:5f:6f:9c:90:15:83:d9:64:84:bb:6f:f2: 5e:62:97:9b:0c:db:f4:3b:eb:d6:05:05:ec:ed:24:c2: 50:19:4b:db:2e:53:5c:b4:1c:6c:90:60:c9:36:1d:a7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:31:bd:51:1b:dc:86:5a:d9:64:fc:e8:f1:24:43:f1: 0f:2a:73:5c:07:10:f3:91:e2:88:44:86:74:5f:f9:01: eb:82:dd:ce:1e:34:9f:14:c2:79:4a:1e:06:06:70:e8: 5c:1f:f0:b2:7e:22:1e:d3:7e:4f:ed:81:3d:88:9b:b8: fd:37:94:f3:47:23:1d:f6:bf:34:4a:66:34:23:c6:36: 54:3b:43:d2:1c:ae:32:4a:3d:c7:16:f3:7c:c0:9b:a9: 03:96:a1:89:f1:09:4c:32:34:8b:9a:a3:f9:a4:53:f5: 05:db:32:3b:46:ea:dd:a8:86:c9:28:be:10:a6:ba:32: 36:7e:75:ad:9e:f2:2d:86:aa:41:d6:aa:5f:c0:bc:2b: d7:1d:2b:ea:15:5b:89:54:f3:8b:91:ba:72:aa:8c:b3: 98:b5:af:56:92:0e:20:2b:87:ab:46:39:7d:ff:27:7a: d3:62:d3:b1:38:ba:9b:56:81:d6:5f:b4:09:4f:85:8a: f9:15:45:de:0d:7f:7e:54:04:b2:be:4b:54:52:36:80: f4:a4:98:aa:55:35:6f:0d:e3:c4:1b:f1:54:86:3b:d1: f5:12:bb:9b:99:44:18:c2:8b:1d:09:b0:67:9a:08:46: a0:f0:31:21:2b:14:b2:81:4e:02:57:0c:dc:72:a1:ee Fingerprint (SHA-256): 10:A3:2D:A1:2C:D9:2A:2B:F2:C7:F6:6A:8E:2F:09:72:14:4D:81:FF:00:7F:B0:9D:66:C7:36:92:39:1E:8E:1A Fingerprint (SHA1): 25:E2:07:51:55:AB:FF:96:A0:09:A5:BB:CC:5E:C2:01:61:50:BD:1D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #984: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #985: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #986: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104280 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #987: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #988: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #989: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #990: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324104281 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #991: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #992: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #993: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #994: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104282 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #995: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #996: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #997: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 324104283 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #999: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1001: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104284 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1002: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1003: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1004: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1005: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 324104285 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1006: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1007: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1008: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1009: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 324104286 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1010: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1012: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1013: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1014: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104280 (0x13517058) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:03:57 2021 Not After : Tue Mar 24 11:03:57 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:b9:12:9e:8e:20:db:e8:38:16:47:ea:0e:0e:71:ff: 7e:f4:82:7d:24:f1:30:ff:05:26:ee:9c:9d:a8:29:fd: 76:b7:d6:f0:35:32:b8:b0:95:21:9d:88:f6:0d:a1:70: 66:2a:f7:af:ea:51:6e:01:54:c6:53:26:a2:00:89:3b: 17:8f:f2:e9:6a:20:ab:57:c4:c1:20:98:3e:a8:07:ae: 1d:86:82:c3:51:ee:47:68:c4:85:f3:68:19:a8:b0:1e: e0:10:2e:51:87:98:43:10:a3:61:31:ce:67:77:17:0f: cc:a6:41:5e:b8:9e:ad:e8:91:f5:a3:dc:42:1a:f6:42: 68:c4:f7:24:88:cb:53:cb:b0:5e:5c:f7:4e:0a:fa:86: 52:c1:37:3a:71:3f:66:a3:a8:b2:3c:ab:97:4f:a8:30: b9:79:15:4a:c4:da:14:b6:18:cd:82:11:cb:cc:a5:c6: 32:b1:c5:a4:77:8e:44:20:31:dd:06:64:52:fd:a6:8e: ad:06:31:ad:42:e9:d2:2e:e5:3a:9f:8e:f9:8b:37:0f: d2:b5:43:4d:8c:0d:78:48:e4:1b:d3:b6:0f:27:10:cd: 10:83:ed:29:96:30:28:99:e0:90:c8:d7:47:cb:91:ab: 2f:50:ef:2a:de:4d:9f:3b:a1:e5:8f:d6:58:9e:74:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:36:f2:7b:2c:62:0f:34:8f:94:85:32:0e:ad:c4:91: 9b:60:29:43:79:da:0d:5a:47:76:97:e3:3a:4e:61:2e: 94:06:37:42:14:f9:7a:3b:f6:ea:eb:92:2e:7f:98:da: 15:30:5b:7c:62:fb:0c:f4:4d:06:1d:70:e8:fb:1d:dd: f1:53:f2:4f:f1:6a:3b:e4:47:9d:54:e6:fe:f6:a3:19: b2:97:a9:ba:43:6c:b7:05:82:73:dc:bf:2c:e0:f8:2e: c2:d5:ec:be:68:d2:9b:79:a0:e5:02:5a:9b:76:a7:bc: 49:f1:fe:47:0f:be:ac:b1:4b:72:0f:68:4f:02:c9:dd: 3b:1a:97:d8:45:51:64:74:17:f7:f0:66:85:c9:5d:74: eb:01:40:a3:18:96:25:1c:c2:4b:37:2b:d9:18:0c:8b: 65:4e:02:97:1d:93:9c:86:a1:94:4e:84:d1:0e:ef:7c: 45:b8:c8:c8:ef:90:e2:0d:5a:24:99:31:58:f5:1b:2f: a5:16:fa:87:91:31:72:8c:4a:06:24:24:2f:de:af:1c: 01:93:62:01:dd:ce:83:57:61:51:68:24:33:db:02:1b: e2:12:b2:e4:e2:97:df:7b:f6:8f:21:6a:cc:43:94:ec: 26:c4:2f:51:b9:fc:27:e1:ee:a7:e2:36:f8:14:8d:99 Fingerprint (SHA-256): A0:18:8B:2F:D0:43:C0:2A:26:F6:9B:FB:6E:FA:59:F2:A0:3A:B8:90:7C:EB:C4:FA:D8:45:F0:8B:99:5D:BC:29 Fingerprint (SHA1): 41:EB:5E:68:E5:F2:0A:99:4D:31:0A:28:78:50:46:09:8F:5A:C3:18 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1015: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104282 (0x1351705a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:04:07 2021 Not After : Tue Mar 24 11:04:07 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:4e:5a:49:4d:81:55:1a:bc:b4:6c:a4:bc:2e:8c:58: 63:b7:d8:51:b2:98:2c:f5:43:1d:9e:d7:7b:f2:27:c6: eb:e6:e1:cc:4b:8b:3e:47:24:9c:dc:ab:53:12:0c:15: 05:96:8e:e5:98:64:2f:ab:70:92:1c:5c:b4:fc:f3:c2: ef:90:84:31:a9:2c:4b:d1:71:38:18:e7:b4:4d:5c:dc: ac:dd:8c:73:b4:3e:ca:79:6b:37:cb:b4:a9:e0:1c:01: 76:f5:6f:18:b1:f4:15:dd:f9:5c:3e:31:86:a7:2c:76: 3b:4d:3c:ce:8d:ef:d2:f0:62:76:e9:eb:b1:68:b7:c3: 78:04:b9:b1:e7:7f:3c:ed:30:97:3b:16:2b:3b:87:d9: a5:60:10:ef:a4:f8:53:30:32:17:fd:af:bc:6c:8c:ca: 4d:f3:96:30:a5:ab:ef:ee:f8:a6:82:87:d0:c1:20:f1: dd:51:8a:41:86:eb:ba:c9:39:a4:23:c2:53:d8:90:86: 06:b9:e2:92:9a:4e:61:69:d4:cd:4e:2e:7a:98:fa:d7: 45:d4:24:12:e0:c0:24:2f:be:d4:9c:6e:20:35:17:5a: 90:82:52:ea:36:0e:67:ab:dd:77:45:5d:53:0f:6e:06: f5:4b:a2:c9:d0:f4:5e:9e:c0:f4:d9:77:6c:20:12:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:28:7f:d3:72:6e:3b:84:8a:ee:28:71:bb:86:6a:d6: 84:7d:52:59:36:8d:45:8c:51:bc:03:d6:0a:8b:a4:b8: 37:d7:1c:28:f9:59:6c:55:88:1a:f6:2d:b9:8f:10:f2: 95:49:0c:df:88:f4:69:30:a1:ec:03:4c:5b:3a:bd:ef: 26:06:ac:78:b9:66:ed:5c:f7:f8:7d:55:8b:d6:af:fe: a2:aa:0c:19:8e:ad:46:43:0f:bd:fc:e6:31:29:0b:75: e7:ec:ae:d8:62:b4:46:db:c5:b2:68:f4:f0:0a:73:4b: 93:87:b1:09:40:2f:5c:28:3c:23:51:be:11:bf:1a:ac: 95:54:56:bd:e3:1e:4c:b7:62:89:43:18:0f:8e:d0:f4: 71:43:1c:bf:8a:48:e5:94:07:e1:15:de:61:3c:5c:90: 4b:da:df:7e:ef:a6:06:59:23:e3:3b:b1:45:bc:65:d7: 18:15:02:bc:75:45:e1:2e:64:17:60:84:4e:7f:5f:fb: 6e:9c:0a:28:98:a7:71:f9:db:28:21:d8:47:36:6c:2e: be:d2:43:3d:b6:93:b8:3e:d5:9e:9a:5c:55:6a:8a:e1: 41:ee:9b:0a:02:8c:e0:d6:b9:65:7c:e1:5e:c7:9d:8a: f4:d5:f3:35:3e:39:f0:3b:46:bc:22:55:b8:49:12:f7 Fingerprint (SHA-256): B4:68:B5:07:FE:41:0C:7D:79:1D:F9:BE:C9:A9:81:A9:7E:FF:86:C8:97:FA:3C:05:C9:19:FF:4D:22:B3:BF:BB Fingerprint (SHA1): 64:EC:87:35:E9:64:7A:0F:6C:CF:F2:80:B0:AD:FA:60:6A:F0:9D:70 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1016: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104280 (0x13517058) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:03:57 2021 Not After : Tue Mar 24 11:03:57 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:b9:12:9e:8e:20:db:e8:38:16:47:ea:0e:0e:71:ff: 7e:f4:82:7d:24:f1:30:ff:05:26:ee:9c:9d:a8:29:fd: 76:b7:d6:f0:35:32:b8:b0:95:21:9d:88:f6:0d:a1:70: 66:2a:f7:af:ea:51:6e:01:54:c6:53:26:a2:00:89:3b: 17:8f:f2:e9:6a:20:ab:57:c4:c1:20:98:3e:a8:07:ae: 1d:86:82:c3:51:ee:47:68:c4:85:f3:68:19:a8:b0:1e: e0:10:2e:51:87:98:43:10:a3:61:31:ce:67:77:17:0f: cc:a6:41:5e:b8:9e:ad:e8:91:f5:a3:dc:42:1a:f6:42: 68:c4:f7:24:88:cb:53:cb:b0:5e:5c:f7:4e:0a:fa:86: 52:c1:37:3a:71:3f:66:a3:a8:b2:3c:ab:97:4f:a8:30: b9:79:15:4a:c4:da:14:b6:18:cd:82:11:cb:cc:a5:c6: 32:b1:c5:a4:77:8e:44:20:31:dd:06:64:52:fd:a6:8e: ad:06:31:ad:42:e9:d2:2e:e5:3a:9f:8e:f9:8b:37:0f: d2:b5:43:4d:8c:0d:78:48:e4:1b:d3:b6:0f:27:10:cd: 10:83:ed:29:96:30:28:99:e0:90:c8:d7:47:cb:91:ab: 2f:50:ef:2a:de:4d:9f:3b:a1:e5:8f:d6:58:9e:74:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:36:f2:7b:2c:62:0f:34:8f:94:85:32:0e:ad:c4:91: 9b:60:29:43:79:da:0d:5a:47:76:97:e3:3a:4e:61:2e: 94:06:37:42:14:f9:7a:3b:f6:ea:eb:92:2e:7f:98:da: 15:30:5b:7c:62:fb:0c:f4:4d:06:1d:70:e8:fb:1d:dd: f1:53:f2:4f:f1:6a:3b:e4:47:9d:54:e6:fe:f6:a3:19: b2:97:a9:ba:43:6c:b7:05:82:73:dc:bf:2c:e0:f8:2e: c2:d5:ec:be:68:d2:9b:79:a0:e5:02:5a:9b:76:a7:bc: 49:f1:fe:47:0f:be:ac:b1:4b:72:0f:68:4f:02:c9:dd: 3b:1a:97:d8:45:51:64:74:17:f7:f0:66:85:c9:5d:74: eb:01:40:a3:18:96:25:1c:c2:4b:37:2b:d9:18:0c:8b: 65:4e:02:97:1d:93:9c:86:a1:94:4e:84:d1:0e:ef:7c: 45:b8:c8:c8:ef:90:e2:0d:5a:24:99:31:58:f5:1b:2f: a5:16:fa:87:91:31:72:8c:4a:06:24:24:2f:de:af:1c: 01:93:62:01:dd:ce:83:57:61:51:68:24:33:db:02:1b: e2:12:b2:e4:e2:97:df:7b:f6:8f:21:6a:cc:43:94:ec: 26:c4:2f:51:b9:fc:27:e1:ee:a7:e2:36:f8:14:8d:99 Fingerprint (SHA-256): A0:18:8B:2F:D0:43:C0:2A:26:F6:9B:FB:6E:FA:59:F2:A0:3A:B8:90:7C:EB:C4:FA:D8:45:F0:8B:99:5D:BC:29 Fingerprint (SHA1): 41:EB:5E:68:E5:F2:0A:99:4D:31:0A:28:78:50:46:09:8F:5A:C3:18 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1017: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1018: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104280 (0x13517058) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:03:57 2021 Not After : Tue Mar 24 11:03:57 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:b9:12:9e:8e:20:db:e8:38:16:47:ea:0e:0e:71:ff: 7e:f4:82:7d:24:f1:30:ff:05:26:ee:9c:9d:a8:29:fd: 76:b7:d6:f0:35:32:b8:b0:95:21:9d:88:f6:0d:a1:70: 66:2a:f7:af:ea:51:6e:01:54:c6:53:26:a2:00:89:3b: 17:8f:f2:e9:6a:20:ab:57:c4:c1:20:98:3e:a8:07:ae: 1d:86:82:c3:51:ee:47:68:c4:85:f3:68:19:a8:b0:1e: e0:10:2e:51:87:98:43:10:a3:61:31:ce:67:77:17:0f: cc:a6:41:5e:b8:9e:ad:e8:91:f5:a3:dc:42:1a:f6:42: 68:c4:f7:24:88:cb:53:cb:b0:5e:5c:f7:4e:0a:fa:86: 52:c1:37:3a:71:3f:66:a3:a8:b2:3c:ab:97:4f:a8:30: b9:79:15:4a:c4:da:14:b6:18:cd:82:11:cb:cc:a5:c6: 32:b1:c5:a4:77:8e:44:20:31:dd:06:64:52:fd:a6:8e: ad:06:31:ad:42:e9:d2:2e:e5:3a:9f:8e:f9:8b:37:0f: d2:b5:43:4d:8c:0d:78:48:e4:1b:d3:b6:0f:27:10:cd: 10:83:ed:29:96:30:28:99:e0:90:c8:d7:47:cb:91:ab: 2f:50:ef:2a:de:4d:9f:3b:a1:e5:8f:d6:58:9e:74:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:36:f2:7b:2c:62:0f:34:8f:94:85:32:0e:ad:c4:91: 9b:60:29:43:79:da:0d:5a:47:76:97:e3:3a:4e:61:2e: 94:06:37:42:14:f9:7a:3b:f6:ea:eb:92:2e:7f:98:da: 15:30:5b:7c:62:fb:0c:f4:4d:06:1d:70:e8:fb:1d:dd: f1:53:f2:4f:f1:6a:3b:e4:47:9d:54:e6:fe:f6:a3:19: b2:97:a9:ba:43:6c:b7:05:82:73:dc:bf:2c:e0:f8:2e: c2:d5:ec:be:68:d2:9b:79:a0:e5:02:5a:9b:76:a7:bc: 49:f1:fe:47:0f:be:ac:b1:4b:72:0f:68:4f:02:c9:dd: 3b:1a:97:d8:45:51:64:74:17:f7:f0:66:85:c9:5d:74: eb:01:40:a3:18:96:25:1c:c2:4b:37:2b:d9:18:0c:8b: 65:4e:02:97:1d:93:9c:86:a1:94:4e:84:d1:0e:ef:7c: 45:b8:c8:c8:ef:90:e2:0d:5a:24:99:31:58:f5:1b:2f: a5:16:fa:87:91:31:72:8c:4a:06:24:24:2f:de:af:1c: 01:93:62:01:dd:ce:83:57:61:51:68:24:33:db:02:1b: e2:12:b2:e4:e2:97:df:7b:f6:8f:21:6a:cc:43:94:ec: 26:c4:2f:51:b9:fc:27:e1:ee:a7:e2:36:f8:14:8d:99 Fingerprint (SHA-256): A0:18:8B:2F:D0:43:C0:2A:26:F6:9B:FB:6E:FA:59:F2:A0:3A:B8:90:7C:EB:C4:FA:D8:45:F0:8B:99:5D:BC:29 Fingerprint (SHA1): 41:EB:5E:68:E5:F2:0A:99:4D:31:0A:28:78:50:46:09:8F:5A:C3:18 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1019: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104282 (0x1351705a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:04:07 2021 Not After : Tue Mar 24 11:04:07 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:4e:5a:49:4d:81:55:1a:bc:b4:6c:a4:bc:2e:8c:58: 63:b7:d8:51:b2:98:2c:f5:43:1d:9e:d7:7b:f2:27:c6: eb:e6:e1:cc:4b:8b:3e:47:24:9c:dc:ab:53:12:0c:15: 05:96:8e:e5:98:64:2f:ab:70:92:1c:5c:b4:fc:f3:c2: ef:90:84:31:a9:2c:4b:d1:71:38:18:e7:b4:4d:5c:dc: ac:dd:8c:73:b4:3e:ca:79:6b:37:cb:b4:a9:e0:1c:01: 76:f5:6f:18:b1:f4:15:dd:f9:5c:3e:31:86:a7:2c:76: 3b:4d:3c:ce:8d:ef:d2:f0:62:76:e9:eb:b1:68:b7:c3: 78:04:b9:b1:e7:7f:3c:ed:30:97:3b:16:2b:3b:87:d9: a5:60:10:ef:a4:f8:53:30:32:17:fd:af:bc:6c:8c:ca: 4d:f3:96:30:a5:ab:ef:ee:f8:a6:82:87:d0:c1:20:f1: dd:51:8a:41:86:eb:ba:c9:39:a4:23:c2:53:d8:90:86: 06:b9:e2:92:9a:4e:61:69:d4:cd:4e:2e:7a:98:fa:d7: 45:d4:24:12:e0:c0:24:2f:be:d4:9c:6e:20:35:17:5a: 90:82:52:ea:36:0e:67:ab:dd:77:45:5d:53:0f:6e:06: f5:4b:a2:c9:d0:f4:5e:9e:c0:f4:d9:77:6c:20:12:2b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:28:7f:d3:72:6e:3b:84:8a:ee:28:71:bb:86:6a:d6: 84:7d:52:59:36:8d:45:8c:51:bc:03:d6:0a:8b:a4:b8: 37:d7:1c:28:f9:59:6c:55:88:1a:f6:2d:b9:8f:10:f2: 95:49:0c:df:88:f4:69:30:a1:ec:03:4c:5b:3a:bd:ef: 26:06:ac:78:b9:66:ed:5c:f7:f8:7d:55:8b:d6:af:fe: a2:aa:0c:19:8e:ad:46:43:0f:bd:fc:e6:31:29:0b:75: e7:ec:ae:d8:62:b4:46:db:c5:b2:68:f4:f0:0a:73:4b: 93:87:b1:09:40:2f:5c:28:3c:23:51:be:11:bf:1a:ac: 95:54:56:bd:e3:1e:4c:b7:62:89:43:18:0f:8e:d0:f4: 71:43:1c:bf:8a:48:e5:94:07:e1:15:de:61:3c:5c:90: 4b:da:df:7e:ef:a6:06:59:23:e3:3b:b1:45:bc:65:d7: 18:15:02:bc:75:45:e1:2e:64:17:60:84:4e:7f:5f:fb: 6e:9c:0a:28:98:a7:71:f9:db:28:21:d8:47:36:6c:2e: be:d2:43:3d:b6:93:b8:3e:d5:9e:9a:5c:55:6a:8a:e1: 41:ee:9b:0a:02:8c:e0:d6:b9:65:7c:e1:5e:c7:9d:8a: f4:d5:f3:35:3e:39:f0:3b:46:bc:22:55:b8:49:12:f7 Fingerprint (SHA-256): B4:68:B5:07:FE:41:0C:7D:79:1D:F9:BE:C9:A9:81:A9:7E:FF:86:C8:97:FA:3C:05:C9:19:FF:4D:22:B3:BF:BB Fingerprint (SHA1): 64:EC:87:35:E9:64:7A:0F:6C:CF:F2:80:B0:AD:FA:60:6A:F0:9D:70 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1020: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1021: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1022: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1023: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104280 (0x13517058) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:03:57 2021 Not After : Tue Mar 24 11:03:57 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:b9:12:9e:8e:20:db:e8:38:16:47:ea:0e:0e:71:ff: 7e:f4:82:7d:24:f1:30:ff:05:26:ee:9c:9d:a8:29:fd: 76:b7:d6:f0:35:32:b8:b0:95:21:9d:88:f6:0d:a1:70: 66:2a:f7:af:ea:51:6e:01:54:c6:53:26:a2:00:89:3b: 17:8f:f2:e9:6a:20:ab:57:c4:c1:20:98:3e:a8:07:ae: 1d:86:82:c3:51:ee:47:68:c4:85:f3:68:19:a8:b0:1e: e0:10:2e:51:87:98:43:10:a3:61:31:ce:67:77:17:0f: cc:a6:41:5e:b8:9e:ad:e8:91:f5:a3:dc:42:1a:f6:42: 68:c4:f7:24:88:cb:53:cb:b0:5e:5c:f7:4e:0a:fa:86: 52:c1:37:3a:71:3f:66:a3:a8:b2:3c:ab:97:4f:a8:30: b9:79:15:4a:c4:da:14:b6:18:cd:82:11:cb:cc:a5:c6: 32:b1:c5:a4:77:8e:44:20:31:dd:06:64:52:fd:a6:8e: ad:06:31:ad:42:e9:d2:2e:e5:3a:9f:8e:f9:8b:37:0f: d2:b5:43:4d:8c:0d:78:48:e4:1b:d3:b6:0f:27:10:cd: 10:83:ed:29:96:30:28:99:e0:90:c8:d7:47:cb:91:ab: 2f:50:ef:2a:de:4d:9f:3b:a1:e5:8f:d6:58:9e:74:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:36:f2:7b:2c:62:0f:34:8f:94:85:32:0e:ad:c4:91: 9b:60:29:43:79:da:0d:5a:47:76:97:e3:3a:4e:61:2e: 94:06:37:42:14:f9:7a:3b:f6:ea:eb:92:2e:7f:98:da: 15:30:5b:7c:62:fb:0c:f4:4d:06:1d:70:e8:fb:1d:dd: f1:53:f2:4f:f1:6a:3b:e4:47:9d:54:e6:fe:f6:a3:19: b2:97:a9:ba:43:6c:b7:05:82:73:dc:bf:2c:e0:f8:2e: c2:d5:ec:be:68:d2:9b:79:a0:e5:02:5a:9b:76:a7:bc: 49:f1:fe:47:0f:be:ac:b1:4b:72:0f:68:4f:02:c9:dd: 3b:1a:97:d8:45:51:64:74:17:f7:f0:66:85:c9:5d:74: eb:01:40:a3:18:96:25:1c:c2:4b:37:2b:d9:18:0c:8b: 65:4e:02:97:1d:93:9c:86:a1:94:4e:84:d1:0e:ef:7c: 45:b8:c8:c8:ef:90:e2:0d:5a:24:99:31:58:f5:1b:2f: a5:16:fa:87:91:31:72:8c:4a:06:24:24:2f:de:af:1c: 01:93:62:01:dd:ce:83:57:61:51:68:24:33:db:02:1b: e2:12:b2:e4:e2:97:df:7b:f6:8f:21:6a:cc:43:94:ec: 26:c4:2f:51:b9:fc:27:e1:ee:a7:e2:36:f8:14:8d:99 Fingerprint (SHA-256): A0:18:8B:2F:D0:43:C0:2A:26:F6:9B:FB:6E:FA:59:F2:A0:3A:B8:90:7C:EB:C4:FA:D8:45:F0:8B:99:5D:BC:29 Fingerprint (SHA1): 41:EB:5E:68:E5:F2:0A:99:4D:31:0A:28:78:50:46:09:8F:5A:C3:18 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1024: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104284 (0x1351705c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Mar 24 11:04:17 2021 Not After : Tue Mar 24 11:04:17 2071 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:53:62:54:91:a3:8c:0d:5f:77:e0:ec:10:e0:42:59: c1:61:cc:e9:da:9d:35:48:fb:85:f6:dc:15:a0:3c:03: 11:5e:88:f2:f9:e6:4c:06:2c:27:08:06:2c:3d:27:1d: 5d:9a:b1:ed:dc:95:15:b8:81:22:5d:0f:03:42:45:e1: fd:11:b8:fb:29:6a:ff:00:d8:e6:53:bc:34:92:61:f6: 18:c0:dd:f9:1c:f3:38:ee:60:a8:55:e0:4f:54:a2:a6: ed:50:f0:30:2c:71:81:14:e7:b2:68:8d:b4:9d:9c:27: 21:da:a9:5b:c9:2e:50:b8:fe:85:c6:11:b2:ee:20:2e: 66:95:de:03:b1:80:f0:c3:2f:e2:36:ff:95:a9:c4:ec: 63:c2:2b:b2:cc:e3:97:9a:e6:bc:a8:57:cf:f4:87:81: 65:ab:4b:b3:a4:d2:20:5f:69:2f:45:48:fa:c4:58:7d: 57:e6:e2:df:1e:ca:6e:3e:03:4c:7e:ad:73:d0:98:59: 09:88:be:79:d5:02:9d:ac:41:55:b4:f4:e8:6f:aa:39: 00:1d:58:29:8b:72:ca:c0:fb:71:6f:2c:b7:68:46:2a: 8a:61:b4:aa:d7:9e:91:6a:dd:5b:27:42:3a:a2:b3:f9: 90:23:31:0d:55:6f:d4:ed:65:6f:aa:0d:d8:54:da:af Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a8:11:d7:72:af:72:de:2a:52:25:7a:4b:a4:4a:9b:11: e2:28:c1:db:b5:3c:ae:57:bf:90:b3:46:c2:da:af:5c: fe:a0:8f:8c:66:26:b8:a1:5d:ec:69:66:2a:4b:34:38: 1f:5f:9a:ff:e3:39:92:4a:62:4e:a3:fe:3d:8c:f1:79: 8a:a8:4f:35:e3:57:b2:f5:f1:58:d4:2d:77:e0:10:66: dd:34:fc:50:f4:f9:60:a8:42:15:fe:cb:be:04:03:46: 08:f8:13:6b:c0:86:12:57:f7:8e:48:b4:4a:48:30:95: 53:6f:58:06:45:d0:13:ce:53:93:2e:57:0d:39:c0:63: a5:ab:81:11:d0:57:4d:eb:be:a7:b9:ae:f5:28:63:e4: c3:40:0c:d3:c4:ff:54:27:00:a2:77:e4:5c:e1:7c:ef: b3:b5:e9:8b:e3:c2:52:77:3c:3d:f2:a0:cc:77:8b:99: 63:c5:61:0d:ba:74:74:08:a6:15:e3:b0:89:f1:cf:c9: 9a:90:8a:e8:d2:ff:c0:0f:81:0b:2a:7a:9c:73:4f:61: 2f:c1:1c:94:a4:14:e1:f6:4a:c2:b9:e4:13:4b:b7:e5: 58:e4:61:a4:eb:9f:73:67:ad:0c:31:06:d7:9f:8e:d8: d0:21:fd:c9:62:21:32:73:0c:fe:28:60:9f:d8:17:12 Fingerprint (SHA-256): 1F:E7:05:DE:5D:A2:29:6E:DA:D1:85:18:A3:A3:A9:28:99:77:93:8A:4A:DE:00:81:63:E1:DA:93:44:FD:42:EC Fingerprint (SHA1): 35:8E:24:0E:63:F9:E3:F8:1E:3A:5F:04:42:20:53:5F:09:B4:50:9E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1025: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104280 (0x13517058) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:03:57 2021 Not After : Tue Mar 24 11:03:57 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:b9:12:9e:8e:20:db:e8:38:16:47:ea:0e:0e:71:ff: 7e:f4:82:7d:24:f1:30:ff:05:26:ee:9c:9d:a8:29:fd: 76:b7:d6:f0:35:32:b8:b0:95:21:9d:88:f6:0d:a1:70: 66:2a:f7:af:ea:51:6e:01:54:c6:53:26:a2:00:89:3b: 17:8f:f2:e9:6a:20:ab:57:c4:c1:20:98:3e:a8:07:ae: 1d:86:82:c3:51:ee:47:68:c4:85:f3:68:19:a8:b0:1e: e0:10:2e:51:87:98:43:10:a3:61:31:ce:67:77:17:0f: cc:a6:41:5e:b8:9e:ad:e8:91:f5:a3:dc:42:1a:f6:42: 68:c4:f7:24:88:cb:53:cb:b0:5e:5c:f7:4e:0a:fa:86: 52:c1:37:3a:71:3f:66:a3:a8:b2:3c:ab:97:4f:a8:30: b9:79:15:4a:c4:da:14:b6:18:cd:82:11:cb:cc:a5:c6: 32:b1:c5:a4:77:8e:44:20:31:dd:06:64:52:fd:a6:8e: ad:06:31:ad:42:e9:d2:2e:e5:3a:9f:8e:f9:8b:37:0f: d2:b5:43:4d:8c:0d:78:48:e4:1b:d3:b6:0f:27:10:cd: 10:83:ed:29:96:30:28:99:e0:90:c8:d7:47:cb:91:ab: 2f:50:ef:2a:de:4d:9f:3b:a1:e5:8f:d6:58:9e:74:3d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8e:36:f2:7b:2c:62:0f:34:8f:94:85:32:0e:ad:c4:91: 9b:60:29:43:79:da:0d:5a:47:76:97:e3:3a:4e:61:2e: 94:06:37:42:14:f9:7a:3b:f6:ea:eb:92:2e:7f:98:da: 15:30:5b:7c:62:fb:0c:f4:4d:06:1d:70:e8:fb:1d:dd: f1:53:f2:4f:f1:6a:3b:e4:47:9d:54:e6:fe:f6:a3:19: b2:97:a9:ba:43:6c:b7:05:82:73:dc:bf:2c:e0:f8:2e: c2:d5:ec:be:68:d2:9b:79:a0:e5:02:5a:9b:76:a7:bc: 49:f1:fe:47:0f:be:ac:b1:4b:72:0f:68:4f:02:c9:dd: 3b:1a:97:d8:45:51:64:74:17:f7:f0:66:85:c9:5d:74: eb:01:40:a3:18:96:25:1c:c2:4b:37:2b:d9:18:0c:8b: 65:4e:02:97:1d:93:9c:86:a1:94:4e:84:d1:0e:ef:7c: 45:b8:c8:c8:ef:90:e2:0d:5a:24:99:31:58:f5:1b:2f: a5:16:fa:87:91:31:72:8c:4a:06:24:24:2f:de:af:1c: 01:93:62:01:dd:ce:83:57:61:51:68:24:33:db:02:1b: e2:12:b2:e4:e2:97:df:7b:f6:8f:21:6a:cc:43:94:ec: 26:c4:2f:51:b9:fc:27:e1:ee:a7:e2:36:f8:14:8d:99 Fingerprint (SHA-256): A0:18:8B:2F:D0:43:C0:2A:26:F6:9B:FB:6E:FA:59:F2:A0:3A:B8:90:7C:EB:C4:FA:D8:45:F0:8B:99:5D:BC:29 Fingerprint (SHA1): 41:EB:5E:68:E5:F2:0A:99:4D:31:0A:28:78:50:46:09:8F:5A:C3:18 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1026: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1027: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1028: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1029: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1030: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1031: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104285 (0x1351705d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Mar 24 11:04:23 2021 Not After : Tue Mar 24 11:04:23 2026 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:13:bd:96:84:24:c1:f4:7f:f8:df:f4:2a:86:3d:aa: e2:43:84:3a:2e:22:f5:35:6e:85:79:fb:df:fa:0d:a5: c1:21:3a:a9:ec:e0:0c:8a:5c:4e:d6:fb:3a:93:96:82: 73:4c:59:bd:fd:9c:62:87:ed:e6:4f:6c:98:9f:69:b9: dc:71:5d:f1:50:9b:b6:01:2d:fa:2c:32:70:9a:58:1d: f9:0c:63:ed:59:38:b7:b7:fe:ea:cf:17:8e:a4:44:98: 10:08:2a:f6:35:82:b8:d4:ee:96:38:29:4f:fe:82:ea: 00:87:ed:4d:50:29:dd:09:f1:e5:ad:7a:ca:f5:86:30: 9c:43:4e:5b:14:33:0f:ec:83:db:07:ae:66:90:56:29: 91:cd:43:be:5f:8b:d5:5a:2f:d3:a7:6a:35:c2:b0:75: bf:46:fc:12:bc:94:ab:b4:14:6d:5b:3d:f5:3c:48:0a: 58:45:89:49:cd:de:b7:36:d9:6f:0b:e8:59:f7:5e:b7: 23:aa:f9:63:ca:46:70:08:60:6a:3c:0d:a7:05:71:b5: 77:6c:10:17:a4:a3:7e:ba:e8:5a:49:7b:3d:7b:5b:24: 69:01:6c:81:67:02:b7:29:18:62:8e:b2:a2:c5:9c:06: b9:c8:09:03:e5:11:ab:6b:96:52:2f:cf:c1:56:d1:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:a6:71:c7:76:43:f8:ab:5c:73:4a:b9:b1:3d:84:3b: 77:6a:c0:bd:a8:fe:16:56:30:46:d2:62:4d:0f:ff:0a: f4:c7:a3:7e:fd:b7:68:35:c7:b9:fb:bb:3e:25:f8:aa: 4c:58:f6:e8:43:cd:be:9d:e5:1e:07:53:a1:89:d0:46: 1b:f5:14:71:94:c9:39:ab:b3:12:74:90:c0:42:42:0c: 29:25:d4:7e:7b:a6:22:2f:6f:37:76:8d:c7:81:94:c7: ee:7e:03:a3:5b:02:0c:05:1b:ae:e8:a1:36:c3:6a:65: 32:9a:ac:11:b5:af:dc:0f:50:0b:96:ec:f5:74:bd:83: e9:e0:2b:fa:5e:8e:17:bd:ea:2f:b1:91:db:d5:9e:eb: cd:c3:92:f7:e0:57:77:95:38:39:35:64:dd:5a:51:f5: 12:22:c5:0d:cf:86:ee:38:50:9e:77:c0:3f:f8:9c:8f: 3e:77:32:b3:1c:22:96:21:27:a9:22:eb:80:46:fa:30: 7e:fc:97:6a:f1:b7:72:d0:ab:7d:3d:ea:77:5c:f1:73: 0d:5f:5e:e8:4b:75:c2:3c:f0:23:6b:01:d9:2d:33:e5: ae:b7:05:62:31:ed:7a:a9:a0:81:5e:a5:cb:a4:0f:e1: a9:60:7b:27:f2:62:d4:f6:8d:84:50:02:a9:1f:c7:9c Fingerprint (SHA-256): 5D:2C:20:88:9E:F5:4C:E1:08:AF:29:F9:73:D1:CF:A4:FB:28:07:17:6D:EF:AE:35:06:A2:82:C0:B0:4E:DE:C9 Fingerprint (SHA1): 11:A9:DF:C6:7B:26:51:92:FF:AD:50:08:C1:97:A7:D0:F7:0A:AF:32 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1032: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1033: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1034: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1035: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1036: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1037: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1038: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1039: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1040: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1041: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1042: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1043: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1044: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1045: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1046: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1047: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1048: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1049: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1050: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1051: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1052: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1053: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1054: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1055: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1056: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Validity: Not Before: Fri Jan 22 00:19:34 2021 Not After : Sun Dec 29 00:19:34 2120 Subject: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6f:f7:7c:67:4c:b7:97:6b:42:5a:ee:87:97:ed:5f: 67:c7:b9:00:04:1c:79:68:95:ff:81:5d:31:4f:64:96: ba:88:9c:7b:73:7f:0b:cd:01:73:32:1a:ab:43:c7:70: 34:06:31:16:b1:f3:4c:04:df:a4:85:e5:1a:71:ef:b2: e1:fc:51:6f:43:94:0f:84:63:01:49:9a:5a:cc:31:cc: 04:7f:db:90:cd:53:98:51:47:98:64:a9:7e:6b:0c:5f: cc:52:85:f8:39:a9:e8:8d:54:ed:92:81:03:e7:20:f3: e0:2d:d8:6e:fe:cf:7f:33:29:a5:cc:ca:af:c5:59:5b: 5a:56:f0:58:a9:1c:4c:ca:b9:3e:c7:f0:e8:22:ec:26: 20:3a:26:8f:3f:8d:5f:92:f7:d0:30:15:55:51:34:d4: 69:1c:b7:cb:8d:23:d3:53:34:66:76:18:46:a6:45:42: e6:83:cd:85:4b:97:a2:d2:0f:08:70:c8:64:6c:9f:82: 0b:90:a9:1c:78:07:fd:10:f0:7b:53:64:62:9e:70:4f: 06:7c:75:cc:f6:62:3c:3a:cd:ad:12:f1:fd:05:e2:af: 61:a4:05:0d:bb:f1:27:d5:27:d9:af:27:a1:4a:67:04: f1:c2:65:d7:60:7e:f9:ed:6b:e4:b1:1f:29:e6:9f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Name: Certificate Authority Key Identifier Key ID: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Issuer: Directory Name: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20 210120" Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Name: Certificate Name Constraints Critical: True Permitted Subtree: DNS name: ".ipa.local" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:7b:90:ba:82:ba:a4:da:04:9e:aa:5a:a8:89: 60:e7:5c:c7:8b:a9:3f:b9:0b:51:40:91:68:02:68:26: 51:a6:49:9b:0b:29:1c:7a:65:0f:d6:9e:96:50:c0:02: 34:3b:a9:5d:3f:a2:4d:fb:84:80:8e:a2:34:76:2b:a7: fa:f4:ea:b8:ce:d1:99:31:2e:6c:00:7d:51:36:d5:36: 61:94:67:22:39:24:af:d2:18:2b:db:6f:b7:e8:29:c6: 08:43:34:ed:77:d0:04:67:a4:dc:02:ba:29:5e:2a:ba: 7e:e4:d5:29:0d:c2:fb:0d:ef:bb:aa:f2:ff:72:93:a6: 24:17:7f:6e:ae:72:1d:1b:49:b7:9f:96:22:54:f8:f3: 63:45:81:70:f7:33:ab:e9:ee:89:32:b3:a4:9b:0b:c4: 6a:14:77:93:c2:78:55:6e:76:94:fa:9f:5a:25:b1:b8: c3:d6:23:69:74:d3:58:a3:89:58:4a:d2:14:15:8a:ca: fc:db:e8:14:94:ce:67:b5:c2:39:99:72:d3:51:ca:63: 15:2e:b6:31:9a:2f:f2:1c:8d:b6:81:93:3d:38:fc:53: 33:80:2b:20:b8:ad:13:f1:9b:14:0e:f0:ba:22:4f:10: a0:9e:1b:a3:47:65:92:dd:4a:59:16:eb:28:60:41:7c Fingerprint (SHA-256): 9E:8A:5A:63:46:99:EE:C7:A2:71:C1:B0:DE:82:16:A7:14:55:F9:A7:74:9C:F8:E4:27:5E:5F:B4:15:CD:C3:5C Fingerprint (SHA1): 25:E1:8D:5B:68:E0:A1:F3:32:1F:BA:8F:71:92:02:E2:4A:4C:AF:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP and IPSEC,O=IPA.LOCAL 20210120,C=US" Returned value is 0, expected result is pass chains.sh: #1057: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 2651551 at Wed Mar 24 11:05:03 UTC 2021 kill -USR1 2651551 httpserv: normal termination httpserv -b -p 9611 2>/dev/null; httpserv with PID 2651551 killed at Wed Mar 24 11:05:03 UTC 2021 httpserv starting at Wed Mar 24 11:05:04 UTC 2021 httpserv -D -p 9611 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/aiahttp/http_pid.2598576 & trying to connect to httpserv at Wed Mar 24 11:05:04 UTC 2021 tstclnt -4 -p 9611 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9611 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 2663384 >/dev/null 2>/dev/null httpserv with PID 2663384 found at Wed Mar 24 11:05:04 UTC 2021 httpserv with PID 2663384 started at Wed Mar 24 11:05:04 UTC 2021 chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 12 vfychain -d trustanchorsDB -pp -vv -u 12 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Validity: Not Before: Fri Jan 22 00:19:34 2021 Not After : Sun Dec 29 00:19:34 2120 Subject: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6f:f7:7c:67:4c:b7:97:6b:42:5a:ee:87:97:ed:5f: 67:c7:b9:00:04:1c:79:68:95:ff:81:5d:31:4f:64:96: ba:88:9c:7b:73:7f:0b:cd:01:73:32:1a:ab:43:c7:70: 34:06:31:16:b1:f3:4c:04:df:a4:85:e5:1a:71:ef:b2: e1:fc:51:6f:43:94:0f:84:63:01:49:9a:5a:cc:31:cc: 04:7f:db:90:cd:53:98:51:47:98:64:a9:7e:6b:0c:5f: cc:52:85:f8:39:a9:e8:8d:54:ed:92:81:03:e7:20:f3: e0:2d:d8:6e:fe:cf:7f:33:29:a5:cc:ca:af:c5:59:5b: 5a:56:f0:58:a9:1c:4c:ca:b9:3e:c7:f0:e8:22:ec:26: 20:3a:26:8f:3f:8d:5f:92:f7:d0:30:15:55:51:34:d4: 69:1c:b7:cb:8d:23:d3:53:34:66:76:18:46:a6:45:42: e6:83:cd:85:4b:97:a2:d2:0f:08:70:c8:64:6c:9f:82: 0b:90:a9:1c:78:07:fd:10:f0:7b:53:64:62:9e:70:4f: 06:7c:75:cc:f6:62:3c:3a:cd:ad:12:f1:fd:05:e2:af: 61:a4:05:0d:bb:f1:27:d5:27:d9:af:27:a1:4a:67:04: f1:c2:65:d7:60:7e:f9:ed:6b:e4:b1:1f:29:e6:9f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Name: Certificate Authority Key Identifier Key ID: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Issuer: Directory Name: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20 210120" Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Name: Certificate Name Constraints Critical: True Permitted Subtree: DNS name: ".ipa.local" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:7b:90:ba:82:ba:a4:da:04:9e:aa:5a:a8:89: 60:e7:5c:c7:8b:a9:3f:b9:0b:51:40:91:68:02:68:26: 51:a6:49:9b:0b:29:1c:7a:65:0f:d6:9e:96:50:c0:02: 34:3b:a9:5d:3f:a2:4d:fb:84:80:8e:a2:34:76:2b:a7: fa:f4:ea:b8:ce:d1:99:31:2e:6c:00:7d:51:36:d5:36: 61:94:67:22:39:24:af:d2:18:2b:db:6f:b7:e8:29:c6: 08:43:34:ed:77:d0:04:67:a4:dc:02:ba:29:5e:2a:ba: 7e:e4:d5:29:0d:c2:fb:0d:ef:bb:aa:f2:ff:72:93:a6: 24:17:7f:6e:ae:72:1d:1b:49:b7:9f:96:22:54:f8:f3: 63:45:81:70:f7:33:ab:e9:ee:89:32:b3:a4:9b:0b:c4: 6a:14:77:93:c2:78:55:6e:76:94:fa:9f:5a:25:b1:b8: c3:d6:23:69:74:d3:58:a3:89:58:4a:d2:14:15:8a:ca: fc:db:e8:14:94:ce:67:b5:c2:39:99:72:d3:51:ca:63: 15:2e:b6:31:9a:2f:f2:1c:8d:b6:81:93:3d:38:fc:53: 33:80:2b:20:b8:ad:13:f1:9b:14:0e:f0:ba:22:4f:10: a0:9e:1b:a3:47:65:92:dd:4a:59:16:eb:28:60:41:7c Fingerprint (SHA-256): 9E:8A:5A:63:46:99:EE:C7:A2:71:C1:B0:DE:82:16:A7:14:55:F9:A7:74:9C:F8:E4:27:5E:5F:B4:15:CD:C3:5C Fingerprint (SHA1): 25:E1:8D:5B:68:E0:A1:F3:32:1F:BA:8F:71:92:02:E2:4A:4C:AF:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP and IPSEC,O=IPA.LOCAL 20210120,C=US" Returned value is 0, expected result is pass chains.sh: #1058: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 12 - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1059: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104287 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1060: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1061: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1062: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104288 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1063: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1064: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1065: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1066: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324104289 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1067: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1068: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324104290 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1069: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1070: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1071: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1072: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1073: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 324104291 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1074: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1075: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1076: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #1077: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #1078: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104288 (0x13517060) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:05:14 2021 Not After : Tue Mar 24 11:05:14 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:e7:cc:e7:17:e3:2d:c0:bf:69:ab:c0:14:01:81:fc: d6:95:a1:98:5d:67:51:32:93:0e:fe:90:33:e8:37:e0: 5b:43:d3:a7:0e:fd:5c:f4:49:c4:e3:f6:83:4a:40:82: e1:b5:e3:b7:32:47:43:c7:c5:d7:46:4c:c7:e1:47:c7: ad:b7:ee:90:0d:74:e6:6c:8c:30:cb:2d:ae:de:a2:a5: 82:e1:53:ed:77:36:e5:4e:6c:c8:88:cf:4b:3f:b8:ed: a0:ac:ab:86:c9:07:3b:e2:7a:1e:a5:6f:7d:41:bf:54: e2:b9:ad:87:af:a8:0c:79:f2:71:5e:50:cb:1d:88:f4: ba:60:60:44:e2:b8:e1:b4:23:ed:81:c2:7b:65:3f:b4: e5:1f:c0:d4:4e:37:41:8a:7c:98:77:5d:d8:21:6a:88: 91:1f:c9:93:7e:4c:86:90:35:6d:25:07:0f:b2:47:d5: 9e:a7:7a:2e:f8:66:ed:a9:83:24:2b:c7:c6:ad:b6:1e: 85:37:99:da:3b:95:b0:3c:a1:f4:d6:ad:ba:ad:36:8e: 9b:a7:6d:ea:44:9c:1e:05:16:33:13:38:51:af:e9:e2: a2:f2:f1:96:eb:2b:25:92:c6:a3:da:1d:12:cb:5e:1b: 97:22:3b:5a:98:b4:48:ce:f7:0b:86:b8:c7:20:f4:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:5a:e4:b7:95:d9:b9:b3:39:3b:15:ce:59:dd:d3:19: 4d:0a:80:8b:bc:63:f5:f1:7f:ea:e0:54:0d:e5:d0:e9: 7f:cb:c2:3e:5a:34:a1:58:df:b8:56:66:32:8c:b1:e8: b8:6d:56:3a:87:34:22:c1:0c:13:f8:fa:dd:b1:93:8d: 94:58:8d:9c:c0:87:8b:d2:13:35:88:ea:1a:29:29:61: 8a:41:0c:e1:2b:b8:34:e5:0c:4c:7d:5e:aa:14:41:2c: fd:a7:42:ec:63:f8:5b:52:40:0c:6b:89:57:cd:87:d2: 8a:1e:29:7c:08:20:39:e0:5c:b9:45:d3:24:d5:fc:b2: 1c:b7:1e:24:d9:bf:73:76:d0:cd:c4:62:3d:ac:14:23: b8:16:49:13:11:c3:ab:17:96:63:2a:85:76:6b:63:e6: a7:b7:1f:a8:d1:bc:f3:25:b5:ee:c9:c3:0a:61:9c:18: 0b:f8:1b:b8:c8:56:8c:f0:6a:32:d6:c3:35:f5:b2:91: 62:29:41:2c:de:56:6b:bc:c6:08:92:8e:23:5d:c5:fa: 2a:6f:40:cf:ce:82:4c:44:cf:2a:42:8a:69:d1:97:3d: 39:30:c0:ab:60:8b:98:b4:8c:8b:6f:dc:49:14:de:ae: 02:b0:b6:a4:b7:0c:fa:33:b4:50:39:59:0b:ba:0a:1a Fingerprint (SHA-256): CB:6A:8C:3B:7F:03:C0:02:5E:51:DC:72:48:86:C3:3B:BC:A3:F3:B3:13:36:32:79:E7:CA:24:6C:02:A7:5D:5C Fingerprint (SHA1): 59:C3:60:80:6B:CE:6B:1C:AA:DE:91:C8:A8:59:78:40:AA:28:FE:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1079: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104287 (0x1351705f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 11:05:08 2021 Not After : Tue Mar 24 11:05:08 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:5f:4d:e0:3c:23:cb:7d:87:bb:11:10:2f:37:35:93: 5c:20:a7:20:e6:52:75:82:09:ea:17:9b:84:82:49:6d: fb:72:43:cf:03:31:15:3a:51:6d:a7:73:09:76:06:39: a2:b8:93:62:81:91:39:ee:b3:1e:ab:77:6a:2c:7b:fd: e6:40:02:23:19:3a:05:2e:3f:f5:9c:03:8c:02:ff:51: 3d:32:e3:71:1b:fc:e6:98:70:0a:2f:aa:34:e1:e3:9b: 46:cc:84:e0:33:58:f6:7e:92:26:2d:5b:2f:0f:92:f9: 56:91:65:ac:55:0f:39:cd:b7:68:a4:9c:3c:7c:44:a5: ca:6d:00:cd:da:34:7b:93:f6:0c:56:09:0c:65:23:87: 87:a5:bb:59:12:4a:5f:71:b1:7a:f5:4f:4a:ed:c2:f2: cb:61:e2:21:d8:19:64:4a:1c:5e:a8:29:50:60:6d:bc: 81:a2:a2:1c:50:6a:3f:ca:35:60:13:cc:fe:f5:63:bb: 7a:69:43:f3:de:d2:af:5c:cb:1b:db:27:d8:9e:d4:82: 11:97:00:43:1d:1d:c2:46:ad:71:6b:08:86:c7:0e:8c: 7f:0b:9a:48:0a:22:ec:a9:56:a8:e6:e0:26:fb:22:4e: e0:64:a7:8f:9b:60:2d:19:af:71:4c:fc:bd:64:21:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:28:fd:35:cc:06:e5:57:29:bc:f7:8f:84:1d:0b:76: 63:e3:89:32:dd:e1:0b:04:cd:6b:ab:18:4d:56:bb:8d: 4f:26:8f:6d:77:79:f3:ed:73:fb:3b:33:43:d2:ee:23: 8c:48:ae:8d:ac:44:36:26:70:14:8c:6c:f2:4a:79:d4: 28:7e:a9:56:7a:bd:a7:ba:55:23:59:e0:10:ce:76:fc: 7b:63:d2:d8:ed:47:f6:1c:26:0a:63:17:c2:0c:18:08: c5:b6:ee:08:2b:05:2b:7c:3c:7d:e5:fb:bb:30:6b:6b: e7:ca:8b:3a:bb:8b:36:a8:bd:34:96:12:6c:ee:46:62: c1:b8:db:23:e5:96:d8:6d:87:68:09:22:9c:85:0e:eb: b2:6b:a1:6e:59:a2:9a:ae:2f:92:6b:ff:2d:23:50:ff: 12:9b:61:db:a9:09:28:89:a5:ce:c4:f9:05:c7:3f:27: 77:96:3e:31:83:e0:01:66:91:49:4c:39:93:27:c8:12: 62:a5:40:e7:4b:0d:aa:90:04:83:a8:0a:5b:65:c2:81: 28:7e:1c:01:f4:4a:0c:4a:ae:d6:fb:7e:75:e8:03:fb: e9:22:de:aa:df:76:be:92:e2:06:58:0e:05:61:ee:13: 88:d9:38:63:bb:5e:44:9e:53:59:39:8b:ec:57:5a:cb Fingerprint (SHA-256): 74:A5:E3:DF:ED:A2:6D:00:DB:6A:0F:93:75:21:74:75:F1:96:75:FC:37:D6:5D:CA:92:2A:75:C0:33:2D:27:FD Fingerprint (SHA1): 10:5F:18:4A:B5:5E:39:13:62:A0:F7:0D:25:8E:1C:A3:A3:6C:7F:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1080: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1081: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #1082: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #1083: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104287 (0x1351705f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 11:05:08 2021 Not After : Tue Mar 24 11:05:08 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:5f:4d:e0:3c:23:cb:7d:87:bb:11:10:2f:37:35:93: 5c:20:a7:20:e6:52:75:82:09:ea:17:9b:84:82:49:6d: fb:72:43:cf:03:31:15:3a:51:6d:a7:73:09:76:06:39: a2:b8:93:62:81:91:39:ee:b3:1e:ab:77:6a:2c:7b:fd: e6:40:02:23:19:3a:05:2e:3f:f5:9c:03:8c:02:ff:51: 3d:32:e3:71:1b:fc:e6:98:70:0a:2f:aa:34:e1:e3:9b: 46:cc:84:e0:33:58:f6:7e:92:26:2d:5b:2f:0f:92:f9: 56:91:65:ac:55:0f:39:cd:b7:68:a4:9c:3c:7c:44:a5: ca:6d:00:cd:da:34:7b:93:f6:0c:56:09:0c:65:23:87: 87:a5:bb:59:12:4a:5f:71:b1:7a:f5:4f:4a:ed:c2:f2: cb:61:e2:21:d8:19:64:4a:1c:5e:a8:29:50:60:6d:bc: 81:a2:a2:1c:50:6a:3f:ca:35:60:13:cc:fe:f5:63:bb: 7a:69:43:f3:de:d2:af:5c:cb:1b:db:27:d8:9e:d4:82: 11:97:00:43:1d:1d:c2:46:ad:71:6b:08:86:c7:0e:8c: 7f:0b:9a:48:0a:22:ec:a9:56:a8:e6:e0:26:fb:22:4e: e0:64:a7:8f:9b:60:2d:19:af:71:4c:fc:bd:64:21:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:28:fd:35:cc:06:e5:57:29:bc:f7:8f:84:1d:0b:76: 63:e3:89:32:dd:e1:0b:04:cd:6b:ab:18:4d:56:bb:8d: 4f:26:8f:6d:77:79:f3:ed:73:fb:3b:33:43:d2:ee:23: 8c:48:ae:8d:ac:44:36:26:70:14:8c:6c:f2:4a:79:d4: 28:7e:a9:56:7a:bd:a7:ba:55:23:59:e0:10:ce:76:fc: 7b:63:d2:d8:ed:47:f6:1c:26:0a:63:17:c2:0c:18:08: c5:b6:ee:08:2b:05:2b:7c:3c:7d:e5:fb:bb:30:6b:6b: e7:ca:8b:3a:bb:8b:36:a8:bd:34:96:12:6c:ee:46:62: c1:b8:db:23:e5:96:d8:6d:87:68:09:22:9c:85:0e:eb: b2:6b:a1:6e:59:a2:9a:ae:2f:92:6b:ff:2d:23:50:ff: 12:9b:61:db:a9:09:28:89:a5:ce:c4:f9:05:c7:3f:27: 77:96:3e:31:83:e0:01:66:91:49:4c:39:93:27:c8:12: 62:a5:40:e7:4b:0d:aa:90:04:83:a8:0a:5b:65:c2:81: 28:7e:1c:01:f4:4a:0c:4a:ae:d6:fb:7e:75:e8:03:fb: e9:22:de:aa:df:76:be:92:e2:06:58:0e:05:61:ee:13: 88:d9:38:63:bb:5e:44:9e:53:59:39:8b:ec:57:5a:cb Fingerprint (SHA-256): 74:A5:E3:DF:ED:A2:6D:00:DB:6A:0F:93:75:21:74:75:F1:96:75:FC:37:D6:5D:CA:92:2A:75:C0:33:2D:27:FD Fingerprint (SHA1): 10:5F:18:4A:B5:5E:39:13:62:A0:F7:0D:25:8E:1C:A3:A3:6C:7F:DC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1084: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104288 (0x13517060) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:05:14 2021 Not After : Tue Mar 24 11:05:14 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:e7:cc:e7:17:e3:2d:c0:bf:69:ab:c0:14:01:81:fc: d6:95:a1:98:5d:67:51:32:93:0e:fe:90:33:e8:37:e0: 5b:43:d3:a7:0e:fd:5c:f4:49:c4:e3:f6:83:4a:40:82: e1:b5:e3:b7:32:47:43:c7:c5:d7:46:4c:c7:e1:47:c7: ad:b7:ee:90:0d:74:e6:6c:8c:30:cb:2d:ae:de:a2:a5: 82:e1:53:ed:77:36:e5:4e:6c:c8:88:cf:4b:3f:b8:ed: a0:ac:ab:86:c9:07:3b:e2:7a:1e:a5:6f:7d:41:bf:54: e2:b9:ad:87:af:a8:0c:79:f2:71:5e:50:cb:1d:88:f4: ba:60:60:44:e2:b8:e1:b4:23:ed:81:c2:7b:65:3f:b4: e5:1f:c0:d4:4e:37:41:8a:7c:98:77:5d:d8:21:6a:88: 91:1f:c9:93:7e:4c:86:90:35:6d:25:07:0f:b2:47:d5: 9e:a7:7a:2e:f8:66:ed:a9:83:24:2b:c7:c6:ad:b6:1e: 85:37:99:da:3b:95:b0:3c:a1:f4:d6:ad:ba:ad:36:8e: 9b:a7:6d:ea:44:9c:1e:05:16:33:13:38:51:af:e9:e2: a2:f2:f1:96:eb:2b:25:92:c6:a3:da:1d:12:cb:5e:1b: 97:22:3b:5a:98:b4:48:ce:f7:0b:86:b8:c7:20:f4:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:5a:e4:b7:95:d9:b9:b3:39:3b:15:ce:59:dd:d3:19: 4d:0a:80:8b:bc:63:f5:f1:7f:ea:e0:54:0d:e5:d0:e9: 7f:cb:c2:3e:5a:34:a1:58:df:b8:56:66:32:8c:b1:e8: b8:6d:56:3a:87:34:22:c1:0c:13:f8:fa:dd:b1:93:8d: 94:58:8d:9c:c0:87:8b:d2:13:35:88:ea:1a:29:29:61: 8a:41:0c:e1:2b:b8:34:e5:0c:4c:7d:5e:aa:14:41:2c: fd:a7:42:ec:63:f8:5b:52:40:0c:6b:89:57:cd:87:d2: 8a:1e:29:7c:08:20:39:e0:5c:b9:45:d3:24:d5:fc:b2: 1c:b7:1e:24:d9:bf:73:76:d0:cd:c4:62:3d:ac:14:23: b8:16:49:13:11:c3:ab:17:96:63:2a:85:76:6b:63:e6: a7:b7:1f:a8:d1:bc:f3:25:b5:ee:c9:c3:0a:61:9c:18: 0b:f8:1b:b8:c8:56:8c:f0:6a:32:d6:c3:35:f5:b2:91: 62:29:41:2c:de:56:6b:bc:c6:08:92:8e:23:5d:c5:fa: 2a:6f:40:cf:ce:82:4c:44:cf:2a:42:8a:69:d1:97:3d: 39:30:c0:ab:60:8b:98:b4:8c:8b:6f:dc:49:14:de:ae: 02:b0:b6:a4:b7:0c:fa:33:b4:50:39:59:0b:ba:0a:1a Fingerprint (SHA-256): CB:6A:8C:3B:7F:03:C0:02:5E:51:DC:72:48:86:C3:3B:BC:A3:F3:B3:13:36:32:79:E7:CA:24:6C:02:A7:5D:5C Fingerprint (SHA1): 59:C3:60:80:6B:CE:6B:1C:AA:DE:91:C8:A8:59:78:40:AA:28:FE:C3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1085: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #1086: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #1087: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1088: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1089: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1090: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104288 (0x13517060) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:05:14 2021 Not After : Tue Mar 24 11:05:14 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:e7:cc:e7:17:e3:2d:c0:bf:69:ab:c0:14:01:81:fc: d6:95:a1:98:5d:67:51:32:93:0e:fe:90:33:e8:37:e0: 5b:43:d3:a7:0e:fd:5c:f4:49:c4:e3:f6:83:4a:40:82: e1:b5:e3:b7:32:47:43:c7:c5:d7:46:4c:c7:e1:47:c7: ad:b7:ee:90:0d:74:e6:6c:8c:30:cb:2d:ae:de:a2:a5: 82:e1:53:ed:77:36:e5:4e:6c:c8:88:cf:4b:3f:b8:ed: a0:ac:ab:86:c9:07:3b:e2:7a:1e:a5:6f:7d:41:bf:54: e2:b9:ad:87:af:a8:0c:79:f2:71:5e:50:cb:1d:88:f4: ba:60:60:44:e2:b8:e1:b4:23:ed:81:c2:7b:65:3f:b4: e5:1f:c0:d4:4e:37:41:8a:7c:98:77:5d:d8:21:6a:88: 91:1f:c9:93:7e:4c:86:90:35:6d:25:07:0f:b2:47:d5: 9e:a7:7a:2e:f8:66:ed:a9:83:24:2b:c7:c6:ad:b6:1e: 85:37:99:da:3b:95:b0:3c:a1:f4:d6:ad:ba:ad:36:8e: 9b:a7:6d:ea:44:9c:1e:05:16:33:13:38:51:af:e9:e2: a2:f2:f1:96:eb:2b:25:92:c6:a3:da:1d:12:cb:5e:1b: 97:22:3b:5a:98:b4:48:ce:f7:0b:86:b8:c7:20:f4:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:5a:e4:b7:95:d9:b9:b3:39:3b:15:ce:59:dd:d3:19: 4d:0a:80:8b:bc:63:f5:f1:7f:ea:e0:54:0d:e5:d0:e9: 7f:cb:c2:3e:5a:34:a1:58:df:b8:56:66:32:8c:b1:e8: b8:6d:56:3a:87:34:22:c1:0c:13:f8:fa:dd:b1:93:8d: 94:58:8d:9c:c0:87:8b:d2:13:35:88:ea:1a:29:29:61: 8a:41:0c:e1:2b:b8:34:e5:0c:4c:7d:5e:aa:14:41:2c: fd:a7:42:ec:63:f8:5b:52:40:0c:6b:89:57:cd:87:d2: 8a:1e:29:7c:08:20:39:e0:5c:b9:45:d3:24:d5:fc:b2: 1c:b7:1e:24:d9:bf:73:76:d0:cd:c4:62:3d:ac:14:23: b8:16:49:13:11:c3:ab:17:96:63:2a:85:76:6b:63:e6: a7:b7:1f:a8:d1:bc:f3:25:b5:ee:c9:c3:0a:61:9c:18: 0b:f8:1b:b8:c8:56:8c:f0:6a:32:d6:c3:35:f5:b2:91: 62:29:41:2c:de:56:6b:bc:c6:08:92:8e:23:5d:c5:fa: 2a:6f:40:cf:ce:82:4c:44:cf:2a:42:8a:69:d1:97:3d: 39:30:c0:ab:60:8b:98:b4:8c:8b:6f:dc:49:14:de:ae: 02:b0:b6:a4:b7:0c:fa:33:b4:50:39:59:0b:ba:0a:1a Fingerprint (SHA-256): CB:6A:8C:3B:7F:03:C0:02:5E:51:DC:72:48:86:C3:3B:BC:A3:F3:B3:13:36:32:79:E7:CA:24:6C:02:A7:5D:5C Fingerprint (SHA1): 59:C3:60:80:6B:CE:6B:1C:AA:DE:91:C8:A8:59:78:40:AA:28:FE:C3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1091: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104288 (0x13517060) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:05:14 2021 Not After : Tue Mar 24 11:05:14 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:e7:cc:e7:17:e3:2d:c0:bf:69:ab:c0:14:01:81:fc: d6:95:a1:98:5d:67:51:32:93:0e:fe:90:33:e8:37:e0: 5b:43:d3:a7:0e:fd:5c:f4:49:c4:e3:f6:83:4a:40:82: e1:b5:e3:b7:32:47:43:c7:c5:d7:46:4c:c7:e1:47:c7: ad:b7:ee:90:0d:74:e6:6c:8c:30:cb:2d:ae:de:a2:a5: 82:e1:53:ed:77:36:e5:4e:6c:c8:88:cf:4b:3f:b8:ed: a0:ac:ab:86:c9:07:3b:e2:7a:1e:a5:6f:7d:41:bf:54: e2:b9:ad:87:af:a8:0c:79:f2:71:5e:50:cb:1d:88:f4: ba:60:60:44:e2:b8:e1:b4:23:ed:81:c2:7b:65:3f:b4: e5:1f:c0:d4:4e:37:41:8a:7c:98:77:5d:d8:21:6a:88: 91:1f:c9:93:7e:4c:86:90:35:6d:25:07:0f:b2:47:d5: 9e:a7:7a:2e:f8:66:ed:a9:83:24:2b:c7:c6:ad:b6:1e: 85:37:99:da:3b:95:b0:3c:a1:f4:d6:ad:ba:ad:36:8e: 9b:a7:6d:ea:44:9c:1e:05:16:33:13:38:51:af:e9:e2: a2:f2:f1:96:eb:2b:25:92:c6:a3:da:1d:12:cb:5e:1b: 97:22:3b:5a:98:b4:48:ce:f7:0b:86:b8:c7:20:f4:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:5a:e4:b7:95:d9:b9:b3:39:3b:15:ce:59:dd:d3:19: 4d:0a:80:8b:bc:63:f5:f1:7f:ea:e0:54:0d:e5:d0:e9: 7f:cb:c2:3e:5a:34:a1:58:df:b8:56:66:32:8c:b1:e8: b8:6d:56:3a:87:34:22:c1:0c:13:f8:fa:dd:b1:93:8d: 94:58:8d:9c:c0:87:8b:d2:13:35:88:ea:1a:29:29:61: 8a:41:0c:e1:2b:b8:34:e5:0c:4c:7d:5e:aa:14:41:2c: fd:a7:42:ec:63:f8:5b:52:40:0c:6b:89:57:cd:87:d2: 8a:1e:29:7c:08:20:39:e0:5c:b9:45:d3:24:d5:fc:b2: 1c:b7:1e:24:d9:bf:73:76:d0:cd:c4:62:3d:ac:14:23: b8:16:49:13:11:c3:ab:17:96:63:2a:85:76:6b:63:e6: a7:b7:1f:a8:d1:bc:f3:25:b5:ee:c9:c3:0a:61:9c:18: 0b:f8:1b:b8:c8:56:8c:f0:6a:32:d6:c3:35:f5:b2:91: 62:29:41:2c:de:56:6b:bc:c6:08:92:8e:23:5d:c5:fa: 2a:6f:40:cf:ce:82:4c:44:cf:2a:42:8a:69:d1:97:3d: 39:30:c0:ab:60:8b:98:b4:8c:8b:6f:dc:49:14:de:ae: 02:b0:b6:a4:b7:0c:fa:33:b4:50:39:59:0b:ba:0a:1a Fingerprint (SHA-256): CB:6A:8C:3B:7F:03:C0:02:5E:51:DC:72:48:86:C3:3B:BC:A3:F3:B3:13:36:32:79:E7:CA:24:6C:02:A7:5D:5C Fingerprint (SHA1): 59:C3:60:80:6B:CE:6B:1C:AA:DE:91:C8:A8:59:78:40:AA:28:FE:C3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #1093: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #1094: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1095: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1096: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1097: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104287 (0x1351705f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 11:05:08 2021 Not After : Tue Mar 24 11:05:08 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:5f:4d:e0:3c:23:cb:7d:87:bb:11:10:2f:37:35:93: 5c:20:a7:20:e6:52:75:82:09:ea:17:9b:84:82:49:6d: fb:72:43:cf:03:31:15:3a:51:6d:a7:73:09:76:06:39: a2:b8:93:62:81:91:39:ee:b3:1e:ab:77:6a:2c:7b:fd: e6:40:02:23:19:3a:05:2e:3f:f5:9c:03:8c:02:ff:51: 3d:32:e3:71:1b:fc:e6:98:70:0a:2f:aa:34:e1:e3:9b: 46:cc:84:e0:33:58:f6:7e:92:26:2d:5b:2f:0f:92:f9: 56:91:65:ac:55:0f:39:cd:b7:68:a4:9c:3c:7c:44:a5: ca:6d:00:cd:da:34:7b:93:f6:0c:56:09:0c:65:23:87: 87:a5:bb:59:12:4a:5f:71:b1:7a:f5:4f:4a:ed:c2:f2: cb:61:e2:21:d8:19:64:4a:1c:5e:a8:29:50:60:6d:bc: 81:a2:a2:1c:50:6a:3f:ca:35:60:13:cc:fe:f5:63:bb: 7a:69:43:f3:de:d2:af:5c:cb:1b:db:27:d8:9e:d4:82: 11:97:00:43:1d:1d:c2:46:ad:71:6b:08:86:c7:0e:8c: 7f:0b:9a:48:0a:22:ec:a9:56:a8:e6:e0:26:fb:22:4e: e0:64:a7:8f:9b:60:2d:19:af:71:4c:fc:bd:64:21:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:28:fd:35:cc:06:e5:57:29:bc:f7:8f:84:1d:0b:76: 63:e3:89:32:dd:e1:0b:04:cd:6b:ab:18:4d:56:bb:8d: 4f:26:8f:6d:77:79:f3:ed:73:fb:3b:33:43:d2:ee:23: 8c:48:ae:8d:ac:44:36:26:70:14:8c:6c:f2:4a:79:d4: 28:7e:a9:56:7a:bd:a7:ba:55:23:59:e0:10:ce:76:fc: 7b:63:d2:d8:ed:47:f6:1c:26:0a:63:17:c2:0c:18:08: c5:b6:ee:08:2b:05:2b:7c:3c:7d:e5:fb:bb:30:6b:6b: e7:ca:8b:3a:bb:8b:36:a8:bd:34:96:12:6c:ee:46:62: c1:b8:db:23:e5:96:d8:6d:87:68:09:22:9c:85:0e:eb: b2:6b:a1:6e:59:a2:9a:ae:2f:92:6b:ff:2d:23:50:ff: 12:9b:61:db:a9:09:28:89:a5:ce:c4:f9:05:c7:3f:27: 77:96:3e:31:83:e0:01:66:91:49:4c:39:93:27:c8:12: 62:a5:40:e7:4b:0d:aa:90:04:83:a8:0a:5b:65:c2:81: 28:7e:1c:01:f4:4a:0c:4a:ae:d6:fb:7e:75:e8:03:fb: e9:22:de:aa:df:76:be:92:e2:06:58:0e:05:61:ee:13: 88:d9:38:63:bb:5e:44:9e:53:59:39:8b:ec:57:5a:cb Fingerprint (SHA-256): 74:A5:E3:DF:ED:A2:6D:00:DB:6A:0F:93:75:21:74:75:F1:96:75:FC:37:D6:5D:CA:92:2A:75:C0:33:2D:27:FD Fingerprint (SHA1): 10:5F:18:4A:B5:5E:39:13:62:A0:F7:0D:25:8E:1C:A3:A3:6C:7F:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1098: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104287 (0x1351705f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 11:05:08 2021 Not After : Tue Mar 24 11:05:08 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:5f:4d:e0:3c:23:cb:7d:87:bb:11:10:2f:37:35:93: 5c:20:a7:20:e6:52:75:82:09:ea:17:9b:84:82:49:6d: fb:72:43:cf:03:31:15:3a:51:6d:a7:73:09:76:06:39: a2:b8:93:62:81:91:39:ee:b3:1e:ab:77:6a:2c:7b:fd: e6:40:02:23:19:3a:05:2e:3f:f5:9c:03:8c:02:ff:51: 3d:32:e3:71:1b:fc:e6:98:70:0a:2f:aa:34:e1:e3:9b: 46:cc:84:e0:33:58:f6:7e:92:26:2d:5b:2f:0f:92:f9: 56:91:65:ac:55:0f:39:cd:b7:68:a4:9c:3c:7c:44:a5: ca:6d:00:cd:da:34:7b:93:f6:0c:56:09:0c:65:23:87: 87:a5:bb:59:12:4a:5f:71:b1:7a:f5:4f:4a:ed:c2:f2: cb:61:e2:21:d8:19:64:4a:1c:5e:a8:29:50:60:6d:bc: 81:a2:a2:1c:50:6a:3f:ca:35:60:13:cc:fe:f5:63:bb: 7a:69:43:f3:de:d2:af:5c:cb:1b:db:27:d8:9e:d4:82: 11:97:00:43:1d:1d:c2:46:ad:71:6b:08:86:c7:0e:8c: 7f:0b:9a:48:0a:22:ec:a9:56:a8:e6:e0:26:fb:22:4e: e0:64:a7:8f:9b:60:2d:19:af:71:4c:fc:bd:64:21:93 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:28:fd:35:cc:06:e5:57:29:bc:f7:8f:84:1d:0b:76: 63:e3:89:32:dd:e1:0b:04:cd:6b:ab:18:4d:56:bb:8d: 4f:26:8f:6d:77:79:f3:ed:73:fb:3b:33:43:d2:ee:23: 8c:48:ae:8d:ac:44:36:26:70:14:8c:6c:f2:4a:79:d4: 28:7e:a9:56:7a:bd:a7:ba:55:23:59:e0:10:ce:76:fc: 7b:63:d2:d8:ed:47:f6:1c:26:0a:63:17:c2:0c:18:08: c5:b6:ee:08:2b:05:2b:7c:3c:7d:e5:fb:bb:30:6b:6b: e7:ca:8b:3a:bb:8b:36:a8:bd:34:96:12:6c:ee:46:62: c1:b8:db:23:e5:96:d8:6d:87:68:09:22:9c:85:0e:eb: b2:6b:a1:6e:59:a2:9a:ae:2f:92:6b:ff:2d:23:50:ff: 12:9b:61:db:a9:09:28:89:a5:ce:c4:f9:05:c7:3f:27: 77:96:3e:31:83:e0:01:66:91:49:4c:39:93:27:c8:12: 62:a5:40:e7:4b:0d:aa:90:04:83:a8:0a:5b:65:c2:81: 28:7e:1c:01:f4:4a:0c:4a:ae:d6:fb:7e:75:e8:03:fb: e9:22:de:aa:df:76:be:92:e2:06:58:0e:05:61:ee:13: 88:d9:38:63:bb:5e:44:9e:53:59:39:8b:ec:57:5a:cb Fingerprint (SHA-256): 74:A5:E3:DF:ED:A2:6D:00:DB:6A:0F:93:75:21:74:75:F1:96:75:FC:37:D6:5D:CA:92:2A:75:C0:33:2D:27:FD Fingerprint (SHA1): 10:5F:18:4A:B5:5E:39:13:62:A0:F7:0D:25:8E:1C:A3:A3:6C:7F:DC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1099: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #1100: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104292 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1101: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #1102: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #1103: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104293 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1104: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #1105: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #1106: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104294 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1107: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #1108: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #1109: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104295 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1110: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #1111: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #1112: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104296 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1113: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #1114: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #1115: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104297 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1116: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #1117: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #1118: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104298 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1119: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #1120: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #1121: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104299 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1122: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #1123: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #1124: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104300 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1125: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #1126: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #1127: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1128: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 324104301 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1129: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1130: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 324104302 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1131: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1132: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 324104303 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1133: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1134: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #1135: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #1136: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1137: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 324104304 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1138: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 324104305 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1140: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1141: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 324104306 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1142: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1143: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1144: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1145: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1146: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 324104307 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1147: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1148: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 324104308 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1149: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1150: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 324104309 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1151: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1152: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1153: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1154: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 324104310 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1156: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 324104311 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1158: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1159: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 324104312 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1160: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1162: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1163: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1164: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 324104313 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1165: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1166: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1167: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1168: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104314 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1169: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1170: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104292 (0x13517064) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Mar 24 11:05:53 2021 Not After : Tue Mar 24 11:05:53 2071 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bf:2f:21:49:6a:02:a3:9b:90:65:9e:c7:cb:89:aa:7e: c5:85:62:0d:f7:27:a8:58:07:13:14:f7:1d:a3:6a:66: 64:4b:0c:ab:89:02:3f:b8:e4:4d:32:be:11:de:de:31: f7:af:2b:0c:a3:4a:5f:58:40:e7:d7:38:fa:bb:6f:72: 69:19:aa:83:3f:5f:2e:00:d7:0e:32:4b:65:08:dc:a3: 93:c6:f3:51:46:e2:ff:e0:4f:9f:82:2d:46:d0:18:48: 17:18:e0:f1:3f:7c:02:c0:90:e5:6d:f6:9c:93:54:38: a6:db:17:f5:3d:b3:98:41:70:11:2a:ed:24:b3:f7:8b: bd:26:65:fd:6a:24:7c:e6:f5:dd:fd:a0:53:0c:22:c5: fa:a7:39:24:fc:0f:67:0a:d0:31:34:93:39:f0:42:bd: 7e:11:29:2d:44:5c:4b:fe:d5:17:48:19:3a:5d:29:cb: b9:c9:75:b8:ce:a2:3c:72:38:5c:53:df:91:44:27:06: 82:69:36:e4:d3:66:cf:1f:34:89:01:a9:a4:9b:25:65: 67:ea:f4:2c:55:12:13:29:da:01:00:0e:bd:88:76:40: 06:b1:78:57:ac:8f:56:4b:fd:e9:c7:05:3a:0d:23:4e: e2:d7:c8:64:0b:78:68:10:fc:1e:db:e1:46:fa:23:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 05:de:78:7c:49:0a:97:b7:98:e1:1f:73:6e:77:cd:55: f7:59:85:4f:39:b9:c9:47:8e:f7:cd:97:0b:38:47:50: cf:82:86:95:aa:35:e3:63:93:1e:1f:7d:5c:6b:fc:ae: 0a:f7:54:27:7c:26:17:fa:3b:cf:3f:94:0d:15:9a:c6: 96:bc:e8:75:3b:52:2a:d5:b4:54:24:71:73:80:30:a4: 4e:7b:43:5a:c7:4e:1e:ec:7c:07:51:e1:db:47:c5:5b: 54:a5:81:d7:87:42:ba:cb:ba:b2:e7:42:74:4c:5f:d5: 21:b7:30:15:58:de:01:39:bd:2c:12:23:71:4c:7a:dd: d7:ea:d2:65:87:b9:71:df:40:a2:08:2e:38:4d:e9:91: c4:08:82:ca:79:6e:91:3d:e3:24:01:46:0f:f1:50:dc: 36:bf:01:e1:bb:a0:44:33:de:43:a4:d9:8f:f7:93:cb: 72:24:a1:66:00:27:c0:a5:79:c2:5e:7b:78:fc:5e:80: 0f:40:09:27:8a:1c:46:1f:18:e5:75:f5:c5:71:a8:93: eb:54:32:c9:a3:5c:b2:ae:cb:80:d2:a8:da:a0:d6:1b: 37:03:e2:3c:f7:68:b3:e5:ec:40:2b:b6:56:18:e7:a4: 5f:f0:0b:99:bd:65:d2:9a:f9:29:b8:c4:21:45:d8:7a Fingerprint (SHA-256): D9:0D:76:03:FD:FF:91:04:93:E9:52:B2:ED:39:DA:2E:79:F1:28:FA:CE:51:FC:25:D2:5A:EB:49:F2:60:80:72 Fingerprint (SHA1): E0:62:4A:AF:8E:FC:98:CA:3E:57:A5:9D:45:7D:FE:0C:32:E0:86:A1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1171: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104293 (0x13517065) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Mar 24 11:05:59 2021 Not After : Tue Mar 24 11:05:59 2071 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:5a:35:dc:38:c5:eb:0d:37:3b:42:1d:c5:9c:b5:6f: 02:a5:3a:cf:2c:00:58:7c:db:e4:40:c6:50:25:2d:c2: 20:65:db:39:3c:d8:66:79:bf:97:a9:df:04:91:b1:63: 37:9a:58:d3:49:48:d2:bd:4f:ec:91:6c:2a:03:1d:ba: 11:1a:0c:3d:b1:e1:d9:d7:59:79:81:3c:e8:88:ec:b8: 44:55:80:35:ea:87:f0:44:6f:ce:a3:f4:15:d4:74:73: d8:61:1d:52:aa:d6:22:a1:38:aa:00:f1:7e:51:5a:c4: a2:9a:5d:aa:7a:9d:e9:37:5d:ba:35:a2:5c:78:4c:86: 9b:3e:25:f9:34:c0:a9:d4:a7:15:a4:61:bc:2b:69:bb: 31:01:04:01:aa:62:93:08:b2:61:cf:ca:c8:d6:f4:34: 6c:77:e2:28:b6:24:b9:49:38:72:be:77:70:9b:dc:33: 75:f6:51:ac:e3:41:bf:f8:6d:bd:29:e2:6a:c7:63:2a: d4:91:40:dd:28:44:44:d8:97:6b:de:05:f2:de:51:37: 22:53:03:23:a4:a7:92:36:01:5f:4a:b2:27:a4:a7:b3: e4:c5:60:82:e7:8b:0c:e1:d9:45:6f:be:73:ce:5c:a8: f3:b2:d8:fa:4c:7c:0e:05:39:34:ce:6b:55:02:e0:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:97:7a:f1:68:87:3f:ed:cf:3f:f4:17:e8:63:58:16: 15:8f:66:0e:f8:0f:fd:11:b5:5c:2b:c1:63:9d:e9:e3: ff:13:cc:14:05:26:69:81:c1:71:d2:e4:ea:52:f2:40: 52:12:fb:77:59:ce:21:ce:9d:b3:09:ad:07:68:ab:f2: 3e:f1:ba:a0:3d:9f:d1:ad:e2:06:22:4b:f2:04:25:f1: ce:a5:aa:f3:f3:75:8b:01:cf:5e:16:cc:c1:f9:13:2c: 84:5a:ab:3e:84:6e:84:99:14:75:dc:a5:31:87:89:99: 3b:72:24:23:17:b7:4e:b1:3c:ec:92:54:83:aa:0e:fd: b7:6c:33:62:73:65:f1:d6:33:c7:a5:56:c4:7b:9b:71: b9:14:29:b1:fd:d7:f0:c7:03:26:31:c1:7f:d8:7c:c5: 4b:bf:56:fb:75:ac:96:f5:bc:9d:ba:4c:c3:99:86:58: 64:19:49:c0:76:3f:6b:e1:29:a8:2e:2e:60:6d:a1:c7: 54:27:21:06:26:9c:f4:1b:59:6d:45:25:71:6c:44:05: 85:f8:cc:0c:fc:e0:7d:c8:5a:3a:83:81:5d:87:c9:1b: 25:62:64:f7:8c:e8:19:ec:d0:34:35:af:cd:41:b8:05: 5a:87:ea:5c:6e:52:f0:af:65:2f:dc:cd:98:b8:ed:1d Fingerprint (SHA-256): 4A:6F:C3:3A:DC:91:13:27:0C:A0:50:D2:2F:13:9C:6B:3D:7F:48:95:A9:F9:66:98:A0:27:59:80:88:09:50:1B Fingerprint (SHA1): 4F:8E:B4:B1:B1:F2:C2:23:B2:57:41:0F:0E:00:2F:6B:39:49:10:6E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1172: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104294 (0x13517066) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Mar 24 11:06:06 2021 Not After : Tue Mar 24 11:06:06 2071 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:16:8e:f5:44:db:b0:eb:41:55:38:64:ef:97:78:06: f2:30:c5:e5:e2:33:59:46:32:58:d1:1e:ed:22:0a:ba: 92:09:8b:5c:32:2d:97:51:df:3d:08:f3:8f:48:f5:0b: b9:03:e9:0f:92:25:14:2f:db:3d:11:a0:89:89:64:dd: 87:d9:3a:19:ce:34:da:d1:fa:86:13:60:88:cb:a7:06: 6e:6f:80:fa:72:f8:d3:22:60:b5:d1:af:08:d5:38:dd: 4c:d5:04:e4:4b:03:9b:c8:ea:da:e3:e2:06:80:a2:e6: 28:96:35:7f:40:e3:99:21:b7:6b:2d:87:5a:e8:84:4e: 9c:e1:54:b0:29:f9:de:40:69:27:49:8b:05:e3:66:74: b8:4e:d0:41:22:b9:0f:fe:5d:b6:37:76:4e:27:f3:5c: 0f:af:b3:48:05:fa:d6:69:18:bc:d8:05:81:27:ea:67: 27:a3:59:c2:a0:42:2a:1c:8e:29:1c:54:e7:bb:de:be: df:17:58:ab:d5:cf:e5:38:0e:8f:41:89:c1:cc:5c:a6: 85:2d:11:03:8c:cc:d7:07:50:5d:81:2f:d7:40:a3:39: 0e:c2:b2:57:d3:26:71:fc:0b:d3:0a:07:f7:47:06:ca: 63:95:dc:cd:2c:e3:6a:d3:d0:a0:38:0f:0d:d0:ce:05 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:be:50:04:55:28:6e:24:e7:dd:e7:e2:98:83:93:78: 91:2f:3e:69:7c:b4:ea:74:78:d9:30:50:62:a5:a8:68: d7:a0:e9:0f:c8:4b:c1:f9:cd:85:66:60:57:39:7a:fc: a4:ff:ea:ba:df:d0:e8:17:79:1a:18:20:be:2d:ca:69: d3:fc:64:b8:36:38:d8:76:23:97:64:b2:4a:37:77:93: d4:47:be:b3:24:4e:cb:8a:bd:ae:58:22:e8:9a:47:82: 8b:3e:ae:f0:05:a0:4f:a4:7d:98:24:fc:5a:50:49:5a: 91:ef:52:69:55:09:f4:7f:44:ff:f8:99:d0:17:a3:c6: 5b:93:18:9d:69:f1:0e:09:fe:3f:e8:d9:3a:ba:84:93: 30:1a:ab:bd:f9:72:76:31:23:ac:c0:e3:ab:10:66:93: 10:60:72:7c:8d:13:a8:eb:32:67:3a:18:6b:15:96:92: 81:21:f4:fc:f5:e1:a8:2e:76:3c:75:e0:04:1e:7b:c0: e5:23:1f:3f:44:ee:c9:bd:4c:75:b9:43:64:4a:b4:42: ba:25:d1:cd:ab:96:87:62:97:37:0b:da:b7:56:a4:cc: 9a:c2:d2:fe:5d:b5:91:c0:9c:8f:e2:37:25:34:c6:1e: d7:ee:e9:c9:de:b6:0b:f4:f6:52:df:ae:39:70:4f:24 Fingerprint (SHA-256): 0E:45:6A:6C:11:7B:65:0F:69:07:76:C3:43:1A:9B:88:61:A8:82:3A:D5:DC:4D:BA:64:34:B4:9E:60:2F:3C:8F Fingerprint (SHA1): C4:FB:50:37:BA:A3:8D:47:3E:B4:4A:7B:11:DB:F4:77:31:C6:DE:92 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1173: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104295 (0x13517067) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Mar 24 11:06:11 2021 Not After : Tue Mar 24 11:06:11 2071 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:17:17:85:18:e4:e0:86:a4:a0:2e:91:91:14:e0:0d: ed:79:bf:79:85:e7:34:8e:56:b1:ea:48:72:6a:57:07: c8:36:3d:55:87:48:e2:61:c7:09:3b:97:1a:6a:d0:c2: 06:87:ac:cf:44:b0:ac:ff:d0:60:84:9d:ef:bd:db:ac: df:1b:6f:b4:fa:ca:4f:5e:55:37:a2:92:bd:6f:fb:dc: 7a:24:19:c2:d8:37:a5:92:4e:35:73:08:3f:e9:3d:30: 43:2f:90:50:9f:8f:05:39:62:38:d8:8e:8b:3b:a6:fe: d0:4e:b7:26:41:96:e1:aa:34:b9:3c:f2:95:19:b5:19: dd:85:80:41:9f:0e:6b:de:3d:78:2e:11:ed:91:1e:39: 3e:48:5f:e1:ce:5c:bb:15:a4:b8:0e:8e:de:9e:18:c3: f7:f3:ae:20:f9:80:71:2f:9b:41:e6:42:86:f4:63:96: 57:0b:59:9a:b5:e3:55:94:74:4c:f2:32:90:b3:7b:89: b5:b2:d6:c5:58:ac:66:54:1c:eb:2a:69:26:9d:d8:af: e8:54:57:21:88:0b:f8:48:41:74:00:1d:c5:77:b2:00: 77:70:1d:36:31:85:de:e6:16:fb:25:03:f5:6a:dc:db: 98:18:8e:bd:bd:94:49:03:d1:6b:ff:23:04:97:a9:9f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3c:f5:f5:8b:d3:73:da:c1:33:f0:c9:f5:5a:82:15:bf: 95:9f:29:78:84:9e:ce:b4:fe:cb:98:73:84:bd:80:66: 79:dc:00:52:66:ee:0d:fa:17:bc:1e:ec:15:5c:b1:a9: 8d:04:bc:91:16:39:4a:ce:c1:91:6d:ea:94:08:5a:3b: e0:4f:dc:54:a5:62:d0:8f:20:1c:d6:07:7c:d2:50:56: 08:c2:8e:f9:f8:f9:26:d7:62:5f:40:90:8a:54:9c:27: 8b:2c:f5:df:7b:73:83:31:6c:79:34:37:0b:85:1b:52: 99:8e:5c:8d:54:db:e7:9a:96:2a:55:6d:f7:4a:7b:f0: 7f:96:78:81:6a:6f:22:7d:f6:89:08:64:1b:2b:d4:fa: b2:82:3a:a0:c1:44:90:1d:90:ec:d9:ed:e1:c5:9e:b2: 98:3f:f5:7b:be:d0:98:6f:00:ac:c2:94:c3:57:d7:4a: 7a:5b:a7:2f:7d:e6:11:52:f2:03:f7:fb:37:dc:58:bb: c8:e0:6f:7d:3f:92:90:a6:40:1d:04:56:6d:2f:58:b5: 99:79:d2:c6:a0:d3:89:44:46:17:27:26:a6:43:f8:f1: 01:4e:5c:89:24:29:35:4a:00:52:e8:69:c7:6e:0f:4e: ec:3f:2a:b5:44:74:71:fc:c6:01:3d:5b:82:30:84:e6 Fingerprint (SHA-256): 5A:57:AD:8F:79:2C:CB:8F:61:9A:00:E0:2D:4C:C7:22:6E:7F:27:1E:B5:AD:FB:44:D3:FB:F7:A3:0D:00:E6:2B Fingerprint (SHA1): A1:BE:27:DE:C6:11:DA:55:94:E2:68:F8:8F:70:97:FB:E1:FD:CF:3B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1174: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104296 (0x13517068) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Mar 24 11:06:17 2021 Not After : Tue Mar 24 11:06:17 2071 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:a5:cb:8c:44:f5:68:b6:5b:70:07:6b:5e:03:d9:9b: 98:d7:04:9d:95:8e:f5:2b:02:b9:13:e9:f6:55:6c:96: f7:ab:b0:a6:29:c7:84:2d:32:f4:ed:d0:1a:e3:1f:19: 63:ae:8a:19:7e:dc:48:35:6a:e9:39:e2:21:1d:4d:4b: d8:98:ff:11:e7:66:e9:69:91:1e:72:95:a8:7b:55:3f: b6:ca:cf:22:b1:4d:41:97:73:06:5f:d7:0a:4f:80:1a: 3b:fc:85:00:3a:66:0e:9b:31:7d:61:97:eb:8f:fc:57: 66:ba:c9:23:fc:bb:e6:a4:b5:94:fa:f3:a7:37:b4:04: 19:5d:5d:5a:4e:23:93:f4:1b:37:8c:0c:07:75:08:bc: 20:74:f4:ee:8a:dd:b1:43:99:32:84:6f:df:73:cd:a2: e2:dc:9c:68:6b:5f:1c:bb:49:5f:61:1b:b3:01:da:6e: 3e:64:d2:0d:2e:5f:5c:2c:87:ee:88:f0:15:3d:1d:94: c0:ee:af:b6:5c:52:67:8e:5b:45:0e:d2:1f:eb:75:27: 44:69:d4:c0:55:aa:4c:97:36:be:63:31:f0:0c:d0:e6: 50:61:5c:2b:04:c0:21:5d:02:83:4e:5c:52:9b:08:ff: b1:e6:a0:dc:aa:36:f2:2d:f0:5a:65:69:a8:2c:ab:8f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:77:2e:49:19:ae:64:72:e1:d0:a7:0c:5a:50:cc:4b: 5b:dc:26:d9:9a:21:77:7f:ba:fe:1c:75:38:c1:3d:2c: b1:d9:34:07:07:d8:00:bb:03:e7:c3:25:49:66:15:7d: fc:ef:aa:c4:7d:f0:2f:0a:53:5e:94:d0:40:28:df:ea: 2d:b8:9e:5a:f9:60:f5:b8:12:f6:b3:77:5b:09:49:90: 2b:24:2b:7d:d2:2f:0e:00:09:36:1b:71:cb:16:a0:f2: 07:63:2f:ef:7b:a1:9c:9f:28:8a:39:6f:51:79:38:68: fd:66:78:5d:ce:f5:fc:2a:7e:e0:31:34:0f:8d:b3:9d: 79:1e:5b:3a:35:98:41:82:60:71:e9:24:61:08:31:f7: bf:fa:3d:bf:e7:e2:12:4e:fd:27:a9:2a:5d:45:69:ac: 5f:37:8d:9a:2e:1a:ed:d2:b8:51:e6:57:ad:1f:6e:63: bd:d3:37:cc:7d:5c:30:80:30:26:93:08:59:eb:b4:81: 41:3c:f0:bf:7e:50:b2:06:73:21:63:cf:89:74:dd:88: 94:03:46:92:6a:a0:b9:ba:e3:48:1c:dc:b7:e9:41:21: 7b:e5:7c:88:dd:77:33:af:a9:82:c1:3b:2d:cf:48:57: 9a:da:e1:42:e7:fc:62:38:5b:6a:d5:18:e0:ab:fb:26 Fingerprint (SHA-256): 46:B1:84:C8:BD:EC:60:48:B2:E6:4C:46:C8:E7:5E:FF:FD:43:35:A4:5D:D2:45:58:75:73:5B:3F:84:55:2B:5D Fingerprint (SHA1): 0A:96:E4:0A:60:F6:75:2B:75:B7:C8:0A:29:ED:B7:B7:73:99:CD:57 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1175: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104297 (0x13517069) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Mar 24 11:06:22 2021 Not After : Tue Mar 24 11:06:22 2071 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:aa:aa:46:e5:b8:19:6b:c1:b2:10:89:81:2d:9e:0a: 32:e4:97:61:6c:82:1f:97:27:b3:11:bd:8a:9c:ce:96: a3:55:82:27:fe:91:3a:93:64:bb:90:0f:10:13:50:d0: 1b:60:3c:a1:03:c9:99:4c:c4:bc:70:2b:a3:fe:68:ba: a3:d3:7f:ae:2d:c2:4c:10:0b:e0:20:1d:b1:12:80:6e: 7f:2d:a3:c4:02:ff:f0:73:d1:ca:d8:35:af:9d:4f:24: 67:c1:1a:71:9d:0a:cf:39:fb:a9:12:b8:bb:97:e3:58: 8f:40:3e:65:ac:db:8f:4e:f2:57:52:88:53:be:20:48: 3f:96:ef:49:91:ef:d2:4e:77:67:4c:04:57:c7:ac:af: 2f:eb:37:35:13:33:ab:4d:a6:49:90:52:38:48:23:48: 8f:22:c0:a2:5f:ea:4f:e7:73:12:68:48:ac:56:01:91: 6f:2f:75:a6:9f:99:49:61:f6:5c:6e:a5:57:e5:31:34: 21:e2:86:c9:89:06:45:17:49:e3:07:a4:e6:46:2d:c9: eb:f6:d9:52:89:09:ef:c8:86:50:dd:7b:dd:05:ab:3f: 91:20:05:9b:52:14:a8:26:86:bb:f0:e4:81:44:99:2e: 1d:5a:cb:f7:b1:0b:52:91:07:fd:69:cd:11:a4:39:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b4:8b:07:c8:7c:e6:44:44:b4:fd:b4:36:07:64:51:96: a5:35:85:05:9b:a3:33:85:4f:f5:25:db:34:a4:ce:0a: 8e:40:a6:88:c2:f3:e1:76:2e:77:f0:f9:1d:2f:a2:dc: 46:e4:15:ef:fc:f4:f9:b1:bd:b1:bd:62:b0:db:6e:19: 85:64:a2:27:04:1c:dc:27:83:5a:0f:eb:5e:f0:a9:c2: 7e:1e:ce:1e:97:62:b3:89:d4:ad:f4:80:96:ad:80:84: 1a:c2:17:a7:07:88:4a:4e:80:88:5b:cb:b9:32:20:0e: d4:9f:ef:c3:72:f3:2a:91:a5:61:b2:9b:3f:14:ba:49: af:17:97:0e:82:21:5d:a4:22:e8:97:f7:95:f9:62:3b: 88:e0:66:82:db:6c:0a:24:9b:2e:d7:ab:f5:9a:ed:70: 63:8f:18:55:4d:e9:ab:cf:57:ee:4e:92:bf:11:20:87: 4b:f0:02:c5:95:23:3f:b1:af:4a:d3:ae:4a:c8:72:c7: 33:6f:f8:98:d1:54:bd:f1:cc:78:75:37:94:8b:97:cc: 5b:b0:f0:55:65:3b:78:d8:04:ce:26:df:20:ca:15:b0: 4a:0f:cb:1b:69:29:0a:41:d9:b3:22:0a:3e:a4:61:ed: d1:f0:e0:62:99:03:a3:e7:ae:99:82:79:87:9f:dd:15 Fingerprint (SHA-256): 46:34:7D:48:64:5E:2E:42:17:D9:64:0F:36:AA:F9:F2:34:07:4D:7D:D6:BD:15:88:90:83:94:86:F7:CB:59:15 Fingerprint (SHA1): 66:03:BC:61:B6:AA:5F:92:A2:18:DC:50:DF:21:A3:D0:63:56:6C:19 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1176: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104298 (0x1351706a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Mar 24 11:06:27 2021 Not After : Tue Mar 24 11:06:27 2071 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:44:6b:d3:e0:e8:f1:11:a8:71:60:70:9f:71:d7:52: 04:72:5f:92:ef:0e:c9:ce:2d:89:72:52:e7:e2:b1:0b: 53:23:f3:ab:c2:85:15:d7:53:18:dc:de:3b:92:48:45: bb:68:4d:22:00:7d:0a:7e:f9:49:40:06:5c:08:32:8f: 51:0c:63:e0:e5:b6:85:bf:64:e3:3e:e3:91:8b:12:4e: 9b:bc:3a:d6:ab:2f:54:b1:eb:b3:bc:93:c5:e4:f9:e6: bf:fa:cc:bf:5f:98:29:4d:a9:cb:51:25:cb:9c:2f:00: df:ab:da:c5:13:ae:50:7f:a4:1d:ac:24:13:ab:07:ff: bd:f4:d5:bc:37:d7:74:83:bb:f5:67:8c:b0:45:bc:fd: 37:71:ef:30:18:05:8b:06:5b:ac:1c:a8:3d:b7:bb:1b: c7:84:6f:84:18:b0:96:43:e2:0e:e8:76:33:b7:f4:4b: 47:65:a6:0f:71:fc:eb:d1:7f:4a:5c:e6:6e:f0:6b:09: 9c:89:62:61:b8:6d:93:9d:37:7e:df:06:8e:a1:86:37: 4d:06:7e:ca:03:37:3c:b0:ee:04:b3:26:82:1a:21:5a: f9:f5:9f:b8:12:be:8e:f2:55:0a:ed:34:12:a1:23:d1: 8e:ec:11:70:02:7c:be:06:4d:e5:32:bd:4a:75:48:91 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:24:54:b0:20:11:4b:37:b6:83:f6:c5:1b:34:31:1e: 2c:89:7f:e0:93:0f:dc:c0:f2:40:13:94:65:2d:1e:4b: 12:77:fe:c7:b4:89:99:dd:62:30:a3:f8:a9:72:44:24: 79:cf:07:40:92:1e:c7:e5:c7:d0:e3:66:14:97:5b:45: bd:73:59:5d:8d:f8:84:7f:b8:d8:93:10:6c:f5:9b:52: 52:b0:08:1d:b1:55:0e:3e:ff:1e:89:5e:d6:49:f0:2c: 8b:fc:62:86:70:ed:28:9f:8e:6e:ac:45:7c:ac:c6:5e: 05:d5:af:f3:19:de:1d:ae:5f:0c:54:1c:1c:fa:9a:40: cd:db:9a:18:8a:a0:10:9d:c6:c1:cf:36:a5:f8:74:18: 81:6e:e1:1f:bb:c8:64:3a:14:12:b2:10:a7:c9:0e:5f: 53:86:88:5a:e5:20:57:ca:95:70:76:b2:ca:f4:99:d0: ae:90:c2:90:c1:ee:46:af:09:83:a9:91:b8:e8:d7:5d: 74:16:f0:91:ae:0a:61:b7:2d:99:c3:c9:d6:0e:40:dd: 25:fe:9f:13:9a:1c:94:d5:3c:ad:d7:f3:a6:3c:b5:a9: 50:c7:95:62:74:23:72:d2:1e:fe:76:22:5f:c3:fc:96: 3f:fd:78:0d:7a:89:9c:16:2e:0b:a9:1b:60:c9:79:98 Fingerprint (SHA-256): 00:ED:B8:A4:D3:47:7C:8D:D5:52:F8:E7:4D:D9:33:08:C0:37:91:E2:39:17:C4:70:44:66:2B:49:DC:18:DB:4C Fingerprint (SHA1): 12:B3:00:AE:4D:78:70:AB:59:7E:F4:2B:44:11:6C:70:66:A1:A3:5B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1177: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104299 (0x1351706b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Mar 24 11:06:31 2021 Not After : Tue Mar 24 11:06:31 2071 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:6f:af:2f:9f:d2:e4:20:31:3d:00:f7:90:d7:79:95: 2c:c9:fb:f1:1b:20:89:54:e6:40:5d:a2:eb:30:e7:5f: d2:41:b6:e4:76:cb:75:00:13:73:e9:97:20:25:8d:a1: 19:35:05:6b:00:11:f9:af:7e:13:70:61:6f:3e:fe:4e: 6e:89:53:f9:3c:09:d4:8a:f9:f0:f6:ad:0c:c2:b3:a4: df:bb:3a:b5:a6:c8:b1:c6:18:b1:7d:2e:e7:bb:9d:2b: 01:75:96:70:d9:78:5d:8c:8f:36:ad:18:1f:ce:ef:fc: 7b:d7:69:9b:73:05:bb:73:f8:f5:8e:35:cd:cc:59:38: c3:7e:06:12:84:c9:7a:ba:2c:01:95:72:a3:44:9f:9a: 64:18:dd:ed:02:23:88:e8:cc:06:3b:31:b4:5e:d3:17: 53:ff:48:7e:92:45:76:de:39:ba:d8:3e:f8:10:00:4d: 3b:f1:78:58:f3:cf:7d:be:4c:6c:48:b4:e0:2e:27:e6: 51:32:7b:42:71:a8:6c:32:f7:67:5c:59:63:79:ab:e7: 28:c8:ad:04:b9:8e:ba:4e:6b:b7:d5:45:33:87:d1:ab: 98:cc:70:82:d6:8a:82:c7:1e:20:6c:e4:27:23:d2:3d: 99:b2:cd:15:21:9f:a0:36:32:ff:c5:49:ee:ca:db:b5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:72:61:fa:a6:4e:5b:34:4c:1b:6c:84:93:56:9a:48: cf:28:1d:32:c9:3c:ab:3f:5f:0f:25:ed:5b:6d:db:ae: b6:72:09:4a:00:18:b2:54:78:f4:75:0c:e5:9f:19:c5: 94:3f:87:f7:3d:fa:bd:3e:51:5c:f6:e2:49:29:4d:04: bf:7e:5f:b2:e6:60:57:12:ff:81:fc:d9:44:22:65:52: fc:70:52:d0:09:da:cf:bc:aa:92:d9:2d:41:26:cd:aa: c1:85:13:e8:72:db:47:9e:a0:7c:dc:23:7d:d0:d3:42: f8:45:15:aa:ed:e3:79:5b:c5:b7:ec:77:b2:e2:73:24: 21:34:29:cd:20:7c:ca:9c:e1:db:37:d5:e9:a4:8e:fc: 69:30:3b:37:07:eb:da:d5:50:cf:71:48:ba:68:26:c3: db:0c:10:c9:fb:47:5c:51:03:a6:03:17:10:d6:3e:f6: 76:38:18:8f:4a:88:01:95:d7:64:98:9a:35:10:cc:cd: bc:86:78:2d:9d:ed:f8:ac:b7:35:17:e9:0c:20:17:47: d6:b2:35:26:bd:da:bd:43:bc:d3:a2:e2:e9:59:f1:2d: fd:66:dc:d1:18:c3:be:4f:9f:3d:f4:ca:69:31:6a:fa: 59:6a:0d:3e:5e:98:ee:58:d0:46:e2:de:a5:05:17:e1 Fingerprint (SHA-256): 7B:1F:12:CF:1C:62:D3:FF:BE:23:3E:43:B5:5D:9E:E3:32:EB:B0:A8:BD:05:D4:57:09:EA:E8:67:75:58:7C:E9 Fingerprint (SHA1): D0:D5:35:75:9B:CD:7D:28:47:EF:7D:22:28:7E:E1:3D:C7:A6:96:B0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1178: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104300 (0x1351706c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Mar 24 11:06:37 2021 Not After : Tue Mar 24 11:06:37 2071 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:18:46:4d:e1:06:29:eb:8d:c9:ee:20:1d:05:1d:12: 5d:3c:06:4e:b0:fd:19:18:74:ac:40:c3:e0:96:b0:52: 54:bf:4b:8a:c5:37:e1:7e:7e:5b:9c:7e:49:57:04:c7: 40:0d:6e:82:56:e6:6e:9b:23:18:d0:f6:a6:e4:43:ad: ef:96:74:80:21:76:36:78:f0:57:4c:67:48:5e:e7:10: bb:f1:fb:7d:99:3d:d8:76:31:fb:06:f9:ca:ab:34:6b: 2e:30:12:b0:83:5e:76:6e:ca:8c:f5:c8:d1:d0:20:f8: 8c:55:63:38:41:20:c5:dc:01:f9:c0:cd:14:5b:f1:ad: 31:f3:29:7f:dc:b6:4b:54:6e:d8:3a:3b:58:5f:fd:ea: 5d:ae:17:46:62:71:b9:42:4a:30:51:62:f7:a9:d6:35: 5f:b9:88:79:c0:68:de:90:bc:04:0c:a8:5e:26:03:fa: 77:50:83:c6:36:4a:c1:09:32:79:9b:0e:6a:d4:48:44: f0:6f:07:e4:6c:3b:89:ec:4c:06:3a:99:18:28:9a:e7: 6a:01:b4:3a:25:1e:d7:89:51:38:84:c5:6f:6d:6a:39: 0b:73:0f:3c:ef:ba:2d:ea:15:36:1e:ca:c2:e8:f0:1e: 46:8c:45:50:0b:86:e8:5b:3c:00:4a:fb:24:65:74:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b4:28:ae:4b:84:fe:78:87:18:1d:12:85:47:e3:47:81: d1:1d:e8:86:79:86:e1:f1:10:91:7b:44:e1:93:cd:27: 08:5b:bd:dc:72:57:d6:16:26:f0:85:1e:97:6d:fc:79: 36:2d:ef:17:1f:09:3d:13:2e:75:5a:16:61:7c:cc:ba: 34:38:87:b8:4b:06:86:d3:80:58:2d:f6:3c:39:ed:fe: 43:79:e6:34:e2:63:d8:e2:51:a5:8b:7a:ae:14:27:38: 95:c1:3b:6d:2d:38:a0:25:23:bf:4e:93:20:48:d8:db: 96:e6:95:4d:51:f1:70:02:45:be:f3:a7:fd:79:75:64: 45:e6:6a:ce:34:85:70:4f:b5:f8:c8:6f:c3:44:ba:1f: 01:89:31:56:83:f2:d6:e0:8a:40:f1:d3:1f:7e:5f:fd: ea:59:9b:14:b7:4d:6b:3d:42:bf:9e:ab:e3:16:14:07: 27:bf:ba:e4:4f:93:4c:b8:6a:bb:12:79:48:c5:c5:1e: b1:1a:0f:f0:fe:cd:31:99:90:a0:47:16:fe:26:d7:d4: 64:c6:51:c4:95:10:fa:1c:92:5e:56:3f:ae:6d:b0:6c: d4:88:ed:89:4d:99:48:d4:6b:7b:f4:d4:93:66:f8:73: 90:10:1b:ba:e3:b2:31:30:09:1c:76:00:59:11:27:2b Fingerprint (SHA-256): E5:81:15:07:42:1B:D0:1C:E3:8D:9F:0D:B9:0C:01:3C:B0:A3:29:BA:35:E2:5F:96:68:64:1B:E4:21:FB:F1:5E Fingerprint (SHA1): 71:1A:59:CD:86:3B:98:23:F8:83:D0:10:A6:0E:2F:0B:BA:DB:AB:E0 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1179: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1180: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104315 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1181: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1182: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1183: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1184: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104316 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1185: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1186: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1187: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1188: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104317 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1189: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1190: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1191: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1192: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324104318 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1193: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1194: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1195: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104315 (0x1351707b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:07:48 2021 Not After : Tue Mar 24 11:07:48 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:05:f0:7b:19:db:89:81:01:1f:95:c5:77:f0:37:98: 90:e3:69:88:11:33:e6:5f:e5:5b:14:eb:6d:8b:ba:56: 18:2c:83:48:54:1a:d2:db:73:7e:de:72:db:20:bc:c1: 51:a6:10:08:aa:6c:5c:b7:bc:b6:6f:91:b5:03:04:e5: 77:44:d1:f9:64:90:82:11:86:c3:2e:ab:0b:b8:7f:1e: 8f:bb:c1:5c:1b:45:83:8b:cf:39:8e:7d:26:59:0b:28: 38:61:6f:48:fa:ca:55:33:22:3e:45:46:05:eb:83:fa: 07:6e:99:3d:f2:37:42:87:73:5a:52:ca:a8:c2:70:cc: 42:a0:21:d8:c2:16:cb:35:35:69:c3:4d:0b:03:32:0a: 98:7b:38:f3:96:a6:78:c1:1c:42:8d:8c:ed:ed:d4:dc: 59:7d:59:7a:ad:8f:c8:ae:75:f4:9c:99:37:28:94:54: 4f:d4:54:9f:3b:b8:8c:14:50:a5:5f:e2:3a:1c:90:b4: db:a0:97:55:c1:2c:96:fd:d9:e4:2f:9c:d6:67:31:8e: 0b:3f:8c:cc:94:40:0a:33:1c:81:8c:b0:6e:ef:ba:cd: 50:c8:60:0e:55:31:74:34:80:72:0d:bc:3b:1f:39:78: 6e:e5:bf:24:e0:73:71:2a:23:73:e4:b7:64:4c:c6:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:eb:8f:16:2f:88:b7:7b:68:ab:33:b7:4e:1c:f2:71: 4b:19:49:a7:b3:a8:1b:df:90:4b:13:91:8f:85:dc:f5: 00:15:3e:40:b8:66:18:21:20:fc:4b:95:19:ea:6f:00: 09:04:f6:d8:66:9a:1d:5e:51:6f:e1:b9:91:ff:5a:03: a3:a0:a8:22:da:14:22:cf:78:df:79:d3:d3:50:32:2e: 74:4a:a5:74:79:90:3f:cd:29:b5:40:90:bc:6f:29:ae: a4:85:21:a1:03:80:53:09:9d:48:fb:aa:db:dd:77:7f: b7:9a:dd:2a:61:1a:95:2a:df:e1:90:98:bb:a1:d0:af: 55:47:72:5b:7f:b7:c1:f6:19:6e:db:cd:05:be:eb:48: f8:58:f0:b3:ef:e8:08:64:9b:5a:6e:24:d7:76:e4:0e: e9:84:df:c1:d9:1d:0e:5a:5c:ac:dc:17:52:90:ef:64: 8b:82:54:e0:a6:48:de:ce:3d:55:5e:eb:d4:82:07:60: ad:20:16:1a:77:55:c3:d1:2e:ad:d2:0d:1d:fd:48:61: 67:f2:03:a0:62:aa:ae:c5:83:1b:9f:ab:81:75:1d:0e: e8:32:74:fd:bd:20:76:36:eb:54:f0:7b:57:7f:57:15: 19:1f:43:c2:e9:5c:6e:51:f4:ab:ab:82:21:c9:f1:ae Fingerprint (SHA-256): 12:85:13:E1:9A:9B:EC:F8:52:6C:09:E5:DE:43:83:D2:CB:C8:96:49:1A:B2:5A:9A:8D:27:10:85:28:28:15:D8 Fingerprint (SHA1): BA:5F:FC:EF:19:92:51:ED:7B:05:8A:67:F9:37:8E:C8:3F:3F:3A:5E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1196: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1197: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104316 (0x1351707c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:07:55 2021 Not After : Tue Mar 24 11:07:55 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:c2:c1:08:be:4e:14:c3:e2:ae:b9:2d:15:09:86:50: a4:a3:bb:10:e3:ae:2d:76:e5:2a:9c:20:9e:12:f8:5c: 44:8d:b4:81:da:e4:83:01:af:58:c2:1a:e5:37:b2:6c: e0:24:bc:ab:33:4e:60:df:e7:a6:23:10:1d:7b:e0:5e: af:48:3d:14:a8:74:a8:45:6a:36:4c:6e:a4:b9:92:d9: ee:f6:01:ae:58:b3:08:e4:9b:0b:3e:01:3d:51:da:61: f2:14:ff:d6:69:99:8a:1f:2a:f9:52:46:97:66:d1:6a: 06:9c:50:84:62:8d:85:c9:f5:85:12:37:56:33:c2:5b: ae:48:02:43:93:9a:06:73:78:3d:a4:42:50:26:aa:46: f2:f0:35:80:e8:e5:8e:e7:a7:1d:e4:5a:5d:c2:5b:c8: b3:98:b8:82:9d:a9:58:75:bd:36:00:86:02:5e:ac:f1: 2a:6e:e9:f7:f5:cb:a4:d0:df:75:0d:bc:3b:c9:cd:16: 2f:d5:ee:c0:68:9a:2d:9a:01:c3:af:b2:81:ad:f3:10: 3f:90:8c:ff:8e:2d:e9:94:91:ff:fd:b2:c1:3e:be:6a: fd:a3:d0:93:f8:2e:26:2e:33:e5:03:29:48:6a:c2:88: 03:58:73:ad:b4:32:da:cc:9d:a1:01:1b:76:d8:dc:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:29:c8:0c:23:6d:27:a0:fc:a0:a3:5c:1f:c0:f0:76: d9:2c:9b:9f:c9:9a:50:8c:71:16:5d:49:06:d6:78:80: 83:3e:e0:59:bd:2d:83:86:76:dd:ea:e5:96:9d:31:e1: cd:3f:fe:b9:a6:f9:e2:de:cb:be:92:c2:b6:86:fe:6e: 9f:54:23:02:50:48:78:0a:e8:e6:fc:d1:42:09:f9:5a: da:01:a2:c5:75:09:cb:27:4c:26:fa:7e:2f:14:01:ca: 8e:8a:55:29:4a:21:92:e7:5d:0d:f0:94:51:6a:24:f9: 12:25:3e:a7:63:d9:f7:3f:dc:77:7f:72:35:8c:e5:d9: 4a:ec:93:3d:a0:99:dd:65:86:9b:50:c2:14:99:6b:6c: ef:72:75:92:d5:4b:37:3a:58:cd:92:5c:d9:ca:14:39: 25:d8:ab:33:f9:8a:57:00:82:c3:59:49:e2:82:e8:94: 7d:4b:9b:bb:29:c3:9b:53:3e:b0:39:50:28:b0:b3:98: 90:d2:ac:9d:3f:54:98:bf:ae:e2:ea:6b:ec:32:cf:77: 52:c7:b9:82:bf:fa:4e:b5:84:8e:4d:20:33:00:c4:e8: 83:75:b4:92:72:33:5f:b6:65:55:cb:3b:98:a7:cc:df: 83:b5:e4:30:a1:d2:ed:27:80:cb:e7:d8:c8:4d:cf:3c Fingerprint (SHA-256): 97:D6:67:C2:D2:AF:B1:27:B2:15:4B:C5:07:85:A2:4C:06:B0:9E:51:AB:64:CA:CB:12:5F:E8:BC:CF:46:14:B0 Fingerprint (SHA1): 33:1E:0B:FF:D2:DF:4F:A8:CD:72:9F:63:6D:5F:A8:72:97:97:7A:D4 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1198: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1199: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104317 (0x1351707d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:08:00 2021 Not After : Tue Mar 24 11:08:00 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:7a:ee:1b:3a:40:31:ed:71:0d:b5:ac:d5:fb:bc:1c: 37:d0:a2:bb:cf:df:a0:fe:10:cd:a2:3b:a1:f1:3c:85: 1b:b3:fa:93:e1:f9:70:18:ca:3e:63:41:ee:48:91:1f: 0a:db:6e:ce:25:33:2c:70:4b:6a:ce:4f:cb:b8:ca:2d: 80:5a:57:48:ab:74:2f:16:cf:eb:dc:93:7f:db:1f:b6: 06:c8:88:52:dc:20:32:49:b2:cd:cc:ca:db:e8:0e:a3: 84:89:eb:22:eb:a7:fc:86:16:f8:5f:f7:aa:28:58:62: a9:7c:07:c5:18:80:af:1e:7c:9e:d3:77:13:58:01:e9: f4:3d:5a:7a:63:ca:c0:04:34:08:41:6f:9e:ac:25:9b: 90:e9:79:07:8a:b4:57:1e:2b:a9:48:7e:37:a7:1e:7d: ca:d5:fe:f2:8b:93:1e:5f:70:f4:fa:c0:7d:28:86:ec: d0:0e:24:24:bf:63:e0:b8:09:65:98:c0:0b:52:99:91: 22:67:ba:d8:a2:91:9e:13:2c:85:62:77:1c:2b:86:d3: bd:97:15:19:e3:9d:93:2e:d2:69:7e:47:e8:45:3e:a3: 5e:74:8c:29:35:27:99:01:69:93:7d:4d:92:35:4b:cc: d4:2a:33:30:69:e1:ec:4f:3a:04:e2:7a:fd:6f:8d:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:de:20:eb:10:6b:1d:42:0d:04:41:0f:cb:52:56:86: 0d:b8:2e:a0:9f:36:52:b5:24:05:21:83:4b:0c:7a:d4: 74:a0:1e:b6:02:3e:bb:f6:86:cf:f3:2f:1a:c6:93:87: 12:8b:40:7b:4a:5b:27:b3:ff:82:24:db:ac:9d:de:d4: 75:b7:5d:35:e6:38:c9:a9:88:bd:6d:89:02:19:8c:9f: ac:0d:32:90:25:70:d8:46:e7:6b:24:94:f5:40:f1:1f: b4:6f:8f:a8:f1:7f:79:94:56:bf:2c:58:bf:7f:7b:1b: 3a:08:df:3c:86:b5:7d:48:4e:6f:a6:2d:18:dc:5c:92: e4:d7:6c:ec:32:85:ec:57:4f:fa:c5:bc:da:98:19:5a: 5e:70:84:1a:3f:a8:e8:83:c0:f7:63:2b:94:e0:2d:cb: 33:de:c5:a9:6c:73:f5:bb:51:53:19:b7:4a:81:62:4b: 52:98:66:63:cd:37:56:89:05:99:51:eb:e4:f4:5b:25: eb:fa:b9:ed:cc:27:c6:87:3d:08:31:44:50:6a:e6:41: b8:e1:a6:db:74:28:42:4a:0e:22:04:53:7d:85:e9:5d: ce:28:b2:4d:7c:0b:ad:b0:2d:ac:99:ed:66:da:16:aa: b0:be:66:73:26:79:23:3e:ef:e5:b2:5a:79:bd:d6:7d Fingerprint (SHA-256): EE:3D:72:87:09:0E:EE:42:19:B5:3A:D6:94:CF:7D:45:C8:C2:E9:96:08:5A:50:3F:19:0C:09:24:DA:67:7F:86 Fingerprint (SHA1): 31:3D:DB:AD:3C:F8:3B:3C:95:38:FB:A0:9B:82:24:F3:10:50:EF:0B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1200: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1201: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1202: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1203: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1204: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104315 (0x1351707b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:07:48 2021 Not After : Tue Mar 24 11:07:48 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:05:f0:7b:19:db:89:81:01:1f:95:c5:77:f0:37:98: 90:e3:69:88:11:33:e6:5f:e5:5b:14:eb:6d:8b:ba:56: 18:2c:83:48:54:1a:d2:db:73:7e:de:72:db:20:bc:c1: 51:a6:10:08:aa:6c:5c:b7:bc:b6:6f:91:b5:03:04:e5: 77:44:d1:f9:64:90:82:11:86:c3:2e:ab:0b:b8:7f:1e: 8f:bb:c1:5c:1b:45:83:8b:cf:39:8e:7d:26:59:0b:28: 38:61:6f:48:fa:ca:55:33:22:3e:45:46:05:eb:83:fa: 07:6e:99:3d:f2:37:42:87:73:5a:52:ca:a8:c2:70:cc: 42:a0:21:d8:c2:16:cb:35:35:69:c3:4d:0b:03:32:0a: 98:7b:38:f3:96:a6:78:c1:1c:42:8d:8c:ed:ed:d4:dc: 59:7d:59:7a:ad:8f:c8:ae:75:f4:9c:99:37:28:94:54: 4f:d4:54:9f:3b:b8:8c:14:50:a5:5f:e2:3a:1c:90:b4: db:a0:97:55:c1:2c:96:fd:d9:e4:2f:9c:d6:67:31:8e: 0b:3f:8c:cc:94:40:0a:33:1c:81:8c:b0:6e:ef:ba:cd: 50:c8:60:0e:55:31:74:34:80:72:0d:bc:3b:1f:39:78: 6e:e5:bf:24:e0:73:71:2a:23:73:e4:b7:64:4c:c6:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 02:eb:8f:16:2f:88:b7:7b:68:ab:33:b7:4e:1c:f2:71: 4b:19:49:a7:b3:a8:1b:df:90:4b:13:91:8f:85:dc:f5: 00:15:3e:40:b8:66:18:21:20:fc:4b:95:19:ea:6f:00: 09:04:f6:d8:66:9a:1d:5e:51:6f:e1:b9:91:ff:5a:03: a3:a0:a8:22:da:14:22:cf:78:df:79:d3:d3:50:32:2e: 74:4a:a5:74:79:90:3f:cd:29:b5:40:90:bc:6f:29:ae: a4:85:21:a1:03:80:53:09:9d:48:fb:aa:db:dd:77:7f: b7:9a:dd:2a:61:1a:95:2a:df:e1:90:98:bb:a1:d0:af: 55:47:72:5b:7f:b7:c1:f6:19:6e:db:cd:05:be:eb:48: f8:58:f0:b3:ef:e8:08:64:9b:5a:6e:24:d7:76:e4:0e: e9:84:df:c1:d9:1d:0e:5a:5c:ac:dc:17:52:90:ef:64: 8b:82:54:e0:a6:48:de:ce:3d:55:5e:eb:d4:82:07:60: ad:20:16:1a:77:55:c3:d1:2e:ad:d2:0d:1d:fd:48:61: 67:f2:03:a0:62:aa:ae:c5:83:1b:9f:ab:81:75:1d:0e: e8:32:74:fd:bd:20:76:36:eb:54:f0:7b:57:7f:57:15: 19:1f:43:c2:e9:5c:6e:51:f4:ab:ab:82:21:c9:f1:ae Fingerprint (SHA-256): 12:85:13:E1:9A:9B:EC:F8:52:6C:09:E5:DE:43:83:D2:CB:C8:96:49:1A:B2:5A:9A:8D:27:10:85:28:28:15:D8 Fingerprint (SHA1): BA:5F:FC:EF:19:92:51:ED:7B:05:8A:67:F9:37:8E:C8:3F:3F:3A:5E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1205: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1206: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104316 (0x1351707c) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:07:55 2021 Not After : Tue Mar 24 11:07:55 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ca:c2:c1:08:be:4e:14:c3:e2:ae:b9:2d:15:09:86:50: a4:a3:bb:10:e3:ae:2d:76:e5:2a:9c:20:9e:12:f8:5c: 44:8d:b4:81:da:e4:83:01:af:58:c2:1a:e5:37:b2:6c: e0:24:bc:ab:33:4e:60:df:e7:a6:23:10:1d:7b:e0:5e: af:48:3d:14:a8:74:a8:45:6a:36:4c:6e:a4:b9:92:d9: ee:f6:01:ae:58:b3:08:e4:9b:0b:3e:01:3d:51:da:61: f2:14:ff:d6:69:99:8a:1f:2a:f9:52:46:97:66:d1:6a: 06:9c:50:84:62:8d:85:c9:f5:85:12:37:56:33:c2:5b: ae:48:02:43:93:9a:06:73:78:3d:a4:42:50:26:aa:46: f2:f0:35:80:e8:e5:8e:e7:a7:1d:e4:5a:5d:c2:5b:c8: b3:98:b8:82:9d:a9:58:75:bd:36:00:86:02:5e:ac:f1: 2a:6e:e9:f7:f5:cb:a4:d0:df:75:0d:bc:3b:c9:cd:16: 2f:d5:ee:c0:68:9a:2d:9a:01:c3:af:b2:81:ad:f3:10: 3f:90:8c:ff:8e:2d:e9:94:91:ff:fd:b2:c1:3e:be:6a: fd:a3:d0:93:f8:2e:26:2e:33:e5:03:29:48:6a:c2:88: 03:58:73:ad:b4:32:da:cc:9d:a1:01:1b:76:d8:dc:7f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0b:29:c8:0c:23:6d:27:a0:fc:a0:a3:5c:1f:c0:f0:76: d9:2c:9b:9f:c9:9a:50:8c:71:16:5d:49:06:d6:78:80: 83:3e:e0:59:bd:2d:83:86:76:dd:ea:e5:96:9d:31:e1: cd:3f:fe:b9:a6:f9:e2:de:cb:be:92:c2:b6:86:fe:6e: 9f:54:23:02:50:48:78:0a:e8:e6:fc:d1:42:09:f9:5a: da:01:a2:c5:75:09:cb:27:4c:26:fa:7e:2f:14:01:ca: 8e:8a:55:29:4a:21:92:e7:5d:0d:f0:94:51:6a:24:f9: 12:25:3e:a7:63:d9:f7:3f:dc:77:7f:72:35:8c:e5:d9: 4a:ec:93:3d:a0:99:dd:65:86:9b:50:c2:14:99:6b:6c: ef:72:75:92:d5:4b:37:3a:58:cd:92:5c:d9:ca:14:39: 25:d8:ab:33:f9:8a:57:00:82:c3:59:49:e2:82:e8:94: 7d:4b:9b:bb:29:c3:9b:53:3e:b0:39:50:28:b0:b3:98: 90:d2:ac:9d:3f:54:98:bf:ae:e2:ea:6b:ec:32:cf:77: 52:c7:b9:82:bf:fa:4e:b5:84:8e:4d:20:33:00:c4:e8: 83:75:b4:92:72:33:5f:b6:65:55:cb:3b:98:a7:cc:df: 83:b5:e4:30:a1:d2:ed:27:80:cb:e7:d8:c8:4d:cf:3c Fingerprint (SHA-256): 97:D6:67:C2:D2:AF:B1:27:B2:15:4B:C5:07:85:A2:4C:06:B0:9E:51:AB:64:CA:CB:12:5F:E8:BC:CF:46:14:B0 Fingerprint (SHA1): 33:1E:0B:FF:D2:DF:4F:A8:CD:72:9F:63:6D:5F:A8:72:97:97:7A:D4 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1207: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1208: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104317 (0x1351707d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:08:00 2021 Not After : Tue Mar 24 11:08:00 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:7a:ee:1b:3a:40:31:ed:71:0d:b5:ac:d5:fb:bc:1c: 37:d0:a2:bb:cf:df:a0:fe:10:cd:a2:3b:a1:f1:3c:85: 1b:b3:fa:93:e1:f9:70:18:ca:3e:63:41:ee:48:91:1f: 0a:db:6e:ce:25:33:2c:70:4b:6a:ce:4f:cb:b8:ca:2d: 80:5a:57:48:ab:74:2f:16:cf:eb:dc:93:7f:db:1f:b6: 06:c8:88:52:dc:20:32:49:b2:cd:cc:ca:db:e8:0e:a3: 84:89:eb:22:eb:a7:fc:86:16:f8:5f:f7:aa:28:58:62: a9:7c:07:c5:18:80:af:1e:7c:9e:d3:77:13:58:01:e9: f4:3d:5a:7a:63:ca:c0:04:34:08:41:6f:9e:ac:25:9b: 90:e9:79:07:8a:b4:57:1e:2b:a9:48:7e:37:a7:1e:7d: ca:d5:fe:f2:8b:93:1e:5f:70:f4:fa:c0:7d:28:86:ec: d0:0e:24:24:bf:63:e0:b8:09:65:98:c0:0b:52:99:91: 22:67:ba:d8:a2:91:9e:13:2c:85:62:77:1c:2b:86:d3: bd:97:15:19:e3:9d:93:2e:d2:69:7e:47:e8:45:3e:a3: 5e:74:8c:29:35:27:99:01:69:93:7d:4d:92:35:4b:cc: d4:2a:33:30:69:e1:ec:4f:3a:04:e2:7a:fd:6f:8d:1f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:de:20:eb:10:6b:1d:42:0d:04:41:0f:cb:52:56:86: 0d:b8:2e:a0:9f:36:52:b5:24:05:21:83:4b:0c:7a:d4: 74:a0:1e:b6:02:3e:bb:f6:86:cf:f3:2f:1a:c6:93:87: 12:8b:40:7b:4a:5b:27:b3:ff:82:24:db:ac:9d:de:d4: 75:b7:5d:35:e6:38:c9:a9:88:bd:6d:89:02:19:8c:9f: ac:0d:32:90:25:70:d8:46:e7:6b:24:94:f5:40:f1:1f: b4:6f:8f:a8:f1:7f:79:94:56:bf:2c:58:bf:7f:7b:1b: 3a:08:df:3c:86:b5:7d:48:4e:6f:a6:2d:18:dc:5c:92: e4:d7:6c:ec:32:85:ec:57:4f:fa:c5:bc:da:98:19:5a: 5e:70:84:1a:3f:a8:e8:83:c0:f7:63:2b:94:e0:2d:cb: 33:de:c5:a9:6c:73:f5:bb:51:53:19:b7:4a:81:62:4b: 52:98:66:63:cd:37:56:89:05:99:51:eb:e4:f4:5b:25: eb:fa:b9:ed:cc:27:c6:87:3d:08:31:44:50:6a:e6:41: b8:e1:a6:db:74:28:42:4a:0e:22:04:53:7d:85:e9:5d: ce:28:b2:4d:7c:0b:ad:b0:2d:ac:99:ed:66:da:16:aa: b0:be:66:73:26:79:23:3e:ef:e5:b2:5a:79:bd:d6:7d Fingerprint (SHA-256): EE:3D:72:87:09:0E:EE:42:19:B5:3A:D6:94:CF:7D:45:C8:C2:E9:96:08:5A:50:3F:19:0C:09:24:DA:67:7F:86 Fingerprint (SHA1): 31:3D:DB:AD:3C:F8:3B:3C:95:38:FB:A0:9B:82:24:F3:10:50:EF:0B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1209: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1210: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1211: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104319 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1212: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1213: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1214: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1215: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104320 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1218: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104321 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1220: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1222: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 324104322 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1226: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1227: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 324104323 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1230: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104319 (0x1351707f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:08:24 2021 Not After : Tue Mar 24 11:08:24 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:43:15:94:00:b0:33:f6:0e:40:f9:5e:17:b6:8e:a2: 06:90:a9:e3:55:5d:82:a0:76:2b:51:05:1f:18:cc:98: 2d:b3:1e:fe:24:48:74:37:1b:d3:7c:f2:5d:8f:70:23: c3:47:a4:f2:dc:c7:53:0d:83:f7:b0:d6:80:73:3b:cf: 08:be:33:32:de:94:bc:d6:e1:d8:c5:20:bd:94:47:4a: b7:87:74:30:53:d6:25:0b:36:b1:78:08:9b:4b:d8:1a: cf:ee:7c:86:23:b1:17:2b:33:91:3d:d1:f0:a3:b3:4b: 3f:8c:03:ff:e6:98:db:76:88:bb:1e:d2:65:30:5d:24: b3:b3:6f:a4:8a:5e:0a:3c:fa:e2:d0:6e:41:55:5a:00: a5:68:ad:d4:e8:f2:3e:88:83:22:54:41:3f:79:5f:65: 50:d2:9f:ed:51:17:bb:6b:db:3e:38:1d:5c:3a:db:75: 96:ee:db:b3:f7:f3:e9:d5:1d:ed:f3:0f:c5:ed:40:9c: fb:bf:8a:20:9a:3f:6c:5a:a2:30:b5:92:cb:e5:b6:cd: de:34:9a:af:c1:1f:a9:b0:c7:38:87:08:c8:c5:27:47: d7:ab:13:f6:6d:8e:2b:24:e2:89:2c:9d:c0:50:83:8d: 10:d0:6c:40:91:2d:85:00:49:aa:54:eb:68:da:54:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:42:d4:76:f3:a2:b1:32:cc:e6:eb:72:25:48:55:c6: fc:f6:0c:e6:61:d8:b3:f5:69:c2:ec:7e:bc:24:09:c2: 76:9c:d9:cd:38:96:07:76:4e:7d:eb:18:68:5e:de:5d: e6:9e:da:9c:7a:6c:4f:4a:b4:be:59:93:c5:dd:4a:52: 6c:c8:4d:69:43:13:18:54:74:85:46:bd:35:3a:e6:28: 2a:38:61:5a:4b:e5:2c:7e:b8:55:ec:1e:04:e2:85:b1: d3:9a:bb:e5:a8:f1:3e:a4:5f:a7:a8:b0:52:6a:72:86: a7:8e:53:68:42:5a:5e:41:51:38:0f:d6:52:32:be:24: b5:99:94:d3:84:7a:6e:fa:13:2b:cb:8e:98:e9:fe:f5: 07:a4:c2:57:fa:3a:1b:0c:a3:c3:e3:af:30:ad:26:ef: 00:95:7d:5a:f6:e4:c6:11:67:af:a9:db:15:5d:84:37: 7f:a8:77:59:f9:72:50:2a:22:03:6c:71:6b:40:73:ba: 3a:0b:50:17:99:14:40:87:50:e3:ef:71:ba:4e:6d:43: 94:c2:c4:05:a8:8e:53:7c:54:f5:7c:ce:ee:f6:da:3d: 34:7d:3c:6d:28:44:2d:28:ad:28:3d:83:97:47:12:52: 0e:34:bb:94:66:5d:f3:d5:81:d9:32:02:f6:17:ce:3d Fingerprint (SHA-256): 67:2C:56:C2:0E:79:86:6B:38:B8:7B:53:FF:02:EA:8D:EE:04:D3:0A:EA:FF:E3:74:77:0B:D0:05:FA:E6:CB:DB Fingerprint (SHA1): D2:B6:19:27:0A:5D:95:98:86:72:4A:F5:34:6A:FB:02:75:54:11:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1231: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1232: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104320 (0x13517080) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:08:30 2021 Not After : Tue Mar 24 11:08:30 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:bc:c5:23:ed:a5:ab:40:39:f0:74:69:e7:93:d5:97: 3c:38:2d:c3:ee:39:6d:54:71:c5:34:35:8d:90:cb:27: 87:9a:16:5f:95:dd:c2:36:0a:f9:ea:b8:72:1d:85:26: a4:5c:2e:b8:9b:89:00:54:7c:c7:66:36:07:7d:34:86: e3:c0:d4:2e:e7:49:d8:13:bd:df:09:60:b6:f7:fa:50: 7d:1a:e4:88:e0:aa:46:fc:cc:7a:37:31:10:f4:63:1b: 14:49:eb:db:48:ed:0f:fe:fb:1f:66:60:35:0b:80:7e: c7:ca:1c:09:e5:0d:2c:d4:94:58:af:9e:a5:8b:bd:5f: f4:7a:35:80:ae:95:cd:ce:d0:5a:61:4f:fa:4f:3a:a6: c6:30:78:d2:61:64:09:11:06:df:43:a0:de:d3:a1:d1: d2:bf:77:6e:f5:da:00:55:e9:6f:68:1f:e7:82:74:61: 35:05:33:5f:69:1e:17:2c:15:24:6f:73:0b:24:f3:a1: 2f:88:09:e7:88:a4:65:1c:c5:63:aa:48:fe:c0:58:ee: 65:d3:ac:e6:83:f7:42:d1:4a:84:a2:e5:0e:2d:3d:55: 5c:40:01:d2:19:c3:b5:cc:ce:a0:06:3a:13:f5:60:27: ca:8a:16:40:6a:ed:4c:87:66:86:2c:3c:98:15:bb:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:c5:bd:98:27:21:93:a9:16:0f:71:e6:fe:2a:56:dc: 46:74:85:85:d9:3c:6c:24:3d:4c:a3:20:b2:fc:ed:49: 50:1d:a6:18:a6:91:f4:f8:8f:c2:e1:41:82:1f:40:94: 0c:cc:d7:be:cd:d6:bf:63:3d:8b:cd:29:97:00:ed:73: 0f:75:e6:ef:ed:6d:5b:c5:4f:f7:df:c0:86:9c:63:eb: 71:9d:f0:b8:d3:16:b4:a7:69:f0:0f:20:fc:c3:ba:80: a6:99:a2:63:1b:49:e4:4c:07:3f:b9:4e:9c:4b:03:dc: 54:ad:c8:b1:79:b4:ab:4d:41:04:5f:ac:89:0b:bc:90: 3b:da:b2:0b:2c:d2:75:f8:b6:65:7e:4f:6b:fc:31:3c: 74:06:7d:c6:3a:db:d1:10:7f:32:a4:f0:0c:7e:a5:73: 9a:fc:12:93:50:c1:4c:bb:44:ff:8d:12:f1:59:46:70: 3b:cb:75:c1:db:83:e7:a7:e3:84:b9:9d:12:60:81:a2: 1b:1c:cc:bd:16:68:d4:94:92:d5:d1:1c:93:71:03:45: 91:44:63:3c:8b:1d:eb:ed:1b:7d:89:a0:82:8f:50:d4: 2d:3a:58:1a:5c:8c:56:53:31:b9:d1:91:dd:21:c5:69: a4:48:10:b2:1c:43:e0:29:51:28:7b:1c:24:59:c3:8d Fingerprint (SHA-256): EF:49:B7:56:ED:5B:05:64:85:DD:2C:FF:0F:69:11:03:5A:1A:E3:3A:94:D1:43:73:BA:EA:D0:F9:F1:79:71:82 Fingerprint (SHA1): 03:E0:ED:45:25:84:A2:45:BE:01:74:C1:36:37:D4:7E:11:92:E9:B9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1233: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1234: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104321 (0x13517081) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:08:38 2021 Not After : Tue Mar 24 11:08:38 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:d8:21:eb:8c:93:f8:6d:38:55:5d:47:9d:d6:ba:8c: 47:49:e5:85:2c:a3:5c:27:9d:f1:97:63:9d:fd:4d:79: 8e:c1:75:b1:e5:c8:93:25:ac:44:26:aa:2d:64:e9:89: 4f:9f:31:fb:eb:bf:fb:73:6c:6e:37:74:6c:3f:f1:b1: 1c:80:ec:9f:f8:95:4e:eb:a4:4e:d9:b2:9d:00:c7:8d: 3b:53:ee:6d:8a:96:4c:58:8d:f8:2b:03:63:69:a2:21: e9:d0:32:f1:aa:d7:a0:76:54:f4:8d:9c:21:60:8e:31: f3:88:ae:ec:04:35:59:75:9f:6c:63:c0:80:41:a1:ae: ae:ef:5a:b7:00:54:bf:6f:6e:c9:2c:6d:d2:cf:ec:54: c7:0a:7f:5d:8d:05:14:29:cd:2b:b8:82:77:72:b4:34: 1e:5d:a5:09:d4:98:ed:ab:9d:a4:2d:f8:83:21:fd:67: 38:2b:9f:0b:74:97:5a:1c:84:c7:84:89:b5:89:f8:3c: 95:68:c7:e0:dc:53:c6:9a:23:c2:b7:bf:0d:57:96:1e: d7:1d:2d:be:98:b8:ad:45:61:e4:5d:8a:fe:b8:af:0a: fc:5d:67:b8:c5:23:cd:d9:66:97:4a:3c:52:9a:ae:ec: b8:0f:45:61:1f:9b:4e:e2:6f:c2:aa:e9:2f:6f:62:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:34:9d:e0:7e:70:b7:77:98:2e:f9:51:d3:c9:f6:c2: a6:1d:b4:9f:0e:fe:7c:e7:7a:79:b2:2e:8b:68:af:02: 3a:20:27:6c:dd:6d:9e:26:36:e1:84:c5:25:11:23:99: dd:70:7e:6f:9d:7f:26:66:5c:87:81:54:a6:79:f7:ff: 52:0f:42:c3:3c:c8:8d:4e:f4:df:6b:b4:74:d2:d3:e2: e2:e8:cb:39:a7:83:eb:f4:06:52:59:22:23:8b:aa:42: 18:6d:8e:2b:b1:c9:92:3e:65:ae:3c:d8:27:7a:b7:60: 2e:62:98:3e:8b:01:ec:c8:b6:f9:08:c7:07:96:1a:0a: b9:34:67:aa:d4:7d:36:dc:58:e0:f1:c4:94:d1:c3:a3: b6:b9:b7:7b:3b:eb:40:0c:26:98:18:f4:38:26:8a:78: 9a:8e:84:2c:1c:47:86:84:87:ec:f0:a3:63:39:77:9d: a8:97:a8:78:0f:5c:df:33:a8:69:3d:09:3f:30:09:61: 9e:84:da:86:13:ec:5a:9d:ee:2d:d6:2d:f3:3b:b4:e3: bb:82:de:95:19:85:ea:81:6c:ce:74:82:5f:51:6d:11: 0a:45:9f:02:4d:98:c3:31:c0:80:ad:e5:30:7d:4b:e7: 67:df:65:d1:07:06:e6:5d:9f:fa:c3:69:54:41:35:09 Fingerprint (SHA-256): 56:F7:25:8D:6B:B0:C7:BA:B8:7D:84:0C:04:CF:37:96:C0:9E:D9:15:FE:90:63:1C:FF:D2:C5:6A:66:F4:13:14 Fingerprint (SHA1): C8:E9:15:50:BD:5A:70:1A:E5:89:42:0D:D7:A0:DB:51:CD:D8:D7:8B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1235: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1236: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1237: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1238: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1239: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104319 (0x1351707f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:08:24 2021 Not After : Tue Mar 24 11:08:24 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:43:15:94:00:b0:33:f6:0e:40:f9:5e:17:b6:8e:a2: 06:90:a9:e3:55:5d:82:a0:76:2b:51:05:1f:18:cc:98: 2d:b3:1e:fe:24:48:74:37:1b:d3:7c:f2:5d:8f:70:23: c3:47:a4:f2:dc:c7:53:0d:83:f7:b0:d6:80:73:3b:cf: 08:be:33:32:de:94:bc:d6:e1:d8:c5:20:bd:94:47:4a: b7:87:74:30:53:d6:25:0b:36:b1:78:08:9b:4b:d8:1a: cf:ee:7c:86:23:b1:17:2b:33:91:3d:d1:f0:a3:b3:4b: 3f:8c:03:ff:e6:98:db:76:88:bb:1e:d2:65:30:5d:24: b3:b3:6f:a4:8a:5e:0a:3c:fa:e2:d0:6e:41:55:5a:00: a5:68:ad:d4:e8:f2:3e:88:83:22:54:41:3f:79:5f:65: 50:d2:9f:ed:51:17:bb:6b:db:3e:38:1d:5c:3a:db:75: 96:ee:db:b3:f7:f3:e9:d5:1d:ed:f3:0f:c5:ed:40:9c: fb:bf:8a:20:9a:3f:6c:5a:a2:30:b5:92:cb:e5:b6:cd: de:34:9a:af:c1:1f:a9:b0:c7:38:87:08:c8:c5:27:47: d7:ab:13:f6:6d:8e:2b:24:e2:89:2c:9d:c0:50:83:8d: 10:d0:6c:40:91:2d:85:00:49:aa:54:eb:68:da:54:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:42:d4:76:f3:a2:b1:32:cc:e6:eb:72:25:48:55:c6: fc:f6:0c:e6:61:d8:b3:f5:69:c2:ec:7e:bc:24:09:c2: 76:9c:d9:cd:38:96:07:76:4e:7d:eb:18:68:5e:de:5d: e6:9e:da:9c:7a:6c:4f:4a:b4:be:59:93:c5:dd:4a:52: 6c:c8:4d:69:43:13:18:54:74:85:46:bd:35:3a:e6:28: 2a:38:61:5a:4b:e5:2c:7e:b8:55:ec:1e:04:e2:85:b1: d3:9a:bb:e5:a8:f1:3e:a4:5f:a7:a8:b0:52:6a:72:86: a7:8e:53:68:42:5a:5e:41:51:38:0f:d6:52:32:be:24: b5:99:94:d3:84:7a:6e:fa:13:2b:cb:8e:98:e9:fe:f5: 07:a4:c2:57:fa:3a:1b:0c:a3:c3:e3:af:30:ad:26:ef: 00:95:7d:5a:f6:e4:c6:11:67:af:a9:db:15:5d:84:37: 7f:a8:77:59:f9:72:50:2a:22:03:6c:71:6b:40:73:ba: 3a:0b:50:17:99:14:40:87:50:e3:ef:71:ba:4e:6d:43: 94:c2:c4:05:a8:8e:53:7c:54:f5:7c:ce:ee:f6:da:3d: 34:7d:3c:6d:28:44:2d:28:ad:28:3d:83:97:47:12:52: 0e:34:bb:94:66:5d:f3:d5:81:d9:32:02:f6:17:ce:3d Fingerprint (SHA-256): 67:2C:56:C2:0E:79:86:6B:38:B8:7B:53:FF:02:EA:8D:EE:04:D3:0A:EA:FF:E3:74:77:0B:D0:05:FA:E6:CB:DB Fingerprint (SHA1): D2:B6:19:27:0A:5D:95:98:86:72:4A:F5:34:6A:FB:02:75:54:11:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1240: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1241: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104320 (0x13517080) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:08:30 2021 Not After : Tue Mar 24 11:08:30 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:bc:c5:23:ed:a5:ab:40:39:f0:74:69:e7:93:d5:97: 3c:38:2d:c3:ee:39:6d:54:71:c5:34:35:8d:90:cb:27: 87:9a:16:5f:95:dd:c2:36:0a:f9:ea:b8:72:1d:85:26: a4:5c:2e:b8:9b:89:00:54:7c:c7:66:36:07:7d:34:86: e3:c0:d4:2e:e7:49:d8:13:bd:df:09:60:b6:f7:fa:50: 7d:1a:e4:88:e0:aa:46:fc:cc:7a:37:31:10:f4:63:1b: 14:49:eb:db:48:ed:0f:fe:fb:1f:66:60:35:0b:80:7e: c7:ca:1c:09:e5:0d:2c:d4:94:58:af:9e:a5:8b:bd:5f: f4:7a:35:80:ae:95:cd:ce:d0:5a:61:4f:fa:4f:3a:a6: c6:30:78:d2:61:64:09:11:06:df:43:a0:de:d3:a1:d1: d2:bf:77:6e:f5:da:00:55:e9:6f:68:1f:e7:82:74:61: 35:05:33:5f:69:1e:17:2c:15:24:6f:73:0b:24:f3:a1: 2f:88:09:e7:88:a4:65:1c:c5:63:aa:48:fe:c0:58:ee: 65:d3:ac:e6:83:f7:42:d1:4a:84:a2:e5:0e:2d:3d:55: 5c:40:01:d2:19:c3:b5:cc:ce:a0:06:3a:13:f5:60:27: ca:8a:16:40:6a:ed:4c:87:66:86:2c:3c:98:15:bb:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:c5:bd:98:27:21:93:a9:16:0f:71:e6:fe:2a:56:dc: 46:74:85:85:d9:3c:6c:24:3d:4c:a3:20:b2:fc:ed:49: 50:1d:a6:18:a6:91:f4:f8:8f:c2:e1:41:82:1f:40:94: 0c:cc:d7:be:cd:d6:bf:63:3d:8b:cd:29:97:00:ed:73: 0f:75:e6:ef:ed:6d:5b:c5:4f:f7:df:c0:86:9c:63:eb: 71:9d:f0:b8:d3:16:b4:a7:69:f0:0f:20:fc:c3:ba:80: a6:99:a2:63:1b:49:e4:4c:07:3f:b9:4e:9c:4b:03:dc: 54:ad:c8:b1:79:b4:ab:4d:41:04:5f:ac:89:0b:bc:90: 3b:da:b2:0b:2c:d2:75:f8:b6:65:7e:4f:6b:fc:31:3c: 74:06:7d:c6:3a:db:d1:10:7f:32:a4:f0:0c:7e:a5:73: 9a:fc:12:93:50:c1:4c:bb:44:ff:8d:12:f1:59:46:70: 3b:cb:75:c1:db:83:e7:a7:e3:84:b9:9d:12:60:81:a2: 1b:1c:cc:bd:16:68:d4:94:92:d5:d1:1c:93:71:03:45: 91:44:63:3c:8b:1d:eb:ed:1b:7d:89:a0:82:8f:50:d4: 2d:3a:58:1a:5c:8c:56:53:31:b9:d1:91:dd:21:c5:69: a4:48:10:b2:1c:43:e0:29:51:28:7b:1c:24:59:c3:8d Fingerprint (SHA-256): EF:49:B7:56:ED:5B:05:64:85:DD:2C:FF:0F:69:11:03:5A:1A:E3:3A:94:D1:43:73:BA:EA:D0:F9:F1:79:71:82 Fingerprint (SHA1): 03:E0:ED:45:25:84:A2:45:BE:01:74:C1:36:37:D4:7E:11:92:E9:B9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1242: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1243: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104321 (0x13517081) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:08:38 2021 Not After : Tue Mar 24 11:08:38 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:d8:21:eb:8c:93:f8:6d:38:55:5d:47:9d:d6:ba:8c: 47:49:e5:85:2c:a3:5c:27:9d:f1:97:63:9d:fd:4d:79: 8e:c1:75:b1:e5:c8:93:25:ac:44:26:aa:2d:64:e9:89: 4f:9f:31:fb:eb:bf:fb:73:6c:6e:37:74:6c:3f:f1:b1: 1c:80:ec:9f:f8:95:4e:eb:a4:4e:d9:b2:9d:00:c7:8d: 3b:53:ee:6d:8a:96:4c:58:8d:f8:2b:03:63:69:a2:21: e9:d0:32:f1:aa:d7:a0:76:54:f4:8d:9c:21:60:8e:31: f3:88:ae:ec:04:35:59:75:9f:6c:63:c0:80:41:a1:ae: ae:ef:5a:b7:00:54:bf:6f:6e:c9:2c:6d:d2:cf:ec:54: c7:0a:7f:5d:8d:05:14:29:cd:2b:b8:82:77:72:b4:34: 1e:5d:a5:09:d4:98:ed:ab:9d:a4:2d:f8:83:21:fd:67: 38:2b:9f:0b:74:97:5a:1c:84:c7:84:89:b5:89:f8:3c: 95:68:c7:e0:dc:53:c6:9a:23:c2:b7:bf:0d:57:96:1e: d7:1d:2d:be:98:b8:ad:45:61:e4:5d:8a:fe:b8:af:0a: fc:5d:67:b8:c5:23:cd:d9:66:97:4a:3c:52:9a:ae:ec: b8:0f:45:61:1f:9b:4e:e2:6f:c2:aa:e9:2f:6f:62:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:34:9d:e0:7e:70:b7:77:98:2e:f9:51:d3:c9:f6:c2: a6:1d:b4:9f:0e:fe:7c:e7:7a:79:b2:2e:8b:68:af:02: 3a:20:27:6c:dd:6d:9e:26:36:e1:84:c5:25:11:23:99: dd:70:7e:6f:9d:7f:26:66:5c:87:81:54:a6:79:f7:ff: 52:0f:42:c3:3c:c8:8d:4e:f4:df:6b:b4:74:d2:d3:e2: e2:e8:cb:39:a7:83:eb:f4:06:52:59:22:23:8b:aa:42: 18:6d:8e:2b:b1:c9:92:3e:65:ae:3c:d8:27:7a:b7:60: 2e:62:98:3e:8b:01:ec:c8:b6:f9:08:c7:07:96:1a:0a: b9:34:67:aa:d4:7d:36:dc:58:e0:f1:c4:94:d1:c3:a3: b6:b9:b7:7b:3b:eb:40:0c:26:98:18:f4:38:26:8a:78: 9a:8e:84:2c:1c:47:86:84:87:ec:f0:a3:63:39:77:9d: a8:97:a8:78:0f:5c:df:33:a8:69:3d:09:3f:30:09:61: 9e:84:da:86:13:ec:5a:9d:ee:2d:d6:2d:f3:3b:b4:e3: bb:82:de:95:19:85:ea:81:6c:ce:74:82:5f:51:6d:11: 0a:45:9f:02:4d:98:c3:31:c0:80:ad:e5:30:7d:4b:e7: 67:df:65:d1:07:06:e6:5d:9f:fa:c3:69:54:41:35:09 Fingerprint (SHA-256): 56:F7:25:8D:6B:B0:C7:BA:B8:7D:84:0C:04:CF:37:96:C0:9E:D9:15:FE:90:63:1C:FF:D2:C5:6A:66:F4:13:14 Fingerprint (SHA1): C8:E9:15:50:BD:5A:70:1A:E5:89:42:0D:D7:A0:DB:51:CD:D8:D7:8B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1244: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1245: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104319 (0x1351707f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:08:24 2021 Not After : Tue Mar 24 11:08:24 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:43:15:94:00:b0:33:f6:0e:40:f9:5e:17:b6:8e:a2: 06:90:a9:e3:55:5d:82:a0:76:2b:51:05:1f:18:cc:98: 2d:b3:1e:fe:24:48:74:37:1b:d3:7c:f2:5d:8f:70:23: c3:47:a4:f2:dc:c7:53:0d:83:f7:b0:d6:80:73:3b:cf: 08:be:33:32:de:94:bc:d6:e1:d8:c5:20:bd:94:47:4a: b7:87:74:30:53:d6:25:0b:36:b1:78:08:9b:4b:d8:1a: cf:ee:7c:86:23:b1:17:2b:33:91:3d:d1:f0:a3:b3:4b: 3f:8c:03:ff:e6:98:db:76:88:bb:1e:d2:65:30:5d:24: b3:b3:6f:a4:8a:5e:0a:3c:fa:e2:d0:6e:41:55:5a:00: a5:68:ad:d4:e8:f2:3e:88:83:22:54:41:3f:79:5f:65: 50:d2:9f:ed:51:17:bb:6b:db:3e:38:1d:5c:3a:db:75: 96:ee:db:b3:f7:f3:e9:d5:1d:ed:f3:0f:c5:ed:40:9c: fb:bf:8a:20:9a:3f:6c:5a:a2:30:b5:92:cb:e5:b6:cd: de:34:9a:af:c1:1f:a9:b0:c7:38:87:08:c8:c5:27:47: d7:ab:13:f6:6d:8e:2b:24:e2:89:2c:9d:c0:50:83:8d: 10:d0:6c:40:91:2d:85:00:49:aa:54:eb:68:da:54:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:42:d4:76:f3:a2:b1:32:cc:e6:eb:72:25:48:55:c6: fc:f6:0c:e6:61:d8:b3:f5:69:c2:ec:7e:bc:24:09:c2: 76:9c:d9:cd:38:96:07:76:4e:7d:eb:18:68:5e:de:5d: e6:9e:da:9c:7a:6c:4f:4a:b4:be:59:93:c5:dd:4a:52: 6c:c8:4d:69:43:13:18:54:74:85:46:bd:35:3a:e6:28: 2a:38:61:5a:4b:e5:2c:7e:b8:55:ec:1e:04:e2:85:b1: d3:9a:bb:e5:a8:f1:3e:a4:5f:a7:a8:b0:52:6a:72:86: a7:8e:53:68:42:5a:5e:41:51:38:0f:d6:52:32:be:24: b5:99:94:d3:84:7a:6e:fa:13:2b:cb:8e:98:e9:fe:f5: 07:a4:c2:57:fa:3a:1b:0c:a3:c3:e3:af:30:ad:26:ef: 00:95:7d:5a:f6:e4:c6:11:67:af:a9:db:15:5d:84:37: 7f:a8:77:59:f9:72:50:2a:22:03:6c:71:6b:40:73:ba: 3a:0b:50:17:99:14:40:87:50:e3:ef:71:ba:4e:6d:43: 94:c2:c4:05:a8:8e:53:7c:54:f5:7c:ce:ee:f6:da:3d: 34:7d:3c:6d:28:44:2d:28:ad:28:3d:83:97:47:12:52: 0e:34:bb:94:66:5d:f3:d5:81:d9:32:02:f6:17:ce:3d Fingerprint (SHA-256): 67:2C:56:C2:0E:79:86:6B:38:B8:7B:53:FF:02:EA:8D:EE:04:D3:0A:EA:FF:E3:74:77:0B:D0:05:FA:E6:CB:DB Fingerprint (SHA1): D2:B6:19:27:0A:5D:95:98:86:72:4A:F5:34:6A:FB:02:75:54:11:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1246: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104319 (0x1351707f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:08:24 2021 Not After : Tue Mar 24 11:08:24 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:43:15:94:00:b0:33:f6:0e:40:f9:5e:17:b6:8e:a2: 06:90:a9:e3:55:5d:82:a0:76:2b:51:05:1f:18:cc:98: 2d:b3:1e:fe:24:48:74:37:1b:d3:7c:f2:5d:8f:70:23: c3:47:a4:f2:dc:c7:53:0d:83:f7:b0:d6:80:73:3b:cf: 08:be:33:32:de:94:bc:d6:e1:d8:c5:20:bd:94:47:4a: b7:87:74:30:53:d6:25:0b:36:b1:78:08:9b:4b:d8:1a: cf:ee:7c:86:23:b1:17:2b:33:91:3d:d1:f0:a3:b3:4b: 3f:8c:03:ff:e6:98:db:76:88:bb:1e:d2:65:30:5d:24: b3:b3:6f:a4:8a:5e:0a:3c:fa:e2:d0:6e:41:55:5a:00: a5:68:ad:d4:e8:f2:3e:88:83:22:54:41:3f:79:5f:65: 50:d2:9f:ed:51:17:bb:6b:db:3e:38:1d:5c:3a:db:75: 96:ee:db:b3:f7:f3:e9:d5:1d:ed:f3:0f:c5:ed:40:9c: fb:bf:8a:20:9a:3f:6c:5a:a2:30:b5:92:cb:e5:b6:cd: de:34:9a:af:c1:1f:a9:b0:c7:38:87:08:c8:c5:27:47: d7:ab:13:f6:6d:8e:2b:24:e2:89:2c:9d:c0:50:83:8d: 10:d0:6c:40:91:2d:85:00:49:aa:54:eb:68:da:54:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 08:42:d4:76:f3:a2:b1:32:cc:e6:eb:72:25:48:55:c6: fc:f6:0c:e6:61:d8:b3:f5:69:c2:ec:7e:bc:24:09:c2: 76:9c:d9:cd:38:96:07:76:4e:7d:eb:18:68:5e:de:5d: e6:9e:da:9c:7a:6c:4f:4a:b4:be:59:93:c5:dd:4a:52: 6c:c8:4d:69:43:13:18:54:74:85:46:bd:35:3a:e6:28: 2a:38:61:5a:4b:e5:2c:7e:b8:55:ec:1e:04:e2:85:b1: d3:9a:bb:e5:a8:f1:3e:a4:5f:a7:a8:b0:52:6a:72:86: a7:8e:53:68:42:5a:5e:41:51:38:0f:d6:52:32:be:24: b5:99:94:d3:84:7a:6e:fa:13:2b:cb:8e:98:e9:fe:f5: 07:a4:c2:57:fa:3a:1b:0c:a3:c3:e3:af:30:ad:26:ef: 00:95:7d:5a:f6:e4:c6:11:67:af:a9:db:15:5d:84:37: 7f:a8:77:59:f9:72:50:2a:22:03:6c:71:6b:40:73:ba: 3a:0b:50:17:99:14:40:87:50:e3:ef:71:ba:4e:6d:43: 94:c2:c4:05:a8:8e:53:7c:54:f5:7c:ce:ee:f6:da:3d: 34:7d:3c:6d:28:44:2d:28:ad:28:3d:83:97:47:12:52: 0e:34:bb:94:66:5d:f3:d5:81:d9:32:02:f6:17:ce:3d Fingerprint (SHA-256): 67:2C:56:C2:0E:79:86:6B:38:B8:7B:53:FF:02:EA:8D:EE:04:D3:0A:EA:FF:E3:74:77:0B:D0:05:FA:E6:CB:DB Fingerprint (SHA1): D2:B6:19:27:0A:5D:95:98:86:72:4A:F5:34:6A:FB:02:75:54:11:EF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1247: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104320 (0x13517080) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:08:30 2021 Not After : Tue Mar 24 11:08:30 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:bc:c5:23:ed:a5:ab:40:39:f0:74:69:e7:93:d5:97: 3c:38:2d:c3:ee:39:6d:54:71:c5:34:35:8d:90:cb:27: 87:9a:16:5f:95:dd:c2:36:0a:f9:ea:b8:72:1d:85:26: a4:5c:2e:b8:9b:89:00:54:7c:c7:66:36:07:7d:34:86: e3:c0:d4:2e:e7:49:d8:13:bd:df:09:60:b6:f7:fa:50: 7d:1a:e4:88:e0:aa:46:fc:cc:7a:37:31:10:f4:63:1b: 14:49:eb:db:48:ed:0f:fe:fb:1f:66:60:35:0b:80:7e: c7:ca:1c:09:e5:0d:2c:d4:94:58:af:9e:a5:8b:bd:5f: f4:7a:35:80:ae:95:cd:ce:d0:5a:61:4f:fa:4f:3a:a6: c6:30:78:d2:61:64:09:11:06:df:43:a0:de:d3:a1:d1: d2:bf:77:6e:f5:da:00:55:e9:6f:68:1f:e7:82:74:61: 35:05:33:5f:69:1e:17:2c:15:24:6f:73:0b:24:f3:a1: 2f:88:09:e7:88:a4:65:1c:c5:63:aa:48:fe:c0:58:ee: 65:d3:ac:e6:83:f7:42:d1:4a:84:a2:e5:0e:2d:3d:55: 5c:40:01:d2:19:c3:b5:cc:ce:a0:06:3a:13:f5:60:27: ca:8a:16:40:6a:ed:4c:87:66:86:2c:3c:98:15:bb:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:c5:bd:98:27:21:93:a9:16:0f:71:e6:fe:2a:56:dc: 46:74:85:85:d9:3c:6c:24:3d:4c:a3:20:b2:fc:ed:49: 50:1d:a6:18:a6:91:f4:f8:8f:c2:e1:41:82:1f:40:94: 0c:cc:d7:be:cd:d6:bf:63:3d:8b:cd:29:97:00:ed:73: 0f:75:e6:ef:ed:6d:5b:c5:4f:f7:df:c0:86:9c:63:eb: 71:9d:f0:b8:d3:16:b4:a7:69:f0:0f:20:fc:c3:ba:80: a6:99:a2:63:1b:49:e4:4c:07:3f:b9:4e:9c:4b:03:dc: 54:ad:c8:b1:79:b4:ab:4d:41:04:5f:ac:89:0b:bc:90: 3b:da:b2:0b:2c:d2:75:f8:b6:65:7e:4f:6b:fc:31:3c: 74:06:7d:c6:3a:db:d1:10:7f:32:a4:f0:0c:7e:a5:73: 9a:fc:12:93:50:c1:4c:bb:44:ff:8d:12:f1:59:46:70: 3b:cb:75:c1:db:83:e7:a7:e3:84:b9:9d:12:60:81:a2: 1b:1c:cc:bd:16:68:d4:94:92:d5:d1:1c:93:71:03:45: 91:44:63:3c:8b:1d:eb:ed:1b:7d:89:a0:82:8f:50:d4: 2d:3a:58:1a:5c:8c:56:53:31:b9:d1:91:dd:21:c5:69: a4:48:10:b2:1c:43:e0:29:51:28:7b:1c:24:59:c3:8d Fingerprint (SHA-256): EF:49:B7:56:ED:5B:05:64:85:DD:2C:FF:0F:69:11:03:5A:1A:E3:3A:94:D1:43:73:BA:EA:D0:F9:F1:79:71:82 Fingerprint (SHA1): 03:E0:ED:45:25:84:A2:45:BE:01:74:C1:36:37:D4:7E:11:92:E9:B9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1248: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104320 (0x13517080) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:08:30 2021 Not After : Tue Mar 24 11:08:30 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:bc:c5:23:ed:a5:ab:40:39:f0:74:69:e7:93:d5:97: 3c:38:2d:c3:ee:39:6d:54:71:c5:34:35:8d:90:cb:27: 87:9a:16:5f:95:dd:c2:36:0a:f9:ea:b8:72:1d:85:26: a4:5c:2e:b8:9b:89:00:54:7c:c7:66:36:07:7d:34:86: e3:c0:d4:2e:e7:49:d8:13:bd:df:09:60:b6:f7:fa:50: 7d:1a:e4:88:e0:aa:46:fc:cc:7a:37:31:10:f4:63:1b: 14:49:eb:db:48:ed:0f:fe:fb:1f:66:60:35:0b:80:7e: c7:ca:1c:09:e5:0d:2c:d4:94:58:af:9e:a5:8b:bd:5f: f4:7a:35:80:ae:95:cd:ce:d0:5a:61:4f:fa:4f:3a:a6: c6:30:78:d2:61:64:09:11:06:df:43:a0:de:d3:a1:d1: d2:bf:77:6e:f5:da:00:55:e9:6f:68:1f:e7:82:74:61: 35:05:33:5f:69:1e:17:2c:15:24:6f:73:0b:24:f3:a1: 2f:88:09:e7:88:a4:65:1c:c5:63:aa:48:fe:c0:58:ee: 65:d3:ac:e6:83:f7:42:d1:4a:84:a2:e5:0e:2d:3d:55: 5c:40:01:d2:19:c3:b5:cc:ce:a0:06:3a:13:f5:60:27: ca:8a:16:40:6a:ed:4c:87:66:86:2c:3c:98:15:bb:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9f:c5:bd:98:27:21:93:a9:16:0f:71:e6:fe:2a:56:dc: 46:74:85:85:d9:3c:6c:24:3d:4c:a3:20:b2:fc:ed:49: 50:1d:a6:18:a6:91:f4:f8:8f:c2:e1:41:82:1f:40:94: 0c:cc:d7:be:cd:d6:bf:63:3d:8b:cd:29:97:00:ed:73: 0f:75:e6:ef:ed:6d:5b:c5:4f:f7:df:c0:86:9c:63:eb: 71:9d:f0:b8:d3:16:b4:a7:69:f0:0f:20:fc:c3:ba:80: a6:99:a2:63:1b:49:e4:4c:07:3f:b9:4e:9c:4b:03:dc: 54:ad:c8:b1:79:b4:ab:4d:41:04:5f:ac:89:0b:bc:90: 3b:da:b2:0b:2c:d2:75:f8:b6:65:7e:4f:6b:fc:31:3c: 74:06:7d:c6:3a:db:d1:10:7f:32:a4:f0:0c:7e:a5:73: 9a:fc:12:93:50:c1:4c:bb:44:ff:8d:12:f1:59:46:70: 3b:cb:75:c1:db:83:e7:a7:e3:84:b9:9d:12:60:81:a2: 1b:1c:cc:bd:16:68:d4:94:92:d5:d1:1c:93:71:03:45: 91:44:63:3c:8b:1d:eb:ed:1b:7d:89:a0:82:8f:50:d4: 2d:3a:58:1a:5c:8c:56:53:31:b9:d1:91:dd:21:c5:69: a4:48:10:b2:1c:43:e0:29:51:28:7b:1c:24:59:c3:8d Fingerprint (SHA-256): EF:49:B7:56:ED:5B:05:64:85:DD:2C:FF:0F:69:11:03:5A:1A:E3:3A:94:D1:43:73:BA:EA:D0:F9:F1:79:71:82 Fingerprint (SHA1): 03:E0:ED:45:25:84:A2:45:BE:01:74:C1:36:37:D4:7E:11:92:E9:B9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1249: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104321 (0x13517081) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:08:38 2021 Not After : Tue Mar 24 11:08:38 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:d8:21:eb:8c:93:f8:6d:38:55:5d:47:9d:d6:ba:8c: 47:49:e5:85:2c:a3:5c:27:9d:f1:97:63:9d:fd:4d:79: 8e:c1:75:b1:e5:c8:93:25:ac:44:26:aa:2d:64:e9:89: 4f:9f:31:fb:eb:bf:fb:73:6c:6e:37:74:6c:3f:f1:b1: 1c:80:ec:9f:f8:95:4e:eb:a4:4e:d9:b2:9d:00:c7:8d: 3b:53:ee:6d:8a:96:4c:58:8d:f8:2b:03:63:69:a2:21: e9:d0:32:f1:aa:d7:a0:76:54:f4:8d:9c:21:60:8e:31: f3:88:ae:ec:04:35:59:75:9f:6c:63:c0:80:41:a1:ae: ae:ef:5a:b7:00:54:bf:6f:6e:c9:2c:6d:d2:cf:ec:54: c7:0a:7f:5d:8d:05:14:29:cd:2b:b8:82:77:72:b4:34: 1e:5d:a5:09:d4:98:ed:ab:9d:a4:2d:f8:83:21:fd:67: 38:2b:9f:0b:74:97:5a:1c:84:c7:84:89:b5:89:f8:3c: 95:68:c7:e0:dc:53:c6:9a:23:c2:b7:bf:0d:57:96:1e: d7:1d:2d:be:98:b8:ad:45:61:e4:5d:8a:fe:b8:af:0a: fc:5d:67:b8:c5:23:cd:d9:66:97:4a:3c:52:9a:ae:ec: b8:0f:45:61:1f:9b:4e:e2:6f:c2:aa:e9:2f:6f:62:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:34:9d:e0:7e:70:b7:77:98:2e:f9:51:d3:c9:f6:c2: a6:1d:b4:9f:0e:fe:7c:e7:7a:79:b2:2e:8b:68:af:02: 3a:20:27:6c:dd:6d:9e:26:36:e1:84:c5:25:11:23:99: dd:70:7e:6f:9d:7f:26:66:5c:87:81:54:a6:79:f7:ff: 52:0f:42:c3:3c:c8:8d:4e:f4:df:6b:b4:74:d2:d3:e2: e2:e8:cb:39:a7:83:eb:f4:06:52:59:22:23:8b:aa:42: 18:6d:8e:2b:b1:c9:92:3e:65:ae:3c:d8:27:7a:b7:60: 2e:62:98:3e:8b:01:ec:c8:b6:f9:08:c7:07:96:1a:0a: b9:34:67:aa:d4:7d:36:dc:58:e0:f1:c4:94:d1:c3:a3: b6:b9:b7:7b:3b:eb:40:0c:26:98:18:f4:38:26:8a:78: 9a:8e:84:2c:1c:47:86:84:87:ec:f0:a3:63:39:77:9d: a8:97:a8:78:0f:5c:df:33:a8:69:3d:09:3f:30:09:61: 9e:84:da:86:13:ec:5a:9d:ee:2d:d6:2d:f3:3b:b4:e3: bb:82:de:95:19:85:ea:81:6c:ce:74:82:5f:51:6d:11: 0a:45:9f:02:4d:98:c3:31:c0:80:ad:e5:30:7d:4b:e7: 67:df:65:d1:07:06:e6:5d:9f:fa:c3:69:54:41:35:09 Fingerprint (SHA-256): 56:F7:25:8D:6B:B0:C7:BA:B8:7D:84:0C:04:CF:37:96:C0:9E:D9:15:FE:90:63:1C:FF:D2:C5:6A:66:F4:13:14 Fingerprint (SHA1): C8:E9:15:50:BD:5A:70:1A:E5:89:42:0D:D7:A0:DB:51:CD:D8:D7:8B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1250: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104321 (0x13517081) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:08:38 2021 Not After : Tue Mar 24 11:08:38 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:d8:21:eb:8c:93:f8:6d:38:55:5d:47:9d:d6:ba:8c: 47:49:e5:85:2c:a3:5c:27:9d:f1:97:63:9d:fd:4d:79: 8e:c1:75:b1:e5:c8:93:25:ac:44:26:aa:2d:64:e9:89: 4f:9f:31:fb:eb:bf:fb:73:6c:6e:37:74:6c:3f:f1:b1: 1c:80:ec:9f:f8:95:4e:eb:a4:4e:d9:b2:9d:00:c7:8d: 3b:53:ee:6d:8a:96:4c:58:8d:f8:2b:03:63:69:a2:21: e9:d0:32:f1:aa:d7:a0:76:54:f4:8d:9c:21:60:8e:31: f3:88:ae:ec:04:35:59:75:9f:6c:63:c0:80:41:a1:ae: ae:ef:5a:b7:00:54:bf:6f:6e:c9:2c:6d:d2:cf:ec:54: c7:0a:7f:5d:8d:05:14:29:cd:2b:b8:82:77:72:b4:34: 1e:5d:a5:09:d4:98:ed:ab:9d:a4:2d:f8:83:21:fd:67: 38:2b:9f:0b:74:97:5a:1c:84:c7:84:89:b5:89:f8:3c: 95:68:c7:e0:dc:53:c6:9a:23:c2:b7:bf:0d:57:96:1e: d7:1d:2d:be:98:b8:ad:45:61:e4:5d:8a:fe:b8:af:0a: fc:5d:67:b8:c5:23:cd:d9:66:97:4a:3c:52:9a:ae:ec: b8:0f:45:61:1f:9b:4e:e2:6f:c2:aa:e9:2f:6f:62:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:34:9d:e0:7e:70:b7:77:98:2e:f9:51:d3:c9:f6:c2: a6:1d:b4:9f:0e:fe:7c:e7:7a:79:b2:2e:8b:68:af:02: 3a:20:27:6c:dd:6d:9e:26:36:e1:84:c5:25:11:23:99: dd:70:7e:6f:9d:7f:26:66:5c:87:81:54:a6:79:f7:ff: 52:0f:42:c3:3c:c8:8d:4e:f4:df:6b:b4:74:d2:d3:e2: e2:e8:cb:39:a7:83:eb:f4:06:52:59:22:23:8b:aa:42: 18:6d:8e:2b:b1:c9:92:3e:65:ae:3c:d8:27:7a:b7:60: 2e:62:98:3e:8b:01:ec:c8:b6:f9:08:c7:07:96:1a:0a: b9:34:67:aa:d4:7d:36:dc:58:e0:f1:c4:94:d1:c3:a3: b6:b9:b7:7b:3b:eb:40:0c:26:98:18:f4:38:26:8a:78: 9a:8e:84:2c:1c:47:86:84:87:ec:f0:a3:63:39:77:9d: a8:97:a8:78:0f:5c:df:33:a8:69:3d:09:3f:30:09:61: 9e:84:da:86:13:ec:5a:9d:ee:2d:d6:2d:f3:3b:b4:e3: bb:82:de:95:19:85:ea:81:6c:ce:74:82:5f:51:6d:11: 0a:45:9f:02:4d:98:c3:31:c0:80:ad:e5:30:7d:4b:e7: 67:df:65:d1:07:06:e6:5d:9f:fa:c3:69:54:41:35:09 Fingerprint (SHA-256): 56:F7:25:8D:6B:B0:C7:BA:B8:7D:84:0C:04:CF:37:96:C0:9E:D9:15:FE:90:63:1C:FF:D2:C5:6A:66:F4:13:14 Fingerprint (SHA1): C8:E9:15:50:BD:5A:70:1A:E5:89:42:0D:D7:A0:DB:51:CD:D8:D7:8B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1251: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1252: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104324 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1253: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1254: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1255: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324104325 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1257: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1258: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1259: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104326 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1261: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1262: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1263: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 324104327 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1265: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1266: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1267: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 324104328 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1269: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1270: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1271: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1272: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 324104329 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1273: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1274: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1275: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1276: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 324104330 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1277: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1278: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1279: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1280: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1281: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1282: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1283: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104324 (0x13517084) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:09:19 2021 Not After : Tue Mar 24 11:09:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:d3:7b:6f:70:ae:9d:a1:b2:85:ad:eb:16:47:00:5c: 79:20:bc:57:e6:1f:e8:00:3d:c1:8e:0a:71:36:e8:f6: da:da:a4:89:a7:06:a2:9f:63:9f:45:91:c1:09:2e:5b: 82:78:59:8b:ff:5e:db:e6:84:bb:00:ea:05:5b:07:5e: 14:ec:08:b8:43:85:3c:f7:9e:dd:52:26:b9:0f:82:25: ff:21:d0:29:74:91:fd:c9:64:a2:f8:4a:97:67:1b:bc: 1e:c3:b8:df:bd:f1:51:2e:57:67:b2:7b:74:03:f9:ca: 5f:ce:7d:47:d1:0c:b1:4f:65:40:86:53:4e:7e:26:8a: 0c:c4:fe:48:41:24:dc:16:5f:fe:e1:ee:51:9e:c4:44: 54:1e:8d:18:c7:f4:37:e5:42:ec:47:2b:d6:97:13:d8: 08:3c:f9:0b:0e:25:7b:8a:c5:ce:bd:fe:47:6d:75:4c: 34:c2:be:06:63:be:38:89:84:04:ff:b5:6b:42:84:c1: c1:0a:79:90:a9:e6:0e:ac:9b:ee:35:8c:0c:b5:66:6f: 1f:a9:e7:95:21:e8:2f:9c:ce:97:64:2b:ae:5c:7b:78: 5f:aa:e7:c6:4f:c4:3f:5c:ed:4f:67:44:b3:f6:32:74: 9a:b4:31:1d:57:f7:b6:76:30:db:71:2d:6f:c9:93:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:d3:8a:e6:42:82:a6:b4:38:36:a5:02:5f:8f:b9:ca: 5c:6d:d9:c1:eb:cc:16:fe:4b:d5:ff:ee:fd:6d:74:a7: c3:83:af:d7:38:11:bf:d5:f6:e8:67:69:b1:0f:7d:c3: 7e:23:1a:80:8f:1c:5c:5b:59:73:2b:f3:60:a9:28:fe: dd:22:08:37:f7:3e:a0:71:2d:ae:39:9a:f0:d0:9a:a1: a7:bf:73:e5:e3:ea:75:27:2b:c3:af:62:5d:f7:65:f2: f1:23:45:c1:9d:c6:2d:f4:d4:4b:72:16:80:e2:87:3f: ec:7a:64:af:cb:db:36:98:bb:77:e5:28:f8:ec:65:09: a9:71:a7:60:c2:52:f0:67:3d:87:03:86:21:9d:22:42: 57:1e:97:f6:4e:12:d6:6e:c9:6f:ad:ca:ea:83:17:69: 00:c5:b0:37:aa:6f:e9:bb:c3:5a:2d:c1:a9:e9:c8:ad: b6:22:08:ea:0a:0d:c9:59:f8:e4:6f:c3:33:5d:61:65: b4:f1:b6:06:66:3b:a4:73:b4:02:ee:46:2c:46:b1:9e: 37:57:60:ae:1e:bc:be:32:07:d2:89:b7:24:7f:60:58: 3d:0b:2d:1e:3f:74:a9:e7:64:8b:a2:cc:5f:ef:f8:4f: d1:5b:b6:bd:43:a7:0c:e3:20:60:6c:5f:23:6e:aa:7d Fingerprint (SHA-256): 25:4F:57:B3:19:46:0C:B3:EF:44:AA:62:E8:1C:0D:A6:1F:C6:54:A4:89:86:DD:50:E1:CA:21:84:34:67:A7:17 Fingerprint (SHA1): A1:E6:6B:BA:3D:F0:7D:F0:83:D7:60:90:BA:A4:49:1C:D3:65:24:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104324 (0x13517084) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:09:19 2021 Not After : Tue Mar 24 11:09:19 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:d3:7b:6f:70:ae:9d:a1:b2:85:ad:eb:16:47:00:5c: 79:20:bc:57:e6:1f:e8:00:3d:c1:8e:0a:71:36:e8:f6: da:da:a4:89:a7:06:a2:9f:63:9f:45:91:c1:09:2e:5b: 82:78:59:8b:ff:5e:db:e6:84:bb:00:ea:05:5b:07:5e: 14:ec:08:b8:43:85:3c:f7:9e:dd:52:26:b9:0f:82:25: ff:21:d0:29:74:91:fd:c9:64:a2:f8:4a:97:67:1b:bc: 1e:c3:b8:df:bd:f1:51:2e:57:67:b2:7b:74:03:f9:ca: 5f:ce:7d:47:d1:0c:b1:4f:65:40:86:53:4e:7e:26:8a: 0c:c4:fe:48:41:24:dc:16:5f:fe:e1:ee:51:9e:c4:44: 54:1e:8d:18:c7:f4:37:e5:42:ec:47:2b:d6:97:13:d8: 08:3c:f9:0b:0e:25:7b:8a:c5:ce:bd:fe:47:6d:75:4c: 34:c2:be:06:63:be:38:89:84:04:ff:b5:6b:42:84:c1: c1:0a:79:90:a9:e6:0e:ac:9b:ee:35:8c:0c:b5:66:6f: 1f:a9:e7:95:21:e8:2f:9c:ce:97:64:2b:ae:5c:7b:78: 5f:aa:e7:c6:4f:c4:3f:5c:ed:4f:67:44:b3:f6:32:74: 9a:b4:31:1d:57:f7:b6:76:30:db:71:2d:6f:c9:93:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:d3:8a:e6:42:82:a6:b4:38:36:a5:02:5f:8f:b9:ca: 5c:6d:d9:c1:eb:cc:16:fe:4b:d5:ff:ee:fd:6d:74:a7: c3:83:af:d7:38:11:bf:d5:f6:e8:67:69:b1:0f:7d:c3: 7e:23:1a:80:8f:1c:5c:5b:59:73:2b:f3:60:a9:28:fe: dd:22:08:37:f7:3e:a0:71:2d:ae:39:9a:f0:d0:9a:a1: a7:bf:73:e5:e3:ea:75:27:2b:c3:af:62:5d:f7:65:f2: f1:23:45:c1:9d:c6:2d:f4:d4:4b:72:16:80:e2:87:3f: ec:7a:64:af:cb:db:36:98:bb:77:e5:28:f8:ec:65:09: a9:71:a7:60:c2:52:f0:67:3d:87:03:86:21:9d:22:42: 57:1e:97:f6:4e:12:d6:6e:c9:6f:ad:ca:ea:83:17:69: 00:c5:b0:37:aa:6f:e9:bb:c3:5a:2d:c1:a9:e9:c8:ad: b6:22:08:ea:0a:0d:c9:59:f8:e4:6f:c3:33:5d:61:65: b4:f1:b6:06:66:3b:a4:73:b4:02:ee:46:2c:46:b1:9e: 37:57:60:ae:1e:bc:be:32:07:d2:89:b7:24:7f:60:58: 3d:0b:2d:1e:3f:74:a9:e7:64:8b:a2:cc:5f:ef:f8:4f: d1:5b:b6:bd:43:a7:0c:e3:20:60:6c:5f:23:6e:aa:7d Fingerprint (SHA-256): 25:4F:57:B3:19:46:0C:B3:EF:44:AA:62:E8:1C:0D:A6:1F:C6:54:A4:89:86:DD:50:E1:CA:21:84:34:67:A7:17 Fingerprint (SHA1): A1:E6:6B:BA:3D:F0:7D:F0:83:D7:60:90:BA:A4:49:1C:D3:65:24:3E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1289: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1290: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104331 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1291: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1292: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1293: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1294: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324104332 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1295: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1296: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1297: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1298: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 324104333 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1299: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1300: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1301: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1302: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 324104334 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1303: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1304: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1305: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1306: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 324104335 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1307: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1308: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1309: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1310: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 324104336 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1311: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1312: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1313: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1314: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 324104337 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1315: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1316: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1317: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1318: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 324104338 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1319: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1320: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1321: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1322: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 324104339 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1323: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1324: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1325: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1326: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 324104340 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1327: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1328: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1329: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1330: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 324104341 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1331: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1332: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1333: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 324104342 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1335: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1337: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 324104343 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1341: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1342: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 324104344 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1345: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 324104345 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1347: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1348: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1349: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 324104346 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1351: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1352: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1353: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1354: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 324104347 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1355: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1356: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1357: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1358: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 324104348 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1359: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1360: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1361: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 324104349 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1363: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1364: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1365: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1366: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 324104350 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1367: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1368: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1369: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1370: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 324104351 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1371: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1372: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1373: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1374: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 324104352 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1375: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1376: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1377: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 324104353 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1379: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1380: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1381: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1382: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 324104354 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1383: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1384: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1385: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 324104355 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1387: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1388: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1389: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1390: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 324104356 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1391: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1392: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1393: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1394: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 324104357 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1395: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1396: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1397: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1398: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 324104358 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1399: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1400: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1401: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 324104359 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1403: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1404: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1405: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1406: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 324104360 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1407: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1408: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1409: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1410: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1411: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1412: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1413: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1414: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1415: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1416: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1417: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1418: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1419: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1420: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1421: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1422: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1423: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1424: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1425: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1426: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1427: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1428: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1429: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1430: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1431: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104331 (0x1351708b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:10:15 2021 Not After : Tue Mar 24 11:10:15 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:63:1a:fc:df:af:c0:b9:6f:8f:ca:9f:02:3a:45:69: ea:91:53:b8:fb:e4:ba:27:27:87:87:ab:a0:6d:b2:5f: f7:93:3c:65:f9:c4:71:ac:35:80:74:4e:06:b5:9e:04: 59:0b:1a:8b:0d:42:0c:ef:27:24:69:9c:a4:27:cf:0e: d3:19:ed:23:7f:69:86:b8:fa:c2:0d:08:10:a3:c0:0e: 3c:53:9c:b4:e1:db:84:19:d6:45:1c:ef:af:e1:82:88: 8d:96:a1:a8:76:9d:f7:8a:33:fe:10:ac:15:5d:1d:52: 2e:07:57:ba:93:fd:23:fb:5c:13:70:f1:12:d3:36:49: a2:3b:26:bd:98:74:76:bb:91:97:57:66:49:db:b3:fd: 50:f4:89:df:c6:0b:5d:79:44:9a:3c:a3:45:da:8d:3b: c2:7a:fd:c2:79:53:e0:77:75:2b:0f:aa:40:5b:29:22: e6:58:38:3c:25:a0:29:3f:06:e8:13:44:e9:4a:05:5b: fa:a2:e3:68:db:ff:32:40:ed:8a:ae:2b:c6:69:4b:2f: 8f:05:ee:16:45:c1:64:78:5f:09:56:54:c3:a2:1a:81: b4:8c:0b:b4:b6:ec:a6:29:73:61:f9:ef:80:10:bc:d9: f2:f3:77:69:e7:81:0a:3a:49:b2:db:eb:68:17:90:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:e7:90:9a:95:fb:b3:70:c1:eb:9e:13:2a:4e:ae:4d: c5:dd:78:35:30:1d:61:e2:28:70:ac:08:b0:b2:db:93: bc:46:1a:5b:b8:55:2c:78:13:d8:55:b1:01:13:c8:38: 8b:89:5a:c7:91:b0:ac:20:20:3c:ae:ba:a8:4f:de:23: a3:62:3d:3d:b5:62:78:3a:f9:e4:85:2d:92:c5:83:b9: cf:3e:ea:e6:fd:a1:7f:da:9d:52:ed:96:2b:9a:07:f7: 07:5b:ef:82:47:ad:3d:88:8e:be:0b:6e:8e:2d:93:67: 7c:2e:19:6b:ad:ec:68:b8:02:66:eb:05:e9:76:43:5e: 6c:e2:37:9e:d3:a5:92:c8:83:a6:fd:76:50:81:12:43: 52:ef:00:8d:1b:9f:67:ac:0c:2e:d1:7e:2c:ef:df:84: f7:6a:13:a3:1b:4e:c7:3e:65:e5:0f:36:a4:04:56:34: 58:ce:66:85:14:aa:6f:0a:5b:42:bb:b8:a9:b1:e0:9b: 2c:34:08:40:1e:48:26:df:8b:2e:ad:80:41:ad:88:bd: de:ad:77:c9:06:eb:f7:57:2e:25:fc:38:bb:6b:0f:c6: 22:d3:3b:22:27:ea:39:c2:ed:8f:81:12:5a:23:3b:ba: 09:be:4f:86:cc:70:3e:f7:58:15:94:6c:62:b5:7f:32 Fingerprint (SHA-256): 87:68:31:DA:6C:BB:95:C0:80:56:1A:37:A1:36:C7:AA:5A:D9:81:81:F2:44:A6:75:34:E9:45:F4:87:97:A9:EF Fingerprint (SHA1): 7C:C8:C3:7D:A2:25:5B:7F:F9:7E:71:85:9B:71:C9:C6:E9:85:01:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1432: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1433: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1434: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104361 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1435: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1436: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1437: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1438: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 324104362 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1439: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1440: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1441: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1442: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 324104363 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1443: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1444: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1445: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1446: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 324104364 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1447: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1448: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1449: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1450: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 324104365 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1451: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1452: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1453: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1454: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 324104366 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1455: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1456: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1457: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1458: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 324104367 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1459: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1460: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1461: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104361 (0x135170a9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:14:33 2021 Not After : Tue Mar 24 11:14:33 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:c7:30:58:35:6e:e7:02:cf:fe:56:42:25:b4:44:3f: dc:fc:67:a2:7c:40:2a:17:ae:43:af:c6:f5:52:97:84: 62:b4:a4:b9:f8:a3:c2:ed:e1:82:34:bb:ed:d7:87:d2: bb:63:10:c5:5e:13:b5:25:ac:0d:03:f8:53:af:e6:bb: e0:b1:c8:9e:11:c5:4c:79:42:02:22:ab:2d:71:6b:91: 93:1f:b0:93:f1:f7:89:31:32:8e:f6:b5:93:67:a5:45: 8d:6e:d4:4e:ba:6d:19:c7:d1:35:1b:19:31:26:a5:f5: 95:03:c5:8b:65:fc:c8:69:f6:69:6a:ca:3d:2f:cf:8b: 05:19:3d:cb:fc:c2:bc:c6:0b:35:c1:a8:d7:2a:68:65: bb:a2:bd:d9:c3:b8:b1:0b:fa:a9:9a:9e:ff:39:8a:c3: 8c:ce:50:d1:b6:3d:26:96:0a:e3:22:22:80:9e:9e:5f: 2e:12:6c:c0:47:be:4d:c8:40:a4:9a:dd:a5:79:33:58: 43:e6:18:c4:f9:4a:ff:dd:31:5c:d6:ce:a3:28:42:37: 6b:ed:18:90:e3:ef:86:29:1e:07:f5:6c:9d:8d:d0:0a: 75:3b:63:5d:01:9d:80:13:9c:1f:8d:2d:38:c0:c4:b2: 08:ab:9b:40:29:a5:15:d2:5c:a2:1a:e5:db:86:e7:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:7c:28:85:90:a5:df:2a:6b:12:1b:89:1b:f3:07:9a: 77:ee:dd:3f:a1:68:1c:fb:12:96:b6:b1:14:c1:d7:4f: 11:ae:71:97:44:c2:cf:8a:af:bb:5d:f2:68:1f:1c:8e: 78:f8:d9:61:67:5c:9e:89:bc:27:0a:3e:1a:71:12:56: 3b:6f:57:72:2a:d9:b6:0d:54:48:d1:59:20:a8:45:61: c6:c1:60:b0:10:56:3a:77:99:03:37:93:62:84:45:4f: 91:0d:d1:f0:10:7a:df:fe:f4:21:01:7b:88:d1:9a:d5: f0:76:c2:f1:5e:a2:72:c8:c2:ce:4b:2e:24:58:9f:5d: 45:3d:6a:79:2f:08:e4:fb:51:ca:9e:9c:09:6e:f0:b6: 81:29:30:8e:97:2e:ce:83:21:8d:9c:2b:05:00:dd:95: 89:34:46:c4:92:de:c1:fd:fa:15:d4:a4:78:fd:3f:4b: 79:83:f5:fc:f7:a7:90:c1:a9:53:83:c4:c8:62:13:f6: 1a:e9:40:40:e4:ea:09:90:d5:ad:fe:05:a8:82:20:7e: d0:a4:56:25:9f:90:98:7f:1d:f2:83:b5:cf:06:66:de: 12:33:2b:79:fa:8f:19:59:a8:82:f4:bd:7d:30:78:82: 9e:c7:f9:ba:cf:ab:6f:cb:8a:ab:c6:b0:2d:c0:71:7a Fingerprint (SHA-256): C8:EA:88:AB:DC:2B:73:62:87:DD:1F:6E:FD:3E:F1:39:E8:AA:7C:75:9C:7D:FD:27:34:B9:EE:7F:01:D9:75:AE Fingerprint (SHA1): 1F:22:1A:60:09:CB:56:89:95:5D:77:48:7E:DA:61:B0:05:82:DB:A3 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1462: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1463: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1464: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1465: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104361 (0x135170a9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:14:33 2021 Not After : Tue Mar 24 11:14:33 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:c7:30:58:35:6e:e7:02:cf:fe:56:42:25:b4:44:3f: dc:fc:67:a2:7c:40:2a:17:ae:43:af:c6:f5:52:97:84: 62:b4:a4:b9:f8:a3:c2:ed:e1:82:34:bb:ed:d7:87:d2: bb:63:10:c5:5e:13:b5:25:ac:0d:03:f8:53:af:e6:bb: e0:b1:c8:9e:11:c5:4c:79:42:02:22:ab:2d:71:6b:91: 93:1f:b0:93:f1:f7:89:31:32:8e:f6:b5:93:67:a5:45: 8d:6e:d4:4e:ba:6d:19:c7:d1:35:1b:19:31:26:a5:f5: 95:03:c5:8b:65:fc:c8:69:f6:69:6a:ca:3d:2f:cf:8b: 05:19:3d:cb:fc:c2:bc:c6:0b:35:c1:a8:d7:2a:68:65: bb:a2:bd:d9:c3:b8:b1:0b:fa:a9:9a:9e:ff:39:8a:c3: 8c:ce:50:d1:b6:3d:26:96:0a:e3:22:22:80:9e:9e:5f: 2e:12:6c:c0:47:be:4d:c8:40:a4:9a:dd:a5:79:33:58: 43:e6:18:c4:f9:4a:ff:dd:31:5c:d6:ce:a3:28:42:37: 6b:ed:18:90:e3:ef:86:29:1e:07:f5:6c:9d:8d:d0:0a: 75:3b:63:5d:01:9d:80:13:9c:1f:8d:2d:38:c0:c4:b2: 08:ab:9b:40:29:a5:15:d2:5c:a2:1a:e5:db:86:e7:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:7c:28:85:90:a5:df:2a:6b:12:1b:89:1b:f3:07:9a: 77:ee:dd:3f:a1:68:1c:fb:12:96:b6:b1:14:c1:d7:4f: 11:ae:71:97:44:c2:cf:8a:af:bb:5d:f2:68:1f:1c:8e: 78:f8:d9:61:67:5c:9e:89:bc:27:0a:3e:1a:71:12:56: 3b:6f:57:72:2a:d9:b6:0d:54:48:d1:59:20:a8:45:61: c6:c1:60:b0:10:56:3a:77:99:03:37:93:62:84:45:4f: 91:0d:d1:f0:10:7a:df:fe:f4:21:01:7b:88:d1:9a:d5: f0:76:c2:f1:5e:a2:72:c8:c2:ce:4b:2e:24:58:9f:5d: 45:3d:6a:79:2f:08:e4:fb:51:ca:9e:9c:09:6e:f0:b6: 81:29:30:8e:97:2e:ce:83:21:8d:9c:2b:05:00:dd:95: 89:34:46:c4:92:de:c1:fd:fa:15:d4:a4:78:fd:3f:4b: 79:83:f5:fc:f7:a7:90:c1:a9:53:83:c4:c8:62:13:f6: 1a:e9:40:40:e4:ea:09:90:d5:ad:fe:05:a8:82:20:7e: d0:a4:56:25:9f:90:98:7f:1d:f2:83:b5:cf:06:66:de: 12:33:2b:79:fa:8f:19:59:a8:82:f4:bd:7d:30:78:82: 9e:c7:f9:ba:cf:ab:6f:cb:8a:ab:c6:b0:2d:c0:71:7a Fingerprint (SHA-256): C8:EA:88:AB:DC:2B:73:62:87:DD:1F:6E:FD:3E:F1:39:E8:AA:7C:75:9C:7D:FD:27:34:B9:EE:7F:01:D9:75:AE Fingerprint (SHA1): 1F:22:1A:60:09:CB:56:89:95:5D:77:48:7E:DA:61:B0:05:82:DB:A3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1466: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1467: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1468: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1469: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104368 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1470: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1471: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1472: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1473: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104369 --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1474: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1475: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1476: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1477: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104370 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1478: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1479: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1480: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1481: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324104371 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1482: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1484: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1485: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1486: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1487: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104368 (0x135170b0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:15:46 2021 Not After : Tue Mar 24 11:15:46 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:65:c0:c5:4d:f5:50:b4:e8:04:a6:25:4c:f2:01:d6: f3:b7:1d:aa:f0:96:43:aa:6a:97:2c:1f:be:10:a5:31: a3:5d:f2:d0:de:53:4e:57:1b:22:88:84:f4:41:87:34: 74:4e:d1:58:2b:f4:d9:71:2e:af:10:22:70:a5:26:a4: c3:2b:9c:ce:a5:6f:80:85:6d:36:98:9c:91:f8:1a:53: 29:71:47:9f:c8:87:ce:2d:37:43:34:bd:01:1c:45:1b: bc:d4:7c:f8:51:70:75:b1:9d:8b:7b:cb:38:5d:8e:c6: 36:57:67:85:46:22:1d:58:9f:b9:d4:a2:29:a0:dc:e6: 6c:c3:29:f2:57:1f:45:77:63:3d:a8:bd:2d:1e:61:c1: a9:96:bd:26:72:f6:9a:4c:f3:ea:aa:2c:83:99:6c:a6: 17:b0:4a:d5:06:6a:f8:9c:a4:32:fa:9a:c8:57:03:95: cd:6f:37:30:a1:cb:26:01:06:cb:f3:b7:9f:62:3b:cb: bd:cd:72:c1:22:be:26:0d:aa:73:7c:89:c3:be:72:74: a6:46:43:26:5c:90:e5:65:f8:04:71:be:cc:e4:c1:36: 68:40:aa:bc:0a:de:8e:d8:04:71:d7:79:03:7b:77:12: 37:01:c6:1d:24:fa:ab:0f:a9:aa:0c:b3:0a:65:bc:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 61:f9:1f:ea:25:48:4e:fe:a8:94:76:68:6e:d0:53:0e: 08:5e:1e:a8:ff:bc:c0:91:68:1f:43:3f:30:2b:b1:11: e8:c0:5a:b3:bb:86:3a:1d:f0:a7:8b:2f:16:5c:a1:84: e5:0b:e7:a4:73:2d:5c:bc:9b:ec:31:09:23:aa:5c:f2: 6a:3b:ff:e9:ba:5f:d0:15:53:46:c5:40:56:69:65:cd: 25:05:8b:87:a6:67:00:59:22:98:ab:14:db:e4:eb:19: fa:90:71:75:ca:a6:12:c0:be:48:f7:ab:28:55:59:31: d4:d7:0d:7b:4e:ff:7e:ce:73:f1:44:fe:31:7e:24:a9: 33:71:ea:1b:68:a2:28:8a:00:37:5b:61:d6:ee:d4:b6: 9f:55:c0:8f:42:18:24:f1:ad:08:41:e0:51:90:3c:9a: e9:81:78:f4:6e:cc:af:3c:13:88:f1:c8:5f:fc:28:f4: 1b:91:21:bb:b2:88:29:9f:3e:b4:7a:d2:d9:8d:21:25: 51:dc:1b:56:fa:35:0b:08:2b:2f:99:64:6e:26:9f:e8: 57:4e:d1:ee:7e:15:29:2a:a6:9f:4c:e4:11:23:d3:53: 59:d1:ac:b2:8f:42:2a:a6:04:2b:54:ca:cd:d0:c7:17: b8:46:4c:e1:82:20:50:bc:ed:82:2d:1f:c7:5d:e1:2f Fingerprint (SHA-256): 24:0F:AF:7C:10:28:2A:F3:4B:90:C6:5D:36:C3:5E:DE:7C:3D:5E:2C:A8:40:EB:43:4A:81:97:48:9F:93:80:DD Fingerprint (SHA1): 8C:79:3F:5A:B9:3F:57:F0:69:83:2A:02:0E:A8:A0:9B:6B:5F:32:8D Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1488: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1489: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1490: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104369 (0x135170b1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:15:56 2021 Not After : Tue Mar 24 11:15:56 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d3:c4:a4:cb:07:42:e9:ff:33:4c:39:7c:51:bc:af:bd: e9:4d:8f:82:5a:72:f2:95:67:82:2d:9c:c7:f1:2d:8e: 71:0c:f1:0c:29:29:53:d6:72:27:cd:e4:34:b6:d3:81: 02:86:ab:f4:6e:b4:2d:17:63:c3:8c:c0:01:f2:61:4b: 5d:8b:6c:05:cf:d9:f2:b6:c7:d8:6b:5a:f0:77:74:69: 64:d9:d0:e1:59:7c:53:55:23:74:07:65:b2:4f:c9:54: e5:78:8a:f9:ef:dc:bd:ea:b2:25:e4:fc:8b:3f:cd:31: 5c:5a:0c:ad:1b:98:4d:63:6b:fb:1d:09:bc:4f:17:c8: 4f:cb:5e:1d:30:ef:0a:6f:e2:29:30:f8:c1:1b:f8:bd: 19:d0:5a:67:b8:8a:9c:36:4b:8a:97:b7:cd:03:0f:ea: 2b:fa:ea:24:ba:77:a3:52:f1:a8:bb:52:6b:1b:24:4e: 20:be:8e:be:df:4a:6b:71:3c:f2:bd:03:87:76:cf:54: c4:95:d3:ee:ba:26:d4:22:ee:bb:02:fb:b4:a9:4c:c2: ba:26:a6:82:e8:ba:83:dc:5c:a5:c5:01:35:e4:14:21: ff:dc:b5:87:21:9e:87:58:14:54:d4:52:80:b8:29:74: 3c:a6:06:c9:ef:ed:2e:99:ca:d2:a5:e1:5b:19:30:2d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 79:70:87:f3:70:68:ba:2f:cf:e8:00:fb:5a:26:70:f8: 35:3a:6f:42:23:f0:64:a4:d9:90:48:3b:61:09:b3:99: 56:95:25:75:08:b3:66:e2:6d:30:f2:20:2c:d4:ff:35: e8:59:85:f0:8f:ec:79:f1:f6:6a:57:ea:4b:37:4f:40: da:6a:d8:6d:94:dc:8c:a6:1e:29:50:40:53:fd:00:f7: 39:c5:7c:9b:e1:29:4e:a9:47:2f:8c:74:a4:6a:5b:ca: dd:77:96:e4:56:da:cf:bf:c4:39:d5:02:28:91:62:20: 3a:c5:27:26:ba:89:b5:61:90:c1:8d:09:fe:0f:11:81: ea:91:de:f2:6a:65:c6:16:b1:5f:8c:2f:a1:c0:79:3e: 90:15:35:c2:09:eb:7a:6e:6a:64:99:53:91:e9:a0:d8: fb:0c:19:cc:d6:73:c1:e3:6c:1f:a7:74:97:c5:6b:03: 75:57:68:f1:ce:3d:8b:d9:56:c4:29:b5:2d:2e:05:23: 92:56:70:02:c5:41:19:73:9f:b5:d3:c5:c9:f8:23:3a: 9c:09:10:56:c0:46:0e:f4:fd:c9:8d:25:c0:21:35:de: 2c:c9:7c:0e:a9:c3:60:b3:05:14:64:56:03:f1:fc:e3: 85:1d:2d:17:fa:7d:1b:91:9b:fc:2c:a5:8a:e3:d6:1f Fingerprint (SHA-256): 9A:4B:91:4E:D0:EB:45:C5:8A:6C:E1:8F:45:3F:C2:1F:88:3F:AB:00:62:4F:5C:0D:D6:AD:DB:41:25:18:67:1D Fingerprint (SHA1): 5F:28:DD:CD:70:04:40:58:0D:17:E2:7E:AC:8D:25:A2:AD:E0:12:5F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1491: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1492: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104370 (0x135170b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:16:04 2021 Not After : Tue Mar 24 11:16:04 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:7f:62:20:88:ad:a8:37:1c:2d:1b:9a:8b:60:65:02: c5:28:34:96:c5:6e:f2:0d:13:e0:ff:7e:1a:d3:90:b9: c5:c5:59:a6:55:d6:fc:2c:1d:0e:b5:df:de:e7:f9:1c: 8d:32:76:7d:b3:1d:71:85:1c:cc:5b:06:1e:ba:79:02: 54:a5:f3:b7:38:7b:70:b0:12:83:03:82:2e:ce:c6:9d: 33:35:ab:1e:d2:0b:6f:99:09:a6:a5:78:de:42:2f:e0: 5a:68:95:ce:8f:e3:25:0a:7c:d6:fb:1a:9e:8a:05:bf: 12:67:ad:2b:5e:1b:5f:9f:25:54:e7:7d:60:25:7e:7d: a5:a1:15:cf:ab:86:3a:1e:92:6b:16:96:b9:21:bc:47: 94:56:1c:76:88:9b:e2:1a:3e:ca:e6:36:e6:5f:30:62: 1f:2a:5b:c4:b0:ca:15:ea:d8:73:24:e0:65:fa:14:71: 60:62:46:ca:dd:5e:ed:76:bd:2e:e9:9f:a6:9d:07:0f: 77:6c:8e:20:81:9e:2f:7e:b0:dd:c2:0e:1c:4c:80:0b: 80:1d:1e:f4:49:3e:99:7a:81:dd:a8:fd:c7:6e:b8:c1: ab:5c:5c:9f:b9:75:e1:f8:15:44:57:06:82:62:08:68: f5:3e:3b:91:fc:1e:28:32:fe:37:b9:6f:81:ab:26:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:05:f1:40:5e:03:b0:5d:c5:c7:a7:1a:70:38:67:43: ac:fc:c7:6d:c4:09:c6:cc:91:23:15:02:4e:e2:dc:24: ee:d5:0e:ec:31:05:67:3b:4b:01:00:9d:da:c5:f2:b4: 81:d2:39:06:68:42:3a:6b:42:92:b1:bc:23:25:61:a2: f6:28:b0:94:f3:48:a9:35:8e:d7:fb:b6:0f:dc:ae:d5: 44:7f:e0:c2:e3:a7:14:98:83:38:b0:b2:7e:11:23:80: 13:bd:1d:04:44:9b:fe:22:bc:fc:51:36:d9:dd:d6:3f: 7f:aa:5b:07:11:54:c5:e2:c2:43:86:fe:bf:17:68:49: bc:ef:49:77:12:73:48:02:5c:63:2b:9c:93:58:bb:2f: 56:57:f8:11:59:9e:45:d7:50:2b:5d:a2:63:1a:b4:5d: bf:4c:83:20:b7:4d:5d:e5:60:e6:4d:56:b6:bc:b4:7d: f4:f0:ea:19:ca:20:bd:92:c7:d8:3e:90:5d:4c:f4:97: 23:46:f5:f9:e4:34:17:63:24:29:0c:10:48:08:e0:da: 2d:b7:9a:a1:2b:e7:a2:60:eb:94:fd:86:f3:ab:d6:96: df:eb:ab:e9:1f:9c:15:5e:14:09:25:a3:e5:ed:49:34: 5f:85:c9:a4:a1:8f:c3:63:59:14:64:a8:85:34:4f:8f Fingerprint (SHA-256): 7D:A0:27:B4:B1:47:50:F5:68:61:A9:4F:5A:89:67:E6:E5:28:E1:A1:06:A2:BA:23:09:CF:9D:A1:DA:81:0B:A9 Fingerprint (SHA1): E5:B2:E4:0C:79:87:E2:EC:40:27:DA:5F:1F:03:D1:BB:B7:DF:F9:FA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1493: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1494: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104372 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1495: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1496: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1497: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1498: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104373 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1501: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1502: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104374 --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1503: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1504: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1505: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1506: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 324104375 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1507: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1508: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1509: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1510: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 324104376 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1511: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1512: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1513: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1514: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1515: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1516: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1517: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104372 (0x135170b4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:16:32 2021 Not After : Tue Mar 24 11:16:32 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d2:3e:88:1e:4a:bf:21:d5:a7:7b:70:ea:af:1b:e6:ac: 96:a5:ee:65:74:b9:a3:bf:cf:fd:8b:72:af:cc:dc:e2: ac:9b:7e:57:2c:08:49:43:e2:85:8d:56:24:be:d7:24: b2:c8:e5:da:c3:20:7f:d7:0b:3b:35:3d:5d:e8:77:89: 55:21:a7:f4:09:26:7e:12:e4:1a:38:91:fa:3b:9f:e0: ba:68:40:e1:60:55:8b:b0:c9:da:ce:e5:e9:ef:a4:09: b8:98:1d:1c:1b:93:fc:5c:e4:5e:3e:7e:66:e9:da:47: 92:d1:14:79:e6:d2:8e:ca:1c:ea:72:57:70:55:05:13: bf:a1:6d:0f:9e:fb:eb:22:a3:40:1c:af:63:53:42:f4: 1e:5b:fb:56:dd:37:e6:a7:3c:c9:12:ba:ca:d6:0a:05: 5a:ee:36:b3:93:2c:09:30:20:f6:0f:75:4f:84:a0:87: e9:ea:88:ff:73:e5:6a:5a:fd:8e:2f:2b:56:df:e0:83: 23:1f:c0:17:ec:3a:da:26:fa:61:2d:80:76:73:f2:3a: 8e:86:73:33:14:a8:15:d0:bc:d1:2f:78:38:9d:97:2c: f5:ae:f6:05:5d:4b:e6:f3:0e:73:5f:1f:4f:ff:5e:83: 2e:a8:0c:b1:89:07:d4:84:1b:cb:9a:d1:54:5d:86:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:0b:c8:f2:cd:fe:78:c7:18:a1:dc:77:21:bf:cb:db: d5:58:b1:09:e8:93:d9:5d:e5:cf:d6:e9:ec:bc:7e:0d: 59:32:2f:f6:ca:b2:83:68:b4:f4:c9:a8:7d:2a:63:2f: b9:d4:d7:26:c7:1b:80:e3:64:53:c5:71:6f:2a:3d:5f: 8c:30:da:6d:be:91:5b:f4:e1:2c:ba:1a:f3:d7:73:ef: 19:7a:6b:40:ac:f1:1b:0e:a0:23:ae:2f:2c:cc:4a:78: fc:4a:69:6e:70:0c:0c:d3:1c:52:6f:8a:c9:ec:28:3d: 77:c1:d0:f0:bb:5e:da:c5:09:da:81:74:a4:cc:2f:99: f0:6a:f7:a1:b0:b9:46:a0:fa:0d:8b:94:d0:dd:20:a7: e4:2d:29:00:79:1a:8a:68:28:2a:8e:22:7c:36:aa:6f: a0:de:ac:cd:ec:48:60:d3:66:a7:91:f6:4a:9b:8a:73: db:8b:3b:86:7c:05:08:3e:9f:49:be:a8:21:48:52:aa: 5d:f0:39:2d:9c:18:50:a6:da:00:ce:b2:e0:17:69:d8: c9:61:78:f3:5f:0d:06:ea:80:9d:26:39:d5:6b:d5:4c: b5:c8:bb:a2:80:4e:07:96:41:a8:e8:90:62:d8:bd:31: bc:21:3a:5b:bd:91:46:36:68:cc:48:51:6b:01:c3:6d Fingerprint (SHA-256): 90:15:FE:A3:90:93:73:30:D5:34:F9:E7:6F:FB:ED:8D:81:D1:FB:29:2F:46:68:A7:45:DB:0F:B7:93:F4:F7:D0 Fingerprint (SHA1): B9:77:77:10:43:5A:82:FF:11:4A:8F:CE:F2:76:54:6C:5D:19:3D:9C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1518: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1519: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104373 (0x135170b5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:16:40 2021 Not After : Tue Mar 24 11:16:40 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:bd:da:fe:2f:0a:b6:bd:8b:d5:22:f9:e5:a6:06:51: cf:0e:bb:15:fe:2b:ae:a1:eb:f8:cb:80:7a:fc:17:b6: 82:d1:f0:4b:99:08:4d:94:1f:3f:42:5a:35:32:68:da: 86:a1:09:63:c3:3e:3b:5e:6b:90:fc:2d:5b:bc:cd:44: e2:d3:df:4f:93:ca:96:42:fa:78:6c:99:cf:51:96:d2: 40:ca:eb:0b:f7:47:d5:b4:db:40:50:30:11:3f:66:91: 87:c3:bd:0e:c4:12:10:bb:e0:0c:91:32:ad:87:cc:9e: 40:de:c3:07:42:38:b3:fb:33:3e:65:64:6f:51:73:3e: 85:4e:6d:26:d6:c4:6c:82:6a:a9:c2:13:95:fc:44:7a: 0d:34:12:b5:f5:f1:09:50:cc:91:ff:3c:e6:9c:16:59: aa:6a:67:2d:3f:32:78:e4:2e:18:19:db:c2:c5:37:3d: d6:2a:ee:0e:82:c6:f3:32:2c:0c:8b:b3:78:bb:57:58: 4f:db:44:18:ec:b5:2a:7b:3d:65:e6:8c:75:18:e7:ca: e6:9c:b8:81:3e:64:e3:64:de:9c:58:c3:0c:bf:3a:b7: d4:62:ee:ba:a9:6a:22:3a:4b:fc:b3:1c:52:ef:05:97: 3d:1e:d4:67:ca:69:2e:d8:8b:be:92:b7:6d:b5:f8:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 93:ef:94:98:9e:12:45:71:41:12:b1:10:2c:ef:d0:b5: 93:13:e0:c3:6a:e5:6f:ff:35:15:31:d6:0a:46:3b:eb: ed:c9:fc:ab:6a:ee:28:79:29:c9:66:72:97:c6:85:bb: a0:20:76:52:e4:76:0d:3e:46:7a:e4:ce:b1:72:b0:2e: 89:ff:a4:f0:67:40:96:53:49:b1:a8:c4:a7:7b:78:98: 7e:8d:09:0a:10:48:64:da:1b:9b:3a:2c:ff:01:87:a3: ad:fb:0a:fd:5c:88:1c:46:06:fe:27:8e:7a:6d:27:99: 05:c6:4e:34:6b:ce:c5:8f:e5:e8:50:a2:06:53:8a:66: 8d:38:fe:28:24:6e:11:9a:2c:e2:92:df:d5:ab:83:99: 95:42:82:02:95:eb:79:00:0d:99:84:d4:2f:fc:02:5f: b3:c4:71:8e:68:46:37:65:aa:a8:62:3d:d4:84:ab:af: 27:02:6b:3c:f3:7b:2d:32:d1:a2:c2:d2:19:ca:34:24: 87:4e:4e:98:f9:e3:6d:6a:e5:8d:0c:05:12:dc:a5:16: ad:e7:7b:62:99:c5:71:b8:6f:68:2d:ca:fb:74:c0:26: 33:73:8b:8a:7b:d7:af:46:1f:dd:2b:6c:98:7c:f9:27: 47:74:95:2d:32:23:34:80:67:1b:44:f1:17:c5:6a:e9 Fingerprint (SHA-256): 26:9A:D2:08:C4:68:0D:CE:FB:F4:99:F3:E5:94:4C:0B:BD:73:4F:B8:25:15:C2:6D:42:D9:EC:61:06:38:16:4A Fingerprint (SHA1): F4:72:78:B8:EF:FF:17:9C:05:80:72:EF:86:67:4A:F4:89:CA:5F:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1520: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1521: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1522: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104374 (0x135170b6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:16:53 2021 Not After : Tue Mar 24 11:16:53 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:a2:28:98:4d:cd:c0:e3:ff:51:e0:28:50:4e:d7:30: a6:d2:d9:d7:b4:9f:50:33:6f:25:3a:be:97:fc:2f:0a: 0f:2a:59:7d:44:e8:28:b2:2c:2a:09:35:c7:45:8b:3d: 12:81:a7:27:b3:a4:24:60:d0:4f:e4:b2:8c:18:64:4c: 45:68:8c:51:e9:1e:8d:69:7c:db:ff:d0:fd:73:26:9e: 99:d4:ee:f7:cb:1e:94:fe:96:63:bc:4b:ef:bf:69:14: 63:8f:06:94:2a:0f:ef:78:4c:e1:d9:b0:3a:5a:4b:fe: a0:81:62:97:44:9a:71:46:85:f6:be:f7:dc:f6:18:c5: 2c:a5:43:cf:a1:b3:7b:27:0e:61:56:b4:6f:d7:97:f5: de:09:02:96:b5:b1:15:ce:6b:b8:47:fb:95:fb:55:b9: 16:40:53:8b:47:58:23:d9:f7:bd:eb:18:22:b1:f6:b1: 72:4c:47:61:ac:70:27:db:81:de:4e:d2:7d:7d:33:35: a9:49:b3:23:16:e3:15:b0:1b:16:ad:3a:6e:62:21:9a: e8:14:b9:22:bc:32:c3:44:df:70:28:da:d3:f3:0b:a9: 70:22:f7:36:2d:c3:61:4b:13:1b:ab:26:36:86:42:73: 7d:fd:3d:77:33:e9:88:e2:e2:26:c2:bc:4b:ae:5a:5d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:42:a0:24:8f:e1:08:3b:80:dd:f5:79:ef:4b:87:01: 88:dc:c3:de:df:78:f9:0f:69:a4:22:af:84:e0:2d:cf: 92:0e:7b:2e:50:ae:38:d6:39:b7:9f:c5:d8:7f:2c:25: 72:75:b3:24:cf:a2:6d:f7:36:59:21:73:3d:aa:a0:2c: 7c:d5:ff:75:fa:f7:35:24:ff:a0:c0:10:c7:9c:2f:14: f8:af:94:56:c0:bf:6a:f2:91:a4:07:6b:9b:56:70:9f: 95:8c:c3:34:33:06:18:5e:30:db:ff:19:5c:e6:ce:86: 98:bb:89:12:bf:b0:7c:7a:3e:86:05:42:5c:36:c0:7e: a3:40:c6:45:7d:67:c3:f3:12:84:bc:af:05:71:1c:a9: c7:e1:ae:94:2d:9d:d2:0a:f8:fa:b2:92:80:84:85:3d: 2a:f5:b2:8a:a8:5b:ee:4b:84:08:7d:3f:fb:d4:2b:5e: 12:0f:b8:98:f5:23:39:cc:d1:f9:76:3d:05:24:6a:6f: af:8b:cc:b0:61:65:b9:a9:43:bc:5f:20:67:33:12:3a: d3:4a:12:a8:8a:21:46:f9:54:14:2d:58:9b:96:31:d3: b2:30:ba:30:a6:20:d1:24:aa:83:02:8b:1f:f0:af:4a: cf:41:61:ac:80:5a:34:c9:9a:c7:e7:f6:c5:4f:c0:88 Fingerprint (SHA-256): 9A:EB:69:CA:A8:8D:D5:B8:52:25:2C:93:09:9D:3D:85:91:81:45:26:22:FC:63:33:14:31:A3:D7:93:85:85:05 Fingerprint (SHA1): CE:13:BA:DD:9A:2A:61:84:A9:CF:F1:77:6F:9B:3E:7D:58:66:FE:08 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1523: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1524: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104377 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1525: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1526: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1527: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1528: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104378 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1529: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1530: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1531: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1532: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104379 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA1Root-324104140.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1533: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1534: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1535: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1536: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324104380 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1537: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1538: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1539: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104377 (0x135170b9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:17:31 2021 Not After : Tue Mar 24 11:17:31 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d0:46:21:9e:27:85:d9:df:b5:5c:37:d0:80:3c:bd:7b: 39:71:17:72:29:f7:0a:d9:f8:ba:bf:90:a2:06:f4:74: 22:3e:f0:06:b6:24:c3:28:95:79:7f:bc:04:cd:d3:82: 46:7b:e9:8b:9a:30:a9:bb:bb:16:ad:46:9a:c4:1d:df: ab:de:25:47:4a:e1:65:4a:40:c9:b4:51:f5:79:7a:e7: 64:68:53:d5:3a:60:04:8a:15:9d:1c:66:d3:b8:b0:09: de:ca:07:b8:aa:b0:0c:02:03:4f:6b:3f:a7:93:e2:ee: bb:44:85:a6:79:bf:9c:c0:e0:24:4c:a6:c0:4a:bf:7b: 10:08:12:a9:0c:1c:68:53:6a:f3:d4:c7:51:66:88:b3: 35:d0:f6:95:0a:e1:fe:17:86:1d:37:56:b4:cf:c1:35: 2a:eb:e3:07:8e:cb:3c:95:27:34:d8:ac:a7:68:2d:fa: fd:3c:26:a2:2c:5e:bf:c5:26:10:b9:dc:db:e5:ef:08: 7e:31:24:63:aa:c1:84:f9:4f:8c:e1:75:56:61:49:69: aa:3d:41:a7:e6:67:5a:92:91:09:7c:aa:fd:13:f8:00: 9c:5e:55:a7:16:32:ea:5a:71:6e:78:0b:72:21:2e:3d: 71:b7:3d:3d:8c:92:10:6b:80:67:56:9f:9e:fa:22:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 66:3c:33:26:d2:92:de:11:4b:6c:01:e3:bf:87:5a:7a: dc:ee:5f:59:65:68:6d:5b:8f:b0:73:fa:16:5c:f4:19: ea:8d:a0:e8:7a:b6:2b:06:cb:0a:6e:f8:6d:93:38:d2: 9c:38:ec:d4:3a:e2:b9:80:23:67:4f:80:1c:bc:fe:2d: a5:8f:77:f1:f9:46:7f:3b:37:7a:ac:37:3d:97:81:83: 80:dc:64:f5:11:96:31:1f:b7:ae:89:a6:e7:8c:c7:a9: 4b:20:c1:d2:a1:2b:18:cf:d6:93:14:c7:23:30:be:ed: 32:99:93:86:b6:23:e7:b4:c6:85:f0:88:bd:d5:24:a7: ad:df:83:89:79:d6:fb:65:84:56:de:7d:3d:c8:3a:a3: 4d:f7:b5:80:f1:2a:78:e2:be:d0:2d:4e:8f:9b:91:6c: 4f:a9:f2:86:c4:2a:f6:3c:40:fa:5c:83:e0:1a:b2:e1: 8b:cb:88:dc:3f:45:b3:2b:d5:a1:f8:2b:8b:4f:5d:92: 3c:5d:de:02:ae:05:e2:90:83:61:53:d0:a5:76:d9:c4: b1:cb:ff:c8:02:aa:82:58:c9:5d:16:35:c6:5a:d1:c9: 83:ec:cb:4d:f6:ee:85:6b:18:2b:09:b1:cd:ae:cf:10: 6c:67:72:57:f5:c0:a6:0f:3c:35:44:9d:43:c4:c6:84 Fingerprint (SHA-256): 7F:40:0D:15:63:88:D1:6D:71:49:19:D9:5F:63:41:15:2B:08:73:5B:B4:A9:19:41:1B:87:D7:45:01:B3:AB:B5 Fingerprint (SHA1): C5:56:17:35:63:BE:9A:F2:53:B7:89:17:54:7B:6A:B4:AF:B5:9B:81 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1540: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1541: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104381 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1542: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1543: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1544: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104382 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1545: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1546: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1547: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1548: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324104383 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1549: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1550: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324104384 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1551: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1552: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1553: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1554: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1555: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324104385 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-Bridge-324104141.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1556: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1557: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1558: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1559: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104386 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1560: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1561: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1562: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104381 (0x135170bd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 11:18:11 2021 Not After : Tue Mar 24 11:18:11 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:c6:b6:d9:02:e0:ef:40:27:66:2c:ea:e8:c0:ae:ef: c7:ec:8e:9b:51:80:2f:64:86:ef:d9:fb:e0:1c:ce:2a: d0:3d:58:ba:a9:1a:73:64:d2:b4:f6:61:20:04:ff:00: 53:dd:d3:38:81:0b:c5:f2:16:46:0a:b3:3a:7a:77:3f: 26:aa:96:ac:68:19:97:28:d4:84:30:09:85:f4:ce:0f: af:82:34:37:6b:60:44:0f:86:a4:da:b9:e6:e9:d4:3e: 5b:f2:00:2d:e0:eb:d6:8e:90:a8:e2:df:f2:6b:0f:31: 8c:43:04:c1:e6:05:73:33:8d:90:cb:5d:12:96:49:ca: 96:6b:34:fc:22:f5:e2:86:39:3e:e3:99:e0:a4:7d:1c: 93:dc:8d:6f:cc:bd:97:56:a2:c5:8e:76:d5:e7:49:47: 86:2a:f0:bd:d0:08:6b:40:ee:56:86:d2:16:51:a4:b2: e0:5c:47:ff:92:61:0e:cf:53:ee:e9:08:2c:8b:c0:12: d9:d5:02:39:63:f0:10:72:b1:67:0c:19:7c:3b:b1:fc: 6e:fd:b4:b0:0d:42:c4:94:5c:b6:b8:dd:90:35:ef:da: 6f:a8:4e:b9:96:9f:fb:c1:58:92:57:ea:6f:68:39:85: 3c:67:fe:98:bd:d1:13:8c:eb:7e:92:4b:de:cb:a4:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:9c:fe:26:ed:34:9a:7b:36:d6:f6:f5:04:36:ee:a0: cc:cb:99:70:e9:a4:6f:0b:34:f9:45:cf:36:0a:96:d3: 2e:40:77:b8:55:5d:e1:61:b4:85:1d:f5:58:d0:51:7c: f0:4e:71:9c:a5:8a:7c:d3:b7:09:34:42:b1:ca:1d:ea: 40:53:a7:99:34:9a:5f:b1:ec:fc:c3:d8:ff:7b:2b:1e: f2:a9:1c:20:42:14:21:0c:a9:61:df:55:fd:6c:75:83: f2:98:ee:c6:be:ce:df:f6:3a:f5:6c:d4:24:56:87:31: 53:84:ef:bd:15:b9:a8:f5:fd:0d:8c:d9:f1:13:41:78: f4:09:8e:2c:ec:62:12:2d:68:8b:b8:ca:aa:3f:a3:a2: 2b:0e:f6:87:77:ed:dd:c2:3e:0b:24:de:4f:66:cf:77: ab:6e:a5:e5:79:49:12:7c:39:17:5e:11:81:09:6e:33: d0:3b:7e:99:81:87:2b:b8:25:9b:90:5b:fb:39:f7:f3: ab:1f:07:94:80:c3:c2:bc:5c:2d:b0:98:64:f2:ce:fa: 57:b0:8a:16:fb:44:95:50:3a:9c:f8:d9:d2:ae:54:b4: ab:07:85:dc:3a:d5:42:8e:8b:a1:71:6b:f5:4c:72:fd: 4b:70:2b:4f:ab:e1:63:d4:11:43:59:58:81:a6:e5:b8 Fingerprint (SHA-256): 13:2F:E2:EA:9B:E1:64:86:7E:DB:DC:CF:CB:E9:6F:BB:7C:8D:95:94:65:3E:3C:C0:FC:6A:57:FD:F9:96:19:4B Fingerprint (SHA1): D3:0B:A4:5A:3A:A8:CB:16:FF:02:BD:87:31:26:AE:32:43:7E:10:EE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1563: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104382 (0x135170be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:18:20 2021 Not After : Tue Mar 24 11:18:20 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:49:c8:46:32:e6:19:91:74:a7:e3:6e:1f:0c:29:a7: 2d:e5:24:33:13:3a:93:61:8c:83:25:3b:44:86:87:28: f1:7a:34:3b:a1:df:9d:71:a7:43:ec:76:65:4f:cc:04: 89:99:c6:00:ce:49:16:2a:06:d6:a3:ee:1e:bb:6c:b3: 93:21:bc:90:89:e5:c9:fe:fe:eb:ad:b8:e7:98:13:1d: a1:95:08:54:9a:23:b5:bd:36:8b:2f:4e:b6:86:aa:b5: 92:df:71:e5:1d:81:d2:16:d0:08:f0:ca:7e:c1:f5:b7: 9e:e1:3e:45:f5:58:53:91:b0:ca:11:61:eb:45:b5:1a: 2a:2e:f8:4d:96:31:5c:1d:c0:4e:d0:1c:22:ae:b8:e1: d0:1c:57:5d:b3:e0:76:7c:9e:fa:a7:c3:73:1a:a7:4b: 5e:91:73:7b:53:8c:27:a4:e1:7e:f7:be:f3:ca:80:b3: db:4e:35:1f:37:0e:d0:03:12:58:bc:97:35:5b:c1:11: 53:37:15:da:88:a0:c9:54:98:ce:c5:84:e3:0d:f5:fb: b6:cf:7a:ff:64:bc:4c:80:f0:b0:1b:96:22:0c:fc:13: 17:ee:96:74:a0:f8:67:9a:87:54:1d:91:aa:1a:2e:08: 05:2b:44:2b:37:17:d5:11:85:4c:23:23:ff:90:45:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:cb:4e:39:a4:c5:a0:9d:56:16:1b:70:c9:c2:92:18: ca:e1:e7:13:a9:22:ac:18:9b:e0:bc:27:92:1b:ad:9c: cf:6b:d6:a9:05:15:10:0d:43:26:b5:33:bc:33:d8:e3: cb:38:88:ba:e1:ae:54:b1:d5:54:98:a4:30:fa:66:7e: 43:a8:bc:29:26:63:b9:95:e5:16:fb:21:b4:2f:a3:cb: 62:6d:2e:db:ae:41:c7:fd:d7:a0:5a:ee:db:da:db:71: c4:ac:e6:61:87:d6:8d:9a:7c:48:85:9c:dd:6e:bf:2a: 1c:73:ad:a8:4d:99:38:e6:f3:20:6f:a1:cd:77:65:9b: ed:b6:80:18:25:2e:fc:a3:b6:92:cd:8f:60:9a:27:2e: 01:2b:4a:95:69:1c:34:7e:12:a5:6a:5e:f5:3d:e5:01: aa:e2:b9:cc:2b:27:cd:2c:a9:ee:20:8f:32:78:d7:a3: 90:5b:75:d6:c1:a2:2a:5b:df:67:36:bd:15:3f:c9:44: 1e:de:2b:0e:7f:b2:1a:3d:f6:a3:a2:a5:2b:bf:51:25: c8:7b:e3:12:0b:0e:31:b7:be:d5:7d:40:e4:80:0f:91: 7e:82:ee:f0:c0:14:8f:72:2d:2f:5b:8a:0a:e0:bb:7b: 10:2c:b4:93:ea:81:76:18:f9:02:2b:9d:9e:43:bd:52 Fingerprint (SHA-256): 16:00:8B:82:6A:95:7B:4C:B8:AC:53:28:A8:C0:2D:C4:5D:8A:40:DC:35:2A:F6:30:C3:EE:D1:DD:C8:E0:A0:39 Fingerprint (SHA1): CB:80:3E:37:E2:42:8A:AD:FF:E5:EC:73:BD:8A:12:36:CF:4E:1B:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1564: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104382 (0x135170be) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:18:20 2021 Not After : Tue Mar 24 11:18:20 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:49:c8:46:32:e6:19:91:74:a7:e3:6e:1f:0c:29:a7: 2d:e5:24:33:13:3a:93:61:8c:83:25:3b:44:86:87:28: f1:7a:34:3b:a1:df:9d:71:a7:43:ec:76:65:4f:cc:04: 89:99:c6:00:ce:49:16:2a:06:d6:a3:ee:1e:bb:6c:b3: 93:21:bc:90:89:e5:c9:fe:fe:eb:ad:b8:e7:98:13:1d: a1:95:08:54:9a:23:b5:bd:36:8b:2f:4e:b6:86:aa:b5: 92:df:71:e5:1d:81:d2:16:d0:08:f0:ca:7e:c1:f5:b7: 9e:e1:3e:45:f5:58:53:91:b0:ca:11:61:eb:45:b5:1a: 2a:2e:f8:4d:96:31:5c:1d:c0:4e:d0:1c:22:ae:b8:e1: d0:1c:57:5d:b3:e0:76:7c:9e:fa:a7:c3:73:1a:a7:4b: 5e:91:73:7b:53:8c:27:a4:e1:7e:f7:be:f3:ca:80:b3: db:4e:35:1f:37:0e:d0:03:12:58:bc:97:35:5b:c1:11: 53:37:15:da:88:a0:c9:54:98:ce:c5:84:e3:0d:f5:fb: b6:cf:7a:ff:64:bc:4c:80:f0:b0:1b:96:22:0c:fc:13: 17:ee:96:74:a0:f8:67:9a:87:54:1d:91:aa:1a:2e:08: 05:2b:44:2b:37:17:d5:11:85:4c:23:23:ff:90:45:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:cb:4e:39:a4:c5:a0:9d:56:16:1b:70:c9:c2:92:18: ca:e1:e7:13:a9:22:ac:18:9b:e0:bc:27:92:1b:ad:9c: cf:6b:d6:a9:05:15:10:0d:43:26:b5:33:bc:33:d8:e3: cb:38:88:ba:e1:ae:54:b1:d5:54:98:a4:30:fa:66:7e: 43:a8:bc:29:26:63:b9:95:e5:16:fb:21:b4:2f:a3:cb: 62:6d:2e:db:ae:41:c7:fd:d7:a0:5a:ee:db:da:db:71: c4:ac:e6:61:87:d6:8d:9a:7c:48:85:9c:dd:6e:bf:2a: 1c:73:ad:a8:4d:99:38:e6:f3:20:6f:a1:cd:77:65:9b: ed:b6:80:18:25:2e:fc:a3:b6:92:cd:8f:60:9a:27:2e: 01:2b:4a:95:69:1c:34:7e:12:a5:6a:5e:f5:3d:e5:01: aa:e2:b9:cc:2b:27:cd:2c:a9:ee:20:8f:32:78:d7:a3: 90:5b:75:d6:c1:a2:2a:5b:df:67:36:bd:15:3f:c9:44: 1e:de:2b:0e:7f:b2:1a:3d:f6:a3:a2:a5:2b:bf:51:25: c8:7b:e3:12:0b:0e:31:b7:be:d5:7d:40:e4:80:0f:91: 7e:82:ee:f0:c0:14:8f:72:2d:2f:5b:8a:0a:e0:bb:7b: 10:2c:b4:93:ea:81:76:18:f9:02:2b:9d:9e:43:bd:52 Fingerprint (SHA-256): 16:00:8B:82:6A:95:7B:4C:B8:AC:53:28:A8:C0:2D:C4:5D:8A:40:DC:35:2A:F6:30:C3:EE:D1:DD:C8:E0:A0:39 Fingerprint (SHA1): CB:80:3E:37:E2:42:8A:AD:FF:E5:EC:73:BD:8A:12:36:CF:4E:1B:E1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1565: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1566: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104387 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1567: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1568: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1569: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104388 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1571: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1572: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324104389 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1574: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324104390 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1576: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1577: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1578: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1579: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1580: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324104391 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-Bridge-324104142.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1581: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1582: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1583: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1584: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104392 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1585: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1586: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1587: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1588: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 324104393 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-BridgeNavy-324104143.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1589: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1590: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1591: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1592: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324104394 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1593: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1594: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1595: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104387 (0x135170c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 11:19:00 2021 Not After : Tue Mar 24 11:19:00 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:28:72:85:e6:4b:7f:d3:00:aa:a0:91:1b:82:35:b9: ab:82:f5:9e:99:83:37:1e:1b:86:a5:8c:87:7a:81:69: 19:44:9f:42:39:d8:aa:70:99:fb:80:4c:93:4c:8d:0d: 84:31:4c:5f:c4:37:e9:ce:20:3c:6d:3e:c0:9f:37:26: e7:db:2e:63:0e:15:96:6f:24:87:38:f7:6a:ef:5c:19: 7f:3c:ae:03:a1:73:62:e6:37:d3:a0:31:fc:a4:9b:1c: 49:e7:c9:ef:1d:d2:5e:ca:56:e7:f2:89:cc:ff:bf:bf: 95:3d:27:7a:9e:70:ad:cb:ad:f0:40:63:49:bb:ed:e4: 14:c2:74:5b:51:24:96:fb:c4:88:fc:88:da:43:17:88: 90:ef:98:7c:fe:ab:ab:be:c5:c5:02:1b:8e:d7:f2:b3: e8:58:97:7e:4a:39:ef:c0:28:66:0e:c6:e2:2f:bb:f5: cb:42:b6:dc:f9:ad:3f:7d:35:73:c5:8d:bd:aa:3a:ff: a3:26:20:b1:61:dc:1e:02:8b:77:6f:3f:46:1c:9c:2a: e8:f5:a5:73:b8:ec:b0:d3:8b:53:37:b6:91:81:84:7b: 16:04:1e:b5:f3:07:f9:24:dc:49:5c:05:54:4f:f6:98: 1a:a6:a7:b0:de:03:e4:60:87:09:b5:d5:f9:c3:42:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:f4:22:7a:ba:a3:36:b3:86:3d:6e:dd:15:f9:98:c7: 32:45:08:1d:ae:60:0b:ea:d5:31:ef:7f:ec:04:61:82: d6:d0:72:24:4b:8a:a9:d4:86:e5:d5:9e:4e:f8:46:13: 70:7b:ed:73:4d:d1:2a:55:54:86:80:c5:a1:af:2e:ea: 81:13:ba:08:41:af:d8:6e:53:3a:2f:d2:61:c8:a3:e9: df:65:5e:78:74:e4:90:12:59:74:f8:f4:c9:d7:a5:9d: c0:42:15:f0:7d:c9:b3:b7:d9:61:4f:19:3c:38:0e:8c: 44:5d:c7:9c:d7:70:73:13:33:04:b6:d9:f7:1b:98:05: d3:8b:3c:bc:60:4b:12:d9:01:2a:52:05:bb:0e:0f:27: ce:ab:1d:00:ff:a7:8f:6e:21:7c:1f:45:45:32:c1:5a: bc:07:a7:8c:c6:33:d0:ef:80:aa:e5:ae:87:6f:ab:5e: 25:3d:8f:65:dd:52:0c:7e:6b:bd:5a:9a:a7:ee:16:e8: 78:bd:06:ea:29:33:76:b5:c6:b7:b7:a7:5b:cb:ef:b0: 80:85:75:fe:cb:45:08:05:94:0e:01:f6:2c:62:fa:1f: 0c:b7:c6:b4:d0:6a:8f:0a:e7:f2:a1:d4:09:af:88:29: 96:d7:13:1e:e7:f1:86:b2:ed:fc:83:07:ce:62:98:84 Fingerprint (SHA-256): F0:92:B3:7E:81:AE:A9:C3:04:AB:7D:C5:DC:73:F5:19:3A:6C:4F:0A:13:60:41:49:7A:0D:52:9B:B5:6D:37:19 Fingerprint (SHA1): E9:8A:0F:BE:A5:A1:82:AC:1C:0B:DD:41:85:04:0E:AB:00:A0:0D:CE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1596: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104388 (0x135170c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:19:08 2021 Not After : Tue Mar 24 11:19:08 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:b1:bf:4b:18:39:96:84:68:aa:1c:ca:fc:7f:c8:23: 63:93:d2:bf:fe:7a:75:16:8f:29:f2:2d:26:a4:cf:8a: 32:33:5e:53:0d:c0:dd:2c:6a:ed:fb:97:91:c8:7d:73: bc:63:b9:b9:66:36:96:37:3c:ac:38:39:66:62:12:c7: aa:ee:f8:76:06:6e:16:82:7f:f2:9d:01:66:b0:9e:19: 00:f3:3c:ee:49:c8:2a:57:05:18:84:18:97:81:04:98: f7:6e:2f:15:b4:ed:2a:41:c7:5d:1e:f7:bb:db:87:bf: 5d:14:6e:f9:a8:39:6f:39:e0:14:94:e5:6c:99:44:a0: 36:23:37:8c:b3:d0:0a:b6:ca:06:d7:71:0e:0b:76:f6: 4a:bd:db:35:05:3f:3b:c5:4b:59:ca:17:f8:25:11:40: b9:6b:7d:e5:7d:4c:9e:4d:a9:ea:9c:50:78:2e:56:73: 15:55:35:bb:08:0f:50:51:21:64:94:73:56:a6:95:d0: 78:f8:a7:70:2d:85:79:a0:cc:e5:68:45:db:fc:a3:02: 73:eb:93:dd:5c:7e:81:7a:52:e1:11:fb:1a:b5:8d:ca: c1:b0:23:aa:74:b6:05:21:b2:0c:a9:08:d0:21:b6:f5: 6c:11:06:6e:8a:d3:95:15:8b:9f:af:64:0f:83:ed:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:25:87:b4:5b:3a:a1:cb:40:05:2c:fa:41:77:5f:50: c7:26:bb:eb:f9:25:50:9f:95:62:95:f4:e4:a8:1a:e1: 26:09:c4:35:ff:02:5a:8a:fe:93:6c:2e:e8:44:cf:3a: a1:dd:3c:41:8e:39:f4:76:86:3c:02:29:8e:eb:14:ac: f2:05:37:a2:1a:d0:d0:50:4a:75:cf:0d:f7:65:7d:75: 6f:8b:7c:0f:86:59:93:98:a3:7c:8f:35:b0:2d:db:8a: 1a:ed:a0:a7:5c:6e:6e:ce:54:64:84:8d:88:c4:5a:a5: 85:fe:e7:91:e6:bb:0f:6a:a2:6a:47:c9:f7:12:63:d7: 7b:ee:d5:06:65:55:9a:3f:f9:ee:62:ee:5b:34:7a:9d: 46:62:37:d6:f3:19:38:19:1a:d0:13:61:b4:65:e5:7c: 69:22:ea:84:51:b4:ef:1b:06:a5:71:55:87:d4:ac:ec: 8c:f4:99:a6:40:40:68:e9:1c:c3:0b:b3:87:25:58:50: db:23:64:f0:4d:20:b4:af:cb:c4:37:03:c1:0e:72:70: 20:25:6c:5f:ae:2c:f9:57:48:55:ea:1b:91:92:27:04: 59:b7:c4:4e:8a:b9:20:c5:db:c5:71:a6:67:13:36:4e: 1b:30:db:77:09:1f:52:cc:b8:79:f9:83:9d:ca:69:fe Fingerprint (SHA-256): FD:80:6A:E9:28:95:7D:56:A1:69:29:06:1E:12:A5:CF:E3:EC:90:55:11:52:0D:1E:68:7A:FB:55:33:7A:13:4C Fingerprint (SHA1): BF:E2:46:B6:78:48:B3:CE:C9:B1:D7:BF:F6:75:D6:4B:51:CD:D4:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1597: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104388 (0x135170c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:19:08 2021 Not After : Tue Mar 24 11:19:08 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:b1:bf:4b:18:39:96:84:68:aa:1c:ca:fc:7f:c8:23: 63:93:d2:bf:fe:7a:75:16:8f:29:f2:2d:26:a4:cf:8a: 32:33:5e:53:0d:c0:dd:2c:6a:ed:fb:97:91:c8:7d:73: bc:63:b9:b9:66:36:96:37:3c:ac:38:39:66:62:12:c7: aa:ee:f8:76:06:6e:16:82:7f:f2:9d:01:66:b0:9e:19: 00:f3:3c:ee:49:c8:2a:57:05:18:84:18:97:81:04:98: f7:6e:2f:15:b4:ed:2a:41:c7:5d:1e:f7:bb:db:87:bf: 5d:14:6e:f9:a8:39:6f:39:e0:14:94:e5:6c:99:44:a0: 36:23:37:8c:b3:d0:0a:b6:ca:06:d7:71:0e:0b:76:f6: 4a:bd:db:35:05:3f:3b:c5:4b:59:ca:17:f8:25:11:40: b9:6b:7d:e5:7d:4c:9e:4d:a9:ea:9c:50:78:2e:56:73: 15:55:35:bb:08:0f:50:51:21:64:94:73:56:a6:95:d0: 78:f8:a7:70:2d:85:79:a0:cc:e5:68:45:db:fc:a3:02: 73:eb:93:dd:5c:7e:81:7a:52:e1:11:fb:1a:b5:8d:ca: c1:b0:23:aa:74:b6:05:21:b2:0c:a9:08:d0:21:b6:f5: 6c:11:06:6e:8a:d3:95:15:8b:9f:af:64:0f:83:ed:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:25:87:b4:5b:3a:a1:cb:40:05:2c:fa:41:77:5f:50: c7:26:bb:eb:f9:25:50:9f:95:62:95:f4:e4:a8:1a:e1: 26:09:c4:35:ff:02:5a:8a:fe:93:6c:2e:e8:44:cf:3a: a1:dd:3c:41:8e:39:f4:76:86:3c:02:29:8e:eb:14:ac: f2:05:37:a2:1a:d0:d0:50:4a:75:cf:0d:f7:65:7d:75: 6f:8b:7c:0f:86:59:93:98:a3:7c:8f:35:b0:2d:db:8a: 1a:ed:a0:a7:5c:6e:6e:ce:54:64:84:8d:88:c4:5a:a5: 85:fe:e7:91:e6:bb:0f:6a:a2:6a:47:c9:f7:12:63:d7: 7b:ee:d5:06:65:55:9a:3f:f9:ee:62:ee:5b:34:7a:9d: 46:62:37:d6:f3:19:38:19:1a:d0:13:61:b4:65:e5:7c: 69:22:ea:84:51:b4:ef:1b:06:a5:71:55:87:d4:ac:ec: 8c:f4:99:a6:40:40:68:e9:1c:c3:0b:b3:87:25:58:50: db:23:64:f0:4d:20:b4:af:cb:c4:37:03:c1:0e:72:70: 20:25:6c:5f:ae:2c:f9:57:48:55:ea:1b:91:92:27:04: 59:b7:c4:4e:8a:b9:20:c5:db:c5:71:a6:67:13:36:4e: 1b:30:db:77:09:1f:52:cc:b8:79:f9:83:9d:ca:69:fe Fingerprint (SHA-256): FD:80:6A:E9:28:95:7D:56:A1:69:29:06:1E:12:A5:CF:E3:EC:90:55:11:52:0D:1E:68:7A:FB:55:33:7A:13:4C Fingerprint (SHA1): BF:E2:46:B6:78:48:B3:CE:C9:B1:D7:BF:F6:75:D6:4B:51:CD:D4:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1598: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1599: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104387 (0x135170c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 11:19:00 2021 Not After : Tue Mar 24 11:19:00 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:28:72:85:e6:4b:7f:d3:00:aa:a0:91:1b:82:35:b9: ab:82:f5:9e:99:83:37:1e:1b:86:a5:8c:87:7a:81:69: 19:44:9f:42:39:d8:aa:70:99:fb:80:4c:93:4c:8d:0d: 84:31:4c:5f:c4:37:e9:ce:20:3c:6d:3e:c0:9f:37:26: e7:db:2e:63:0e:15:96:6f:24:87:38:f7:6a:ef:5c:19: 7f:3c:ae:03:a1:73:62:e6:37:d3:a0:31:fc:a4:9b:1c: 49:e7:c9:ef:1d:d2:5e:ca:56:e7:f2:89:cc:ff:bf:bf: 95:3d:27:7a:9e:70:ad:cb:ad:f0:40:63:49:bb:ed:e4: 14:c2:74:5b:51:24:96:fb:c4:88:fc:88:da:43:17:88: 90:ef:98:7c:fe:ab:ab:be:c5:c5:02:1b:8e:d7:f2:b3: e8:58:97:7e:4a:39:ef:c0:28:66:0e:c6:e2:2f:bb:f5: cb:42:b6:dc:f9:ad:3f:7d:35:73:c5:8d:bd:aa:3a:ff: a3:26:20:b1:61:dc:1e:02:8b:77:6f:3f:46:1c:9c:2a: e8:f5:a5:73:b8:ec:b0:d3:8b:53:37:b6:91:81:84:7b: 16:04:1e:b5:f3:07:f9:24:dc:49:5c:05:54:4f:f6:98: 1a:a6:a7:b0:de:03:e4:60:87:09:b5:d5:f9:c3:42:89 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6c:f4:22:7a:ba:a3:36:b3:86:3d:6e:dd:15:f9:98:c7: 32:45:08:1d:ae:60:0b:ea:d5:31:ef:7f:ec:04:61:82: d6:d0:72:24:4b:8a:a9:d4:86:e5:d5:9e:4e:f8:46:13: 70:7b:ed:73:4d:d1:2a:55:54:86:80:c5:a1:af:2e:ea: 81:13:ba:08:41:af:d8:6e:53:3a:2f:d2:61:c8:a3:e9: df:65:5e:78:74:e4:90:12:59:74:f8:f4:c9:d7:a5:9d: c0:42:15:f0:7d:c9:b3:b7:d9:61:4f:19:3c:38:0e:8c: 44:5d:c7:9c:d7:70:73:13:33:04:b6:d9:f7:1b:98:05: d3:8b:3c:bc:60:4b:12:d9:01:2a:52:05:bb:0e:0f:27: ce:ab:1d:00:ff:a7:8f:6e:21:7c:1f:45:45:32:c1:5a: bc:07:a7:8c:c6:33:d0:ef:80:aa:e5:ae:87:6f:ab:5e: 25:3d:8f:65:dd:52:0c:7e:6b:bd:5a:9a:a7:ee:16:e8: 78:bd:06:ea:29:33:76:b5:c6:b7:b7:a7:5b:cb:ef:b0: 80:85:75:fe:cb:45:08:05:94:0e:01:f6:2c:62:fa:1f: 0c:b7:c6:b4:d0:6a:8f:0a:e7:f2:a1:d4:09:af:88:29: 96:d7:13:1e:e7:f1:86:b2:ed:fc:83:07:ce:62:98:84 Fingerprint (SHA-256): F0:92:B3:7E:81:AE:A9:C3:04:AB:7D:C5:DC:73:F5:19:3A:6C:4F:0A:13:60:41:49:7A:0D:52:9B:B5:6D:37:19 Fingerprint (SHA1): E9:8A:0F:BE:A5:A1:82:AC:1C:0B:DD:41:85:04:0E:AB:00:A0:0D:CE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1600: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104388 (0x135170c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:19:08 2021 Not After : Tue Mar 24 11:19:08 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:b1:bf:4b:18:39:96:84:68:aa:1c:ca:fc:7f:c8:23: 63:93:d2:bf:fe:7a:75:16:8f:29:f2:2d:26:a4:cf:8a: 32:33:5e:53:0d:c0:dd:2c:6a:ed:fb:97:91:c8:7d:73: bc:63:b9:b9:66:36:96:37:3c:ac:38:39:66:62:12:c7: aa:ee:f8:76:06:6e:16:82:7f:f2:9d:01:66:b0:9e:19: 00:f3:3c:ee:49:c8:2a:57:05:18:84:18:97:81:04:98: f7:6e:2f:15:b4:ed:2a:41:c7:5d:1e:f7:bb:db:87:bf: 5d:14:6e:f9:a8:39:6f:39:e0:14:94:e5:6c:99:44:a0: 36:23:37:8c:b3:d0:0a:b6:ca:06:d7:71:0e:0b:76:f6: 4a:bd:db:35:05:3f:3b:c5:4b:59:ca:17:f8:25:11:40: b9:6b:7d:e5:7d:4c:9e:4d:a9:ea:9c:50:78:2e:56:73: 15:55:35:bb:08:0f:50:51:21:64:94:73:56:a6:95:d0: 78:f8:a7:70:2d:85:79:a0:cc:e5:68:45:db:fc:a3:02: 73:eb:93:dd:5c:7e:81:7a:52:e1:11:fb:1a:b5:8d:ca: c1:b0:23:aa:74:b6:05:21:b2:0c:a9:08:d0:21:b6:f5: 6c:11:06:6e:8a:d3:95:15:8b:9f:af:64:0f:83:ed:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:25:87:b4:5b:3a:a1:cb:40:05:2c:fa:41:77:5f:50: c7:26:bb:eb:f9:25:50:9f:95:62:95:f4:e4:a8:1a:e1: 26:09:c4:35:ff:02:5a:8a:fe:93:6c:2e:e8:44:cf:3a: a1:dd:3c:41:8e:39:f4:76:86:3c:02:29:8e:eb:14:ac: f2:05:37:a2:1a:d0:d0:50:4a:75:cf:0d:f7:65:7d:75: 6f:8b:7c:0f:86:59:93:98:a3:7c:8f:35:b0:2d:db:8a: 1a:ed:a0:a7:5c:6e:6e:ce:54:64:84:8d:88:c4:5a:a5: 85:fe:e7:91:e6:bb:0f:6a:a2:6a:47:c9:f7:12:63:d7: 7b:ee:d5:06:65:55:9a:3f:f9:ee:62:ee:5b:34:7a:9d: 46:62:37:d6:f3:19:38:19:1a:d0:13:61:b4:65:e5:7c: 69:22:ea:84:51:b4:ef:1b:06:a5:71:55:87:d4:ac:ec: 8c:f4:99:a6:40:40:68:e9:1c:c3:0b:b3:87:25:58:50: db:23:64:f0:4d:20:b4:af:cb:c4:37:03:c1:0e:72:70: 20:25:6c:5f:ae:2c:f9:57:48:55:ea:1b:91:92:27:04: 59:b7:c4:4e:8a:b9:20:c5:db:c5:71:a6:67:13:36:4e: 1b:30:db:77:09:1f:52:cc:b8:79:f9:83:9d:ca:69:fe Fingerprint (SHA-256): FD:80:6A:E9:28:95:7D:56:A1:69:29:06:1E:12:A5:CF:E3:EC:90:55:11:52:0D:1E:68:7A:FB:55:33:7A:13:4C Fingerprint (SHA1): BF:E2:46:B6:78:48:B3:CE:C9:B1:D7:BF:F6:75:D6:4B:51:CD:D4:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1601: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104388 (0x135170c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:19:08 2021 Not After : Tue Mar 24 11:19:08 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e4:b1:bf:4b:18:39:96:84:68:aa:1c:ca:fc:7f:c8:23: 63:93:d2:bf:fe:7a:75:16:8f:29:f2:2d:26:a4:cf:8a: 32:33:5e:53:0d:c0:dd:2c:6a:ed:fb:97:91:c8:7d:73: bc:63:b9:b9:66:36:96:37:3c:ac:38:39:66:62:12:c7: aa:ee:f8:76:06:6e:16:82:7f:f2:9d:01:66:b0:9e:19: 00:f3:3c:ee:49:c8:2a:57:05:18:84:18:97:81:04:98: f7:6e:2f:15:b4:ed:2a:41:c7:5d:1e:f7:bb:db:87:bf: 5d:14:6e:f9:a8:39:6f:39:e0:14:94:e5:6c:99:44:a0: 36:23:37:8c:b3:d0:0a:b6:ca:06:d7:71:0e:0b:76:f6: 4a:bd:db:35:05:3f:3b:c5:4b:59:ca:17:f8:25:11:40: b9:6b:7d:e5:7d:4c:9e:4d:a9:ea:9c:50:78:2e:56:73: 15:55:35:bb:08:0f:50:51:21:64:94:73:56:a6:95:d0: 78:f8:a7:70:2d:85:79:a0:cc:e5:68:45:db:fc:a3:02: 73:eb:93:dd:5c:7e:81:7a:52:e1:11:fb:1a:b5:8d:ca: c1:b0:23:aa:74:b6:05:21:b2:0c:a9:08:d0:21:b6:f5: 6c:11:06:6e:8a:d3:95:15:8b:9f:af:64:0f:83:ed:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:25:87:b4:5b:3a:a1:cb:40:05:2c:fa:41:77:5f:50: c7:26:bb:eb:f9:25:50:9f:95:62:95:f4:e4:a8:1a:e1: 26:09:c4:35:ff:02:5a:8a:fe:93:6c:2e:e8:44:cf:3a: a1:dd:3c:41:8e:39:f4:76:86:3c:02:29:8e:eb:14:ac: f2:05:37:a2:1a:d0:d0:50:4a:75:cf:0d:f7:65:7d:75: 6f:8b:7c:0f:86:59:93:98:a3:7c:8f:35:b0:2d:db:8a: 1a:ed:a0:a7:5c:6e:6e:ce:54:64:84:8d:88:c4:5a:a5: 85:fe:e7:91:e6:bb:0f:6a:a2:6a:47:c9:f7:12:63:d7: 7b:ee:d5:06:65:55:9a:3f:f9:ee:62:ee:5b:34:7a:9d: 46:62:37:d6:f3:19:38:19:1a:d0:13:61:b4:65:e5:7c: 69:22:ea:84:51:b4:ef:1b:06:a5:71:55:87:d4:ac:ec: 8c:f4:99:a6:40:40:68:e9:1c:c3:0b:b3:87:25:58:50: db:23:64:f0:4d:20:b4:af:cb:c4:37:03:c1:0e:72:70: 20:25:6c:5f:ae:2c:f9:57:48:55:ea:1b:91:92:27:04: 59:b7:c4:4e:8a:b9:20:c5:db:c5:71:a6:67:13:36:4e: 1b:30:db:77:09:1f:52:cc:b8:79:f9:83:9d:ca:69:fe Fingerprint (SHA-256): FD:80:6A:E9:28:95:7D:56:A1:69:29:06:1E:12:A5:CF:E3:EC:90:55:11:52:0D:1E:68:7A:FB:55:33:7A:13:4C Fingerprint (SHA1): BF:E2:46:B6:78:48:B3:CE:C9:B1:D7:BF:F6:75:D6:4B:51:CD:D4:3A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1602: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1603: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104395 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1604: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1605: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1606: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104396 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1607: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1608: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1609: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1610: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 324104397 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1611: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1612: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1613: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1614: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 324104398 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1615: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1616: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1617: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1618: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 324104399 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1619: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1620: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 324104400 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1621: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1622: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1623: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1624: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1625: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324104401 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1626: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1627: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1628: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1629: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 324104402 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1630: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1631: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1632: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1633: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104403 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1634: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1635: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1636: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1637: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324104404 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1638: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1639: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1640: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104395 (0x135170cb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 11:20:17 2021 Not After : Tue Mar 24 11:20:17 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:36:ae:9f:a7:ae:aa:7d:10:cc:19:8a:2a:c2:d0:30: 3a:df:3a:fe:b8:03:0c:01:68:eb:bb:84:ba:58:77:b8: 3e:bb:c0:f6:d5:84:d8:f0:00:f5:0a:76:44:8e:6a:1b: fa:ba:48:74:3f:82:45:29:85:8d:db:07:a1:23:c5:fd: 51:76:a1:be:d1:6d:e9:0b:93:9b:cc:a1:e7:89:a6:12: 75:fc:9a:94:d9:b6:fa:a2:15:12:c4:98:3e:83:5d:94: e9:87:1c:ac:2d:13:87:dc:44:85:62:6f:f5:fb:6e:3b: 5f:cc:ad:78:0c:30:e1:58:95:c8:75:69:11:dc:04:de: d6:8d:4f:cd:ac:5d:da:57:28:76:29:53:58:31:e6:f8: f7:1f:1e:e4:95:9e:8c:72:63:0a:56:16:c7:d1:47:75: 34:b8:cc:cc:17:f9:b7:2b:d6:32:c6:9f:b5:26:1f:64: e8:05:8c:f6:e8:57:9e:ed:5a:1d:cd:bd:c1:d5:7b:9e: d2:8e:2f:3f:7d:03:75:a1:58:69:32:0d:83:b1:61:ad: 08:10:03:5b:10:85:b2:95:6c:9f:65:48:4b:d5:f3:1e: 82:ca:97:a9:50:04:bf:62:a4:c3:8a:4c:47:6c:9b:1e: 77:58:04:ff:47:e8:82:5c:14:88:5a:99:0f:f8:ea:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 19:4e:38:5d:d2:2e:74:c4:51:07:ae:cc:ac:57:03:7a: 4f:66:5b:ca:71:10:06:4c:4f:7a:d0:be:60:42:1f:98: c3:7b:6c:29:22:7b:39:84:90:ab:51:44:a4:ae:c4:c7: 46:ef:39:f0:db:6a:2f:7b:b8:b5:e9:a8:e9:c0:29:4d: d8:2b:57:e3:5a:15:b5:57:d3:48:39:38:83:cd:0d:54: c5:8f:a3:f8:b5:79:11:16:e4:fc:8a:cb:4f:2d:98:b2: 05:0b:f9:54:03:b7:2a:96:b8:48:8e:5d:08:71:ae:5b: 26:83:e7:6f:fb:4b:d0:84:40:dc:1b:a0:d5:db:91:29: f6:90:63:20:4d:d3:79:14:f1:a3:00:a1:93:4a:5c:95: 10:bd:3d:d1:cb:67:ad:46:87:27:f5:e9:a2:dc:fe:91: b0:ba:c1:8b:da:70:14:d5:25:92:63:9f:c5:a9:67:eb: 3e:cb:2c:15:45:e7:61:39:32:e8:75:22:6a:83:b0:fa: db:cf:a5:b3:20:08:9f:79:ff:5d:67:54:31:22:45:f4: e6:c0:37:f5:d9:cb:ca:99:13:f0:48:c3:d1:ef:5e:1d: a2:87:1f:99:cb:4e:2e:06:d6:47:86:72:03:b5:ff:28: 5a:e6:5c:96:c1:fe:25:80:fd:39:77:0f:e9:aa:3e:57 Fingerprint (SHA-256): 2C:73:D7:82:39:D8:3C:57:1E:4D:97:4B:3F:EA:B2:DF:F5:84:E0:79:26:51:7E:A2:81:69:02:B8:04:0E:84:60 Fingerprint (SHA1): B5:BE:44:BC:92:32:D1:8C:48:6B:88:26:4B:2D:D6:4E:CA:34:8C:D8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1641: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1642: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1643: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1644: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1645: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1646: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1647: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1648: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1649: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104396 (0x135170cc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 11:20:27 2021 Not After : Tue Mar 24 11:20:27 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:51:f8:30:6e:c9:08:79:34:db:ba:fc:2c:b2:35:b6: db:b7:c0:ec:aa:d5:b8:11:64:83:52:67:7f:62:cf:6a: e9:55:f8:de:fe:89:26:be:c8:ec:eb:30:40:e8:73:79: fb:14:91:c6:7a:28:5f:42:e2:78:cf:fe:19:3f:35:0d: f9:e9:26:aa:fc:17:df:f3:95:22:e6:02:1b:bc:82:d6: a0:d7:3a:6a:66:6a:9d:0c:0d:51:3b:b6:46:28:b6:bb: 9f:2b:3b:69:22:2b:b0:66:f5:0f:34:9a:90:d5:f1:29: 41:c1:08:7d:95:41:ca:ff:e3:64:80:1f:91:46:a3:53: 81:63:eb:ae:e4:30:b1:af:8b:0b:43:a5:d1:94:af:f4: 58:dd:47:b2:98:1f:78:8f:86:d9:35:30:b1:5f:ff:0b: e5:97:06:cd:d9:03:e6:48:99:6b:ca:25:4b:26:e7:08: fb:5e:30:8b:31:e1:e3:6e:bf:36:fa:a5:fe:94:9e:aa: a0:b3:20:0b:11:09:6c:fb:2b:1b:4b:bb:fc:25:7a:53: 16:a3:21:ba:12:42:7b:ef:97:ac:5a:00:ae:04:27:2e: 05:bc:8e:ee:04:20:29:01:fd:52:ed:b5:73:15:2c:3d: 93:39:c4:6e:da:bd:96:c6:8e:b3:af:1f:05:43:f9:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 52:e4:3b:67:0e:f5:73:dd:e2:ab:04:ee:3f:59:bf:50: 0f:6e:85:ba:a0:5c:6a:ef:38:6d:86:37:3b:7c:61:2e: 8f:ae:1d:c8:28:c9:8f:c7:83:61:59:36:85:25:0a:b2: b9:f0:16:22:42:b8:79:10:b6:89:71:f2:69:34:2a:5e: e8:b2:cd:aa:fc:07:34:9e:91:3c:7c:92:ab:01:08:9b: cf:c3:f2:76:6c:a5:d9:7e:c9:5d:01:7e:62:a4:37:ce: 34:a7:45:7c:74:ad:6d:67:29:1c:f8:57:97:39:57:7b: 26:ab:dc:d6:99:1b:62:39:e1:76:02:9a:6c:40:80:03: fc:fa:43:00:e8:e5:f7:94:fa:d6:07:26:92:ef:ae:18: e1:e5:59:e8:36:06:e4:c0:2b:15:3a:27:16:41:87:11: 0e:4e:dd:89:0c:19:c8:9e:3c:84:fd:eb:70:e2:15:8e: cf:13:0b:06:ca:51:cc:52:97:60:33:c7:55:a4:d1:6d: 13:f1:30:6c:27:16:c6:2b:84:2c:e7:1a:5e:e5:1e:26: 8b:72:c6:f0:a4:af:fc:d0:0d:45:1e:f9:9a:d6:77:94: da:fa:c1:f2:3e:aa:77:0a:b9:4f:59:39:90:14:f8:44: d4:37:d8:75:09:28:d3:14:c9:9c:16:90:ec:b6:29:41 Fingerprint (SHA-256): 73:DE:12:7F:E6:E8:8A:15:0A:F2:CD:8B:FA:4F:D2:1E:11:FB:53:F7:18:B3:C0:AB:4B:EC:48:4E:C0:9E:94:95 Fingerprint (SHA1): 75:EC:6A:C9:56:99:96:C1:E0:86:CE:79:9A:10:0F:4D:E4:2B:85:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1650: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1651: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1652: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1653: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1654: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1655: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1656: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1657: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1658: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1659: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1660: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1661: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1662: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1663: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1664: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1665: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1666: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1667: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1668: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104405 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1669: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1670: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1671: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1672: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324104406 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1673: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1674: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1675: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1676: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324104407 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1677: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1678: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1679: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1680: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 324104408 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1681: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1682: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1683: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1684: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324104409 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1685: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1686: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1687: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1688: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 324104410 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1689: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1690: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1691: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1692: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 324104411 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1693: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1694: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1695: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1696: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 324104412 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1697: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1698: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1699: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1700: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 324104413 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1701: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1702: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1703: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104405 (0x135170d5) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:22:11 2021 Not After : Tue Mar 24 11:22:11 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b0:36:36:3f:36:bc:90:4d:38:56:d8:8c:c0:e5:0e:66: 84:d3:ba:0f:01:7a:87:bd:41:43:cc:f5:4a:8e:9c:c8: c2:70:87:cc:e8:62:1b:3c:f7:6f:3d:25:28:64:38:a3: af:36:35:64:ab:cb:1f:ea:a0:0e:10:91:3a:2f:da:56: 48:85:bc:a3:82:f2:bc:92:a5:bf:d6:d6:fb:b5:58:41: 31:41:ad:5a:eb:74:a6:24:75:1c:15:9f:93:50:13:b5: 05:92:c7:b7:76:c0:7f:3d:b6:5b:94:3b:0b:e6:0b:5d: 0d:2c:19:fb:28:9f:67:3f:91:8f:ab:f7:5f:b6:1d:e4: a2:fd:af:8e:a8:72:c3:e7:20:41:78:06:df:a4:69:26: 2b:03:91:25:e7:ef:4b:5f:c7:f3:bd:91:9e:e3:8a:4f: b7:58:1a:7b:4d:9d:37:13:9a:5a:dc:f2:9d:34:9e:f9: 94:ba:37:0d:c3:be:7e:d6:93:2f:f3:27:b8:5a:bc:38: 7d:4c:73:66:6d:76:f8:29:9c:e7:f9:7d:48:58:e0:58: 49:5a:9a:0e:a5:f8:36:00:66:77:a6:11:f5:12:cc:13: e9:1c:82:99:e3:b2:75:af:99:f7:e0:5e:46:e5:4b:8c: 01:5f:45:b9:87:b3:41:9c:79:08:8e:2d:b8:2d:1a:21 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:62:8c:62:3c:96:f4:cb:48:46:37:59:39: 71:83:02:49:55:61:f9:d5:e4:ae:ed:7f:25:9f:ce:45: 02:1c:05:e9:ab:33:4b:a4:08:2c:8d:06:1a:1b:1e:89: d5:da:90:d6:10:28:e5:3e:7d:b4:b4:00:91:79 Fingerprint (SHA-256): C7:65:A3:7D:2F:BD:5B:18:81:34:0F:31:8A:65:DB:30:12:51:C7:31:6B:CB:91:14:AE:E9:53:53:F2:73:F3:2F Fingerprint (SHA1): D5:D5:A9:B8:1C:F1:7F:0B:FC:60:B3:E2:E3:70:D7:5A:0C:C9:80:67 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1704: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104405 (0x135170d5) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:22:11 2021 Not After : Tue Mar 24 11:22:11 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b0:36:36:3f:36:bc:90:4d:38:56:d8:8c:c0:e5:0e:66: 84:d3:ba:0f:01:7a:87:bd:41:43:cc:f5:4a:8e:9c:c8: c2:70:87:cc:e8:62:1b:3c:f7:6f:3d:25:28:64:38:a3: af:36:35:64:ab:cb:1f:ea:a0:0e:10:91:3a:2f:da:56: 48:85:bc:a3:82:f2:bc:92:a5:bf:d6:d6:fb:b5:58:41: 31:41:ad:5a:eb:74:a6:24:75:1c:15:9f:93:50:13:b5: 05:92:c7:b7:76:c0:7f:3d:b6:5b:94:3b:0b:e6:0b:5d: 0d:2c:19:fb:28:9f:67:3f:91:8f:ab:f7:5f:b6:1d:e4: a2:fd:af:8e:a8:72:c3:e7:20:41:78:06:df:a4:69:26: 2b:03:91:25:e7:ef:4b:5f:c7:f3:bd:91:9e:e3:8a:4f: b7:58:1a:7b:4d:9d:37:13:9a:5a:dc:f2:9d:34:9e:f9: 94:ba:37:0d:c3:be:7e:d6:93:2f:f3:27:b8:5a:bc:38: 7d:4c:73:66:6d:76:f8:29:9c:e7:f9:7d:48:58:e0:58: 49:5a:9a:0e:a5:f8:36:00:66:77:a6:11:f5:12:cc:13: e9:1c:82:99:e3:b2:75:af:99:f7:e0:5e:46:e5:4b:8c: 01:5f:45:b9:87:b3:41:9c:79:08:8e:2d:b8:2d:1a:21 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:62:8c:62:3c:96:f4:cb:48:46:37:59:39: 71:83:02:49:55:61:f9:d5:e4:ae:ed:7f:25:9f:ce:45: 02:1c:05:e9:ab:33:4b:a4:08:2c:8d:06:1a:1b:1e:89: d5:da:90:d6:10:28:e5:3e:7d:b4:b4:00:91:79 Fingerprint (SHA-256): C7:65:A3:7D:2F:BD:5B:18:81:34:0F:31:8A:65:DB:30:12:51:C7:31:6B:CB:91:14:AE:E9:53:53:F2:73:F3:2F Fingerprint (SHA1): D5:D5:A9:B8:1C:F1:7F:0B:FC:60:B3:E2:E3:70:D7:5A:0C:C9:80:67 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104405 (0x135170d5) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:22:11 2021 Not After : Tue Mar 24 11:22:11 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b0:36:36:3f:36:bc:90:4d:38:56:d8:8c:c0:e5:0e:66: 84:d3:ba:0f:01:7a:87:bd:41:43:cc:f5:4a:8e:9c:c8: c2:70:87:cc:e8:62:1b:3c:f7:6f:3d:25:28:64:38:a3: af:36:35:64:ab:cb:1f:ea:a0:0e:10:91:3a:2f:da:56: 48:85:bc:a3:82:f2:bc:92:a5:bf:d6:d6:fb:b5:58:41: 31:41:ad:5a:eb:74:a6:24:75:1c:15:9f:93:50:13:b5: 05:92:c7:b7:76:c0:7f:3d:b6:5b:94:3b:0b:e6:0b:5d: 0d:2c:19:fb:28:9f:67:3f:91:8f:ab:f7:5f:b6:1d:e4: a2:fd:af:8e:a8:72:c3:e7:20:41:78:06:df:a4:69:26: 2b:03:91:25:e7:ef:4b:5f:c7:f3:bd:91:9e:e3:8a:4f: b7:58:1a:7b:4d:9d:37:13:9a:5a:dc:f2:9d:34:9e:f9: 94:ba:37:0d:c3:be:7e:d6:93:2f:f3:27:b8:5a:bc:38: 7d:4c:73:66:6d:76:f8:29:9c:e7:f9:7d:48:58:e0:58: 49:5a:9a:0e:a5:f8:36:00:66:77:a6:11:f5:12:cc:13: e9:1c:82:99:e3:b2:75:af:99:f7:e0:5e:46:e5:4b:8c: 01:5f:45:b9:87:b3:41:9c:79:08:8e:2d:b8:2d:1a:21 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:62:8c:62:3c:96:f4:cb:48:46:37:59:39: 71:83:02:49:55:61:f9:d5:e4:ae:ed:7f:25:9f:ce:45: 02:1c:05:e9:ab:33:4b:a4:08:2c:8d:06:1a:1b:1e:89: d5:da:90:d6:10:28:e5:3e:7d:b4:b4:00:91:79 Fingerprint (SHA-256): C7:65:A3:7D:2F:BD:5B:18:81:34:0F:31:8A:65:DB:30:12:51:C7:31:6B:CB:91:14:AE:E9:53:53:F2:73:F3:2F Fingerprint (SHA1): D5:D5:A9:B8:1C:F1:7F:0B:FC:60:B3:E2:E3:70:D7:5A:0C:C9:80:67 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1706: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104405 (0x135170d5) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:22:11 2021 Not After : Tue Mar 24 11:22:11 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: b0:36:36:3f:36:bc:90:4d:38:56:d8:8c:c0:e5:0e:66: 84:d3:ba:0f:01:7a:87:bd:41:43:cc:f5:4a:8e:9c:c8: c2:70:87:cc:e8:62:1b:3c:f7:6f:3d:25:28:64:38:a3: af:36:35:64:ab:cb:1f:ea:a0:0e:10:91:3a:2f:da:56: 48:85:bc:a3:82:f2:bc:92:a5:bf:d6:d6:fb:b5:58:41: 31:41:ad:5a:eb:74:a6:24:75:1c:15:9f:93:50:13:b5: 05:92:c7:b7:76:c0:7f:3d:b6:5b:94:3b:0b:e6:0b:5d: 0d:2c:19:fb:28:9f:67:3f:91:8f:ab:f7:5f:b6:1d:e4: a2:fd:af:8e:a8:72:c3:e7:20:41:78:06:df:a4:69:26: 2b:03:91:25:e7:ef:4b:5f:c7:f3:bd:91:9e:e3:8a:4f: b7:58:1a:7b:4d:9d:37:13:9a:5a:dc:f2:9d:34:9e:f9: 94:ba:37:0d:c3:be:7e:d6:93:2f:f3:27:b8:5a:bc:38: 7d:4c:73:66:6d:76:f8:29:9c:e7:f9:7d:48:58:e0:58: 49:5a:9a:0e:a5:f8:36:00:66:77:a6:11:f5:12:cc:13: e9:1c:82:99:e3:b2:75:af:99:f7:e0:5e:46:e5:4b:8c: 01:5f:45:b9:87:b3:41:9c:79:08:8e:2d:b8:2d:1a:21 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:62:8c:62:3c:96:f4:cb:48:46:37:59:39: 71:83:02:49:55:61:f9:d5:e4:ae:ed:7f:25:9f:ce:45: 02:1c:05:e9:ab:33:4b:a4:08:2c:8d:06:1a:1b:1e:89: d5:da:90:d6:10:28:e5:3e:7d:b4:b4:00:91:79 Fingerprint (SHA-256): C7:65:A3:7D:2F:BD:5B:18:81:34:0F:31:8A:65:DB:30:12:51:C7:31:6B:CB:91:14:AE:E9:53:53:F2:73:F3:2F Fingerprint (SHA1): D5:D5:A9:B8:1C:F1:7F:0B:FC:60:B3:E2:E3:70:D7:5A:0C:C9:80:67 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1707: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1708: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 10 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1709: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1710: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1711: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1712: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1713: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1714: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1715: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1716: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1717: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1718: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1719: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1720: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1721: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1722: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1723: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1724: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1725: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1726: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1727: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1728: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1729: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1730: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1731: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1732: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1733: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1734: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210324112407Z nextupdate=20220324112407Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Mar 24 11:24:07 2021 Next Update: Thu Mar 24 11:24:07 2022 CRL Extensions: chains.sh: #1735: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324112409Z nextupdate=20220324112409Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:24:09 2021 Next Update: Thu Mar 24 11:24:09 2022 CRL Extensions: chains.sh: #1736: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324112410Z nextupdate=20220324112410Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 11:24:10 2021 Next Update: Thu Mar 24 11:24:10 2022 CRL Extensions: chains.sh: #1737: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210324112411Z nextupdate=20220324112411Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Mar 24 11:24:11 2021 Next Update: Thu Mar 24 11:24:11 2022 CRL Extensions: chains.sh: #1738: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324112413Z addcert 14 20210324112413Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 11:24:13 2021 Next Update: Thu Mar 24 11:24:10 2022 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Mar 24 11:24:13 2021 CRL Extensions: chains.sh: #1739: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324112414Z addcert 15 20210324112414Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:24:14 2021 Next Update: Thu Mar 24 11:24:09 2022 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Mar 24 11:24:14 2021 CRL Extensions: chains.sh: #1740: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1741: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1742: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1743: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1744: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1745: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1746: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1747: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1748: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1749: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:23:16 2021 Not After : Tue Mar 24 11:23:16 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:21:d7:3c:39:04:de:57:a2:fb:8f:3f:a2:05:eb:7c: a3:16:98:dc:23:46:2f:4d:67:49:cc:b1:1e:c6:ba:ef: 3e:89:d6:22:62:eb:8a:d6:a1:f5:33:4c:bb:17:ac:93: fd:3c:0d:29:0f:24:17:8e:7d:00:75:fe:d3:76:77:23: e8:72:53:52:c6:e0:39:73:1f:d9:81:9c:92:43:9c:d0: ee:08:7d:5c:9f:09:12:10:23:be:16:ca:aa:e6:83:e2: de:d6:a5:8c:b1:1d:4d:60:68:99:e1:0d:42:41:7a:26: 82:87:1b:01:28:cf:ff:1e:14:dc:fd:1a:2c:23:78:29: b4:ea:53:18:84:28:8f:6d:1e:42:58:c1:c5:11:80:a0: 4f:b2:0b:c4:f1:62:22:30:78:6d:af:5d:06:f9:dc:66: 94:4c:5c:9b:a7:81:31:af:d2:03:2a:82:d6:f1:d0:08: cb:3d:23:c2:a7:1d:07:d3:33:77:41:9e:f3:ed:aa:3e: c4:5e:c1:3a:75:3c:b3:00:f8:82:67:58:1b:9d:85:13: 7f:a0:78:06:2e:2b:d4:ad:4d:b8:4d:c8:f1:43:13:86: 5a:ad:fa:b1:d7:8c:00:40:82:0f:9e:bf:6a:ce:53:97: 50:6e:2f:ac:55:e7:ba:56:a9:c6:7b:c0:3a:34:2a:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:f5:de:83:90:9c:a0:b3:db:1e:be:3f:c0:e0:15:85: 1e:a5:16:88:78:7a:ca:1e:09:73:b3:5f:ff:14:e6:c4: f9:75:82:2c:8a:4c:68:bd:60:24:b9:2e:9a:58:c9:59: 1a:e3:eb:1b:88:63:78:30:7d:70:be:9b:d7:f6:55:6e: 18:84:7c:5b:d9:d5:c9:af:0c:2e:c5:83:59:6b:f2:11: 10:a0:12:01:ec:e4:eb:ca:8d:f9:d7:5f:0a:66:23:b6: 2d:ee:73:b3:6d:5b:17:43:4f:27:3e:31:9c:dd:90:ff: 15:a2:6e:18:fe:ac:d4:c7:29:ca:e4:1c:cc:bd:54:64: 5e:00:7c:6d:83:df:91:8b:64:75:af:9b:22:10:77:3e: c5:5a:f4:1e:25:b1:8c:c8:6d:1e:79:1c:e2:1a:2a:ac: e7:e0:52:50:63:77:42:4a:b2:bf:1f:99:a1:47:e3:ae: 7d:32:a0:36:87:52:7e:ce:a1:ee:92:79:66:a5:8c:95: d4:62:72:79:22:39:fe:b0:d0:52:f2:f4:09:33:a1:a8: bf:01:fc:b2:52:ca:70:58:ae:d2:64:a5:98:fc:c3:36: fe:20:2b:39:f8:9e:b9:60:c7:f9:f0:30:00:c5:b2:b3: df:0c:e2:84:b6:72:65:2b:8d:a7:89:78:6e:fa:f3:8b Fingerprint (SHA-256): 8A:6C:A1:19:4D:D6:DF:C1:54:43:4B:1E:CB:5E:FF:CE:BD:34:8A:3F:28:A5:91:94:5C:B5:7B:06:C9:86:1A:C1 Fingerprint (SHA1): 45:34:36:46:89:3C:54:A4:E0:5D:4C:08:8F:A7:92:48:5A:00:BB:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1750: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1751: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:23:16 2021 Not After : Tue Mar 24 11:23:16 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:21:d7:3c:39:04:de:57:a2:fb:8f:3f:a2:05:eb:7c: a3:16:98:dc:23:46:2f:4d:67:49:cc:b1:1e:c6:ba:ef: 3e:89:d6:22:62:eb:8a:d6:a1:f5:33:4c:bb:17:ac:93: fd:3c:0d:29:0f:24:17:8e:7d:00:75:fe:d3:76:77:23: e8:72:53:52:c6:e0:39:73:1f:d9:81:9c:92:43:9c:d0: ee:08:7d:5c:9f:09:12:10:23:be:16:ca:aa:e6:83:e2: de:d6:a5:8c:b1:1d:4d:60:68:99:e1:0d:42:41:7a:26: 82:87:1b:01:28:cf:ff:1e:14:dc:fd:1a:2c:23:78:29: b4:ea:53:18:84:28:8f:6d:1e:42:58:c1:c5:11:80:a0: 4f:b2:0b:c4:f1:62:22:30:78:6d:af:5d:06:f9:dc:66: 94:4c:5c:9b:a7:81:31:af:d2:03:2a:82:d6:f1:d0:08: cb:3d:23:c2:a7:1d:07:d3:33:77:41:9e:f3:ed:aa:3e: c4:5e:c1:3a:75:3c:b3:00:f8:82:67:58:1b:9d:85:13: 7f:a0:78:06:2e:2b:d4:ad:4d:b8:4d:c8:f1:43:13:86: 5a:ad:fa:b1:d7:8c:00:40:82:0f:9e:bf:6a:ce:53:97: 50:6e:2f:ac:55:e7:ba:56:a9:c6:7b:c0:3a:34:2a:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 54:f5:de:83:90:9c:a0:b3:db:1e:be:3f:c0:e0:15:85: 1e:a5:16:88:78:7a:ca:1e:09:73:b3:5f:ff:14:e6:c4: f9:75:82:2c:8a:4c:68:bd:60:24:b9:2e:9a:58:c9:59: 1a:e3:eb:1b:88:63:78:30:7d:70:be:9b:d7:f6:55:6e: 18:84:7c:5b:d9:d5:c9:af:0c:2e:c5:83:59:6b:f2:11: 10:a0:12:01:ec:e4:eb:ca:8d:f9:d7:5f:0a:66:23:b6: 2d:ee:73:b3:6d:5b:17:43:4f:27:3e:31:9c:dd:90:ff: 15:a2:6e:18:fe:ac:d4:c7:29:ca:e4:1c:cc:bd:54:64: 5e:00:7c:6d:83:df:91:8b:64:75:af:9b:22:10:77:3e: c5:5a:f4:1e:25:b1:8c:c8:6d:1e:79:1c:e2:1a:2a:ac: e7:e0:52:50:63:77:42:4a:b2:bf:1f:99:a1:47:e3:ae: 7d:32:a0:36:87:52:7e:ce:a1:ee:92:79:66:a5:8c:95: d4:62:72:79:22:39:fe:b0:d0:52:f2:f4:09:33:a1:a8: bf:01:fc:b2:52:ca:70:58:ae:d2:64:a5:98:fc:c3:36: fe:20:2b:39:f8:9e:b9:60:c7:f9:f0:30:00:c5:b2:b3: df:0c:e2:84:b6:72:65:2b:8d:a7:89:78:6e:fa:f3:8b Fingerprint (SHA-256): 8A:6C:A1:19:4D:D6:DF:C1:54:43:4B:1E:CB:5E:FF:CE:BD:34:8A:3F:28:A5:91:94:5C:B5:7B:06:C9:86:1A:C1 Fingerprint (SHA1): 45:34:36:46:89:3C:54:A4:E0:5D:4C:08:8F:A7:92:48:5A:00:BB:F7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1752: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1753: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h localhost.localdomain -p 9611 -q -t 20 chains.sh: #1754: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1755: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1756: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #1757: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #1758: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324112438Z nextupdate=20220324112438Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 11:24:38 2021 Next Update: Thu Mar 24 11:24:38 2022 CRL Extensions: chains.sh: #1759: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324112439Z addcert 3 20210324112439Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 11:24:39 2021 Next Update: Thu Mar 24 11:24:38 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 11:24:39 2021 CRL Extensions: chains.sh: #1760: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324112441Z addcert 4 20210324112441Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 11:24:41 2021 Next Update: Thu Mar 24 11:24:38 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 11:24:39 2021 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Mar 24 11:24:41 2021 CRL Extensions: chains.sh: #1761: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1762: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1763: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1764: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1765: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1766: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1767: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1768: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #1769: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1770: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1771: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1772: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #1773: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1774: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:46 2021 Not After : Tue Mar 24 10:41:46 2026 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:df:da:3b:8e:93:bb:d9:1a:5e:c9:fb:c0:0c:38:5a: 13:7c:dd:e7:65:55:0d:b0:09:35:b6:b0:60:2e:8d:2f: a4:78:6f:8d:b1:ce:46:1f:ba:bb:fe:83:ee:72:b7:e8: 9e:83:b6:60:75:f4:9a:8c:93:cd:8a:b2:74:b3:b5:f4: 13:d2:92:ed:c9:ff:57:77:54:24:b2:d4:ea:fc:85:df: b1:ff:2e:a4:9b:67:30:f0:97:e5:11:d2:b4:a1:a7:44: af:41:2b:55:2b:3a:65:7e:c2:77:9d:df:e6:9f:2b:7b: 81:97:19:96:78:d3:45:2a:cb:14:86:ae:64:d0:6b:a8: 22:12:53:55:68:4c:7e:08:2f:7a:db:2d:c6:6d:e0:8d: 0a:e1:aa:28:29:7b:9d:f2:30:7f:07:05:e0:93:9d:3c: df:08:f8:2c:f9:79:88:4f:9e:b3:b5:92:d2:ec:43:5a: 34:4d:7e:4f:99:e7:9f:9e:f7:d6:b0:d8:ee:ef:52:c1: 7c:61:de:0b:78:f5:7f:6a:d5:0f:8d:3b:5a:2a:b6:da: 0b:ea:68:a0:8c:3b:12:b2:76:ce:c6:fc:d3:50:12:55: 4d:a4:81:ba:e0:1c:ff:20:d3:ba:01:e2:19:bc:4e:09: 92:99:a7:2f:9b:b0:b2:b6:f8:86:a2:46:35:d8:1d:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://localhost.localdomain:9611/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 90:41:58:71:66:59:38:b1:ef:ca:a7:ef:8a:07:7f:9f: d2:02:34:4a:e7:32:ee:94:d5:4a:9f:af:84:5a:fe:5e: 3e:bf:fc:39:4b:3f:29:26:29:4f:02:3d:f1:81:40:07: ca:be:c8:7e:38:29:ef:c4:26:89:ea:e9:88:19:30:80: d1:d5:06:8e:e9:3e:1e:a0:e5:41:01:2a:8d:15:57:f4: 63:89:d3:4f:c8:db:94:7a:3e:97:71:35:58:61:37:56: d5:46:36:54:e2:67:28:fa:be:70:b4:f1:63:fc:37:c2: 8d:bb:b4:61:29:c4:0b:36:8c:ba:85:fd:9c:e9:7a:82: 5d:0d:5f:da:f4:26:f4:9f:22:1d:42:44:ca:de:b0:45: 19:af:f2:aa:e2:0c:11:91:5d:6e:e0:da:62:ac:de:ba: 64:5c:c0:55:40:ee:a7:07:24:12:21:4e:33:ff:99:18: b1:ca:5e:ed:55:6c:fd:ea:b4:3c:1c:86:59:2f:07:b7: 6c:22:90:d0:87:d3:71:8f:74:3a:3f:ad:73:60:5d:68: f5:4b:88:27:da:2b:5c:ff:78:7f:71:80:80:ee:3f:e6: c5:2e:7f:86:b8:74:36:95:32:86:fa:dd:be:ab:32:e2: 18:9e:61:74:d1:3c:0a:09:81:e6:d9:78:b7:16:cc:54 Fingerprint (SHA-256): 4D:2A:7A:56:22:50:B5:7A:A8:F3:6D:D2:94:D7:B9:BC:6F:0A:F4:FF:33:71:6D:68:53:6B:FC:E8:9F:A1:E3:E7 Fingerprint (SHA1): 82:4C:6B:4C:E0:FB:B4:4D:AB:D9:F6:3D:70:97:70:4C:A6:0C:0F:84 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #1775: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #1776: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1777: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1778: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #1779: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1780: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104132 (0x13516fc4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 10:41:34 2021 Not After : Tue Mar 24 10:41:34 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:04:eb:23:ab:2a:53:68:25:09:9e:5d:3d:4e:5b:61: 00:21:9b:45:9f:a7:1d:71:bf:93:1e:a8:f9:b6:59:fc: 22:5c:e8:3e:6b:97:87:de:9d:66:f2:12:cb:2d:80:30: 1d:b4:2a:0e:f2:bd:d1:2d:e9:65:71:6d:ce:33:8c:bc: 82:4f:e4:5d:7e:09:8f:04:1b:b0:60:44:77:21:7f:18: 20:78:10:c2:27:c0:46:2e:e7:04:b6:ae:8a:7d:19:fe: a5:74:79:2b:7a:7a:38:21:f1:a8:f5:e2:16:79:f3:03: bb:fc:94:73:a8:18:db:41:23:a7:b8:d9:69:33:d2:c2: fb:97:6f:99:63:d0:1d:9b:4c:9e:1f:79:2e:1f:79:e4: bb:d8:02:83:ce:0b:88:64:ff:87:10:07:8d:ab:b2:9a: 41:f8:ae:e7:52:f4:0d:78:3d:a5:cf:be:ae:2e:f1:5f: f4:c5:0f:0d:c3:42:d5:60:8d:6c:5b:a9:36:4e:f0:2f: c8:27:7e:c8:21:ef:5a:04:78:3f:44:cb:1f:49:35:10: 09:1c:fd:b1:0a:8b:35:14:44:a1:62:c8:e9:d3:96:e2: 86:cd:09:95:7a:1e:0d:5a:bb:ed:ea:22:a5:aa:ff:b2: 57:0a:1d:bb:8c:f8:67:bb:70:fc:86:40:6a:72:9a:61 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b7:07:f7:b9:0f:43:6a:65:99:89:37:13:cc:d7:d5:e7: 13:21:28:21:18:99:38:35:6d:a5:51:1a:36:14:a4:f3: de:65:59:ca:16:db:88:1d:28:82:15:58:a3:c0:f4:d5: 58:6d:67:be:94:db:17:79:e9:e7:86:02:30:a9:49:63: d7:cd:b6:bb:4c:64:2b:1f:f1:27:99:1b:5e:08:57:0b: 2e:db:09:78:ef:71:76:cd:d5:0a:ee:b2:c2:a4:5a:83: 27:ca:2d:24:c7:e8:9e:b3:85:11:31:12:d0:d2:f9:87: 1a:c1:91:dc:7a:82:16:9d:44:df:29:b2:96:59:54:75: 4a:20:b5:aa:a1:8f:7e:2d:55:d4:16:ff:cc:a6:3c:8f: 81:b6:21:48:8a:96:7a:cd:ab:6a:8b:e9:17:90:7b:3a: fd:ed:1f:a1:28:d7:a3:46:9b:0e:a6:e8:4c:26:cd:81: 56:c6:75:0f:bc:b6:1a:6f:bd:71:35:12:c8:78:5c:c4: 1f:5d:7e:40:fa:24:de:19:00:24:55:95:0c:c2:da:5b: 4a:da:79:c1:f9:70:b8:af:78:fd:eb:41:31:1b:36:a4: d7:bc:a0:40:8c:64:14:49:9c:76:a3:9e:8e:c3:a6:7d: 77:f7:fd:3f:0d:3e:43:29:4b:88:c5:10:af:4b:2a:e0 Fingerprint (SHA-256): 4B:47:B5:E4:F8:C8:BD:EE:6A:32:7E:1A:BA:06:4A:22:FF:30:39:CE:94:A3:4E:DB:E0:01:72:07:FA:98:2F:DD Fingerprint (SHA1): 5C:72:92:E6:E7:A7:20:D8:E5:57:0C:3E:F2:B0:DF:06:EC:39:E4:C5 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1781: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1782: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104414 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1783: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1784: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1785: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1786: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 324104415 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1787: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1788: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1789: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104173.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1790: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324104144.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1791: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1792: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1793: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104173.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1794: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 324104416 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1795: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1796: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1797: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104173.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1798: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324104145.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1799: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1800: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1801: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1802: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 324104417 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1803: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1804: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1805: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104173.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1806: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324104146.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1807: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1808: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1809: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324104173.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1810: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324104147.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1811: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1812: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210324112614Z nextupdate=20220324112614Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Mar 24 11:26:14 2021 Next Update: Thu Mar 24 11:26:14 2022 CRL Extensions: chains.sh: #1813: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324112615Z nextupdate=20220324112615Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:26:15 2021 Next Update: Thu Mar 24 11:26:15 2022 CRL Extensions: chains.sh: #1814: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324112616Z nextupdate=20220324112616Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 11:26:16 2021 Next Update: Thu Mar 24 11:26:16 2022 CRL Extensions: chains.sh: #1815: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210324112617Z nextupdate=20220324112617Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Mar 24 11:26:17 2021 Next Update: Thu Mar 24 11:26:17 2022 CRL Extensions: chains.sh: #1816: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324112618Z addcert 20 20210324112618Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:26:18 2021 Next Update: Thu Mar 24 11:26:15 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Mar 24 11:26:18 2021 CRL Extensions: chains.sh: #1817: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324112619Z addcert 40 20210324112619Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 11:26:19 2021 Next Update: Thu Mar 24 11:26:15 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Mar 24 11:26:18 2021 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Mar 24 11:26:19 2021 CRL Extensions: chains.sh: #1818: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1819: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1820: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1821: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104414 (0x135170de) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:25:14 2021 Not After : Tue Mar 24 11:25:14 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:6d:2d:e7:7c:eb:26:2d:21:77:ab:63:5a:b7:40:d6: 31:ba:b1:42:34:53:5b:cf:89:12:d5:9a:bf:63:bf:8d: c1:21:46:34:cd:53:f0:9f:e0:6e:36:4e:c4:77:35:03: 41:c0:71:c1:24:90:89:d8:5a:52:b1:53:43:34:35:a4: 22:c4:b6:f4:39:6f:9b:d6:50:c4:4c:65:4d:87:27:90: e5:db:0e:3e:ad:63:27:7b:a5:06:f5:d6:9a:41:8b:f2: fc:01:65:41:54:10:cb:14:0b:e9:8c:99:fc:e5:86:09: 57:8e:4a:bd:d2:6d:98:bb:79:83:fc:b8:6e:89:51:e3: 31:9f:92:0a:26:8d:3f:e2:64:80:0b:a1:c7:bd:55:dd: 33:3c:3f:76:6b:71:af:72:d3:4a:84:94:7a:77:95:26: 70:67:ce:ec:5f:86:34:60:ae:9c:0f:29:ba:45:5d:6c: 81:73:97:4c:9d:d5:03:76:67:e4:f6:54:e5:0c:a9:9b: 01:f1:be:46:9f:9f:cb:13:5f:90:76:2e:e6:68:82:7e: 30:f2:7a:2e:2c:99:e7:d4:78:54:d6:1f:e6:b0:e9:dc: 6d:5b:72:86:53:9e:9b:ce:e6:4f:af:68:fa:cb:d6:42: 33:2f:f6:ce:c3:e3:67:60:5c:6d:cc:a7:2a:a8:26:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:72:de:f5:03:a8:06:7b:ce:f4:f7:f1:9a:b3:c6:b6: 32:16:5c:ea:93:1c:07:ba:85:e0:f4:be:d3:a7:f6:cc: 77:67:47:20:73:07:39:0b:f2:fe:d1:ff:49:d1:27:a0: d6:77:58:b5:b4:bb:aa:a6:3b:22:69:bd:6e:7e:50:62: a4:19:0d:aa:64:1f:0d:2d:e3:83:23:e0:19:3a:da:52: c5:95:91:c4:c9:b8:a5:dc:01:d5:99:16:f5:6f:34:d1: 93:d6:b5:c9:27:b4:22:81:e2:2c:8c:0c:28:32:46:86: 05:4f:9b:63:50:5d:0c:21:81:ea:56:65:28:6a:ef:63: cc:d5:ff:0e:81:73:1c:49:85:7c:dd:79:11:11:22:6f: 98:d6:d7:b5:d8:be:52:31:37:ac:d8:97:96:23:1f:a2: 97:37:1d:e5:c8:f5:90:e4:a4:0e:36:e5:0b:a0:63:24: 0b:52:e1:c3:da:51:37:aa:8e:39:a9:66:18:2c:c7:d0: ba:4b:3b:bf:cc:8e:df:91:14:40:2e:a9:05:e3:ac:66: 8a:0a:a4:5c:a4:af:43:5c:b9:23:2b:5d:a6:61:da:01: 05:83:af:0b:c9:43:d9:de:d6:5a:9a:bf:c6:d0:9d:10: 41:ca:00:02:dc:0e:8c:69:94:61:fe:c8:9a:02:ac:27 Fingerprint (SHA-256): 30:52:67:5C:BC:D2:E0:05:B7:A1:70:AF:65:84:ED:47:16:B3:5D:7A:16:2D:3E:C6:10:E4:6C:88:42:78:71:9B Fingerprint (SHA1): 6A:74:1D:9D:58:4E:23:F4:42:51:6C:8F:6B:16:BE:03:77:DE:2E:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1822: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1823: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104414 (0x135170de) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 11:25:14 2021 Not After : Tue Mar 24 11:25:14 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:6d:2d:e7:7c:eb:26:2d:21:77:ab:63:5a:b7:40:d6: 31:ba:b1:42:34:53:5b:cf:89:12:d5:9a:bf:63:bf:8d: c1:21:46:34:cd:53:f0:9f:e0:6e:36:4e:c4:77:35:03: 41:c0:71:c1:24:90:89:d8:5a:52:b1:53:43:34:35:a4: 22:c4:b6:f4:39:6f:9b:d6:50:c4:4c:65:4d:87:27:90: e5:db:0e:3e:ad:63:27:7b:a5:06:f5:d6:9a:41:8b:f2: fc:01:65:41:54:10:cb:14:0b:e9:8c:99:fc:e5:86:09: 57:8e:4a:bd:d2:6d:98:bb:79:83:fc:b8:6e:89:51:e3: 31:9f:92:0a:26:8d:3f:e2:64:80:0b:a1:c7:bd:55:dd: 33:3c:3f:76:6b:71:af:72:d3:4a:84:94:7a:77:95:26: 70:67:ce:ec:5f:86:34:60:ae:9c:0f:29:ba:45:5d:6c: 81:73:97:4c:9d:d5:03:76:67:e4:f6:54:e5:0c:a9:9b: 01:f1:be:46:9f:9f:cb:13:5f:90:76:2e:e6:68:82:7e: 30:f2:7a:2e:2c:99:e7:d4:78:54:d6:1f:e6:b0:e9:dc: 6d:5b:72:86:53:9e:9b:ce:e6:4f:af:68:fa:cb:d6:42: 33:2f:f6:ce:c3:e3:67:60:5c:6d:cc:a7:2a:a8:26:83 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:72:de:f5:03:a8:06:7b:ce:f4:f7:f1:9a:b3:c6:b6: 32:16:5c:ea:93:1c:07:ba:85:e0:f4:be:d3:a7:f6:cc: 77:67:47:20:73:07:39:0b:f2:fe:d1:ff:49:d1:27:a0: d6:77:58:b5:b4:bb:aa:a6:3b:22:69:bd:6e:7e:50:62: a4:19:0d:aa:64:1f:0d:2d:e3:83:23:e0:19:3a:da:52: c5:95:91:c4:c9:b8:a5:dc:01:d5:99:16:f5:6f:34:d1: 93:d6:b5:c9:27:b4:22:81:e2:2c:8c:0c:28:32:46:86: 05:4f:9b:63:50:5d:0c:21:81:ea:56:65:28:6a:ef:63: cc:d5:ff:0e:81:73:1c:49:85:7c:dd:79:11:11:22:6f: 98:d6:d7:b5:d8:be:52:31:37:ac:d8:97:96:23:1f:a2: 97:37:1d:e5:c8:f5:90:e4:a4:0e:36:e5:0b:a0:63:24: 0b:52:e1:c3:da:51:37:aa:8e:39:a9:66:18:2c:c7:d0: ba:4b:3b:bf:cc:8e:df:91:14:40:2e:a9:05:e3:ac:66: 8a:0a:a4:5c:a4:af:43:5c:b9:23:2b:5d:a6:61:da:01: 05:83:af:0b:c9:43:d9:de:d6:5a:9a:bf:c6:d0:9d:10: 41:ca:00:02:dc:0e:8c:69:94:61:fe:c8:9a:02:ac:27 Fingerprint (SHA-256): 30:52:67:5C:BC:D2:E0:05:B7:A1:70:AF:65:84:ED:47:16:B3:5D:7A:16:2D:3E:C6:10:E4:6C:88:42:78:71:9B Fingerprint (SHA1): 6A:74:1D:9D:58:4E:23:F4:42:51:6C:8F:6B:16:BE:03:77:DE:2E:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1824: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1825: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1826: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104418 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1827: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1828: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1829: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1830: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324104419 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1831: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1832: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1833: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1834: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324104420 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1835: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1836: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1837: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1838: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 324104421 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1839: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1840: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1841: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -m 324104422 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1842: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1843: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1844: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1845: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 324104423 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1846: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1847: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1848: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1849: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 324104424 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/cu_data === Certutil input data === === chains.sh: #1850: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1851: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1852: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1853: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1854: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104418 (0x135170e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:26:32 2021 Not After : Tue Mar 24 11:26:32 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:d6:ab:05:5e:db:dc:1e:ec:86:f4:2f:20:c5:61:f5: 05:80:30:29:18:98:f7:a3:12:3d:70:af:78:fd:c2:4c: b2:6c:b2:f3:c0:76:e8:55:65:98:38:c0:a1:12:20:75: a4:76:57:78:17:a3:85:6b:10:7c:7c:5d:16:38:19:44: e3:8d:9b:e2:f8:37:b6:06:8e:15:40:d0:06:57:2e:88: a5:3a:75:b4:a4:b0:0f:ab:1d:a1:e1:c8:a0:ce:31:c5: ff:7e:89:23:8f:bf:d7:40:f2:ae:ed:9b:f7:d4:94:96: 82:88:38:98:5a:52:ac:5f:bb:a6:34:74:9b:4e:a7:c9: 62:bb:88:81:a4:f3:1b:4a:8c:9b:f4:89:25:81:84:50: d8:ae:9c:9a:bb:71:2f:24:a6:91:b2:b8:69:64:c5:f3: 47:fc:d7:fe:e6:c4:34:3d:50:b8:30:e9:c2:60:c7:a6: bc:c8:99:b8:18:fb:9e:15:72:d4:bb:00:df:18:3f:1a: 44:6a:64:6f:e6:56:86:20:7f:43:99:3e:fb:b6:67:9a: bf:08:ea:8d:37:1a:3e:03:c2:a2:13:c0:a8:15:f9:7e: 13:12:71:4e:88:cb:6c:b6:6a:6b:49:42:4b:52:ee:9d: 4d:3a:4a:98:b2:26:b0:c0:5b:b6:f7:fb:7a:5b:7b:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:7b:e2:d3:6c:4a:e7:c5:67:99:c0:cf:cf:27:09:d5: 42:d9:a0:ca:e8:18:54:e4:88:3d:43:13:6a:5e:ca:80: 23:5c:23:e5:45:6e:7c:f7:45:39:fb:db:92:40:c4:fe: c3:72:76:40:7b:45:df:77:6c:9c:b4:75:a4:6f:1b:fb: ad:f1:99:86:3e:cb:82:18:af:09:1f:de:54:2b:fc:91: ab:55:83:10:b3:9b:79:11:31:ef:1e:e0:1f:66:27:67: 97:c9:0f:20:50:c9:24:29:8d:88:28:44:56:4c:ea:5b: 5f:86:9d:40:a0:bc:00:47:6a:6e:b6:50:d9:c1:62:be: df:66:d1:aa:f1:55:db:e9:8d:ef:52:a8:e1:09:5b:39: f0:0a:e5:26:ba:86:93:88:0d:1c:a6:d5:05:4c:d4:41: 38:29:18:bc:3d:6c:f0:78:de:5b:2b:f8:d4:ea:07:6b: 6b:1c:11:88:71:4a:d2:7f:f6:b2:ec:0c:ed:fa:19:9a: 10:5a:b1:b5:02:02:4d:39:dd:98:62:51:d5:28:66:43: 91:34:9a:f6:b6:4c:51:ed:25:b3:36:44:e2:52:a3:37: ee:64:87:6e:93:09:ea:be:df:56:81:d5:f5:34:35:e6: 01:48:5d:42:0e:fe:86:90:0e:67:1e:67:2a:cb:58:f8 Fingerprint (SHA-256): 90:2E:FF:2B:21:9F:BC:37:64:49:59:64:BA:CD:87:39:AA:B2:BB:08:25:D7:EA:89:85:07:8B:D7:05:AB:93:22 Fingerprint (SHA1): D9:7E:DB:C9:07:72:AB:77:2D:54:84:E1:CC:19:B3:71:6D:41:A2:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1855: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104420 (0x135170e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:26:47 2021 Not After : Tue Mar 24 11:26:47 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:f5:c5:05:43:ed:e5:96:62:7f:3e:b5:2b:c9:1f:5d: 02:6d:66:62:5f:84:01:22:1e:5f:c4:c2:83:25:94:7b: 7c:00:e7:d8:3f:ab:2a:82:64:01:89:67:c3:15:cd:2a: 22:5e:8a:c3:31:62:aa:2d:e7:cf:52:66:74:7e:1f:7c: f2:52:d6:07:dc:55:40:b3:21:0c:44:90:16:2d:db:26: df:86:e2:9e:fb:e3:da:80:1e:f6:0e:c4:6c:ed:f7:1a: cf:a2:3a:df:03:af:b6:ec:17:ef:c1:ae:bf:31:61:24: 8a:b5:c5:3c:49:e9:cc:98:b3:fa:76:07:32:c5:08:82: e7:a7:33:a7:e4:ef:d9:dc:6d:99:32:d4:67:4e:22:21: 6b:d2:1c:6b:cd:28:6e:b2:a0:84:00:f4:57:9b:71:c9: ae:6f:02:13:fd:85:ec:88:82:6f:ab:92:f0:02:c4:88: 1e:42:ae:88:42:91:8a:0a:17:2f:be:6d:a9:df:8c:ca: e2:22:68:f7:21:5e:51:29:fc:62:04:6e:2b:58:dd:d3: 30:50:c1:07:21:89:34:90:61:00:2a:33:24:09:d3:c6: 65:44:01:5c:d3:ca:7d:a6:8f:65:f7:61:f7:00:d5:d1: 05:1f:86:6d:41:d4:2f:c8:75:2f:f7:45:15:31:37:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:1c:5f:1b:79:fb:64:6b:95:09:ed:02:31:a1:e7:72: 40:87:8e:6a:3b:09:b1:c7:7a:12:53:96:d7:8d:58:79: 8d:99:39:fc:cc:7f:51:ac:ee:27:f2:fd:b7:70:86:2e: ae:83:84:cc:81:3c:1a:b9:e6:7d:3e:82:72:34:44:ef: d2:1e:29:b9:6e:09:bf:63:eb:00:19:37:be:7d:46:28: d8:a6:90:ae:c4:f7:21:6f:1b:b2:ba:77:59:32:8b:a6: fd:69:23:51:40:05:0d:e0:11:34:61:2d:11:c7:00:aa: 95:1c:f0:d8:4e:65:f1:7e:fb:89:da:97:11:23:c7:e5: c5:ba:77:7c:80:a0:62:b3:ec:42:70:80:ce:99:54:34: 3c:c3:31:c2:ed:f4:81:07:f6:d3:d6:34:ee:95:d1:05: 37:e6:72:b8:9c:e8:dd:87:9f:cf:41:a1:df:6e:51:58: 6f:31:ba:be:41:11:ad:b5:9b:09:68:65:21:24:75:d6: 20:c1:1c:95:d2:a7:09:f5:a1:7a:bd:6a:c5:77:2f:6b: 5d:63:28:1a:e9:7b:b9:e0:6e:50:c8:ad:96:c8:23:d9: a1:b6:c2:b2:ea:78:b5:01:66:21:c9:b8:71:c9:2d:f5: 75:c9:78:95:25:37:63:d4:2a:de:1b:d0:fe:05:1a:72 Fingerprint (SHA-256): C9:6D:9D:D6:2B:6D:36:F2:7F:B6:25:29:3C:8F:1A:18:29:EC:2E:E4:7B:D6:11:62:78:5E:7C:7B:84:65:82:94 Fingerprint (SHA1): E0:7A:EA:1E:0E:88:D9:B6:59:92:43:2F:2D:50:4C:E4:B3:03:B9:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1856: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104418 (0x135170e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:26:32 2021 Not After : Tue Mar 24 11:26:32 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:d6:ab:05:5e:db:dc:1e:ec:86:f4:2f:20:c5:61:f5: 05:80:30:29:18:98:f7:a3:12:3d:70:af:78:fd:c2:4c: b2:6c:b2:f3:c0:76:e8:55:65:98:38:c0:a1:12:20:75: a4:76:57:78:17:a3:85:6b:10:7c:7c:5d:16:38:19:44: e3:8d:9b:e2:f8:37:b6:06:8e:15:40:d0:06:57:2e:88: a5:3a:75:b4:a4:b0:0f:ab:1d:a1:e1:c8:a0:ce:31:c5: ff:7e:89:23:8f:bf:d7:40:f2:ae:ed:9b:f7:d4:94:96: 82:88:38:98:5a:52:ac:5f:bb:a6:34:74:9b:4e:a7:c9: 62:bb:88:81:a4:f3:1b:4a:8c:9b:f4:89:25:81:84:50: d8:ae:9c:9a:bb:71:2f:24:a6:91:b2:b8:69:64:c5:f3: 47:fc:d7:fe:e6:c4:34:3d:50:b8:30:e9:c2:60:c7:a6: bc:c8:99:b8:18:fb:9e:15:72:d4:bb:00:df:18:3f:1a: 44:6a:64:6f:e6:56:86:20:7f:43:99:3e:fb:b6:67:9a: bf:08:ea:8d:37:1a:3e:03:c2:a2:13:c0:a8:15:f9:7e: 13:12:71:4e:88:cb:6c:b6:6a:6b:49:42:4b:52:ee:9d: 4d:3a:4a:98:b2:26:b0:c0:5b:b6:f7:fb:7a:5b:7b:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:7b:e2:d3:6c:4a:e7:c5:67:99:c0:cf:cf:27:09:d5: 42:d9:a0:ca:e8:18:54:e4:88:3d:43:13:6a:5e:ca:80: 23:5c:23:e5:45:6e:7c:f7:45:39:fb:db:92:40:c4:fe: c3:72:76:40:7b:45:df:77:6c:9c:b4:75:a4:6f:1b:fb: ad:f1:99:86:3e:cb:82:18:af:09:1f:de:54:2b:fc:91: ab:55:83:10:b3:9b:79:11:31:ef:1e:e0:1f:66:27:67: 97:c9:0f:20:50:c9:24:29:8d:88:28:44:56:4c:ea:5b: 5f:86:9d:40:a0:bc:00:47:6a:6e:b6:50:d9:c1:62:be: df:66:d1:aa:f1:55:db:e9:8d:ef:52:a8:e1:09:5b:39: f0:0a:e5:26:ba:86:93:88:0d:1c:a6:d5:05:4c:d4:41: 38:29:18:bc:3d:6c:f0:78:de:5b:2b:f8:d4:ea:07:6b: 6b:1c:11:88:71:4a:d2:7f:f6:b2:ec:0c:ed:fa:19:9a: 10:5a:b1:b5:02:02:4d:39:dd:98:62:51:d5:28:66:43: 91:34:9a:f6:b6:4c:51:ed:25:b3:36:44:e2:52:a3:37: ee:64:87:6e:93:09:ea:be:df:56:81:d5:f5:34:35:e6: 01:48:5d:42:0e:fe:86:90:0e:67:1e:67:2a:cb:58:f8 Fingerprint (SHA-256): 90:2E:FF:2B:21:9F:BC:37:64:49:59:64:BA:CD:87:39:AA:B2:BB:08:25:D7:EA:89:85:07:8B:D7:05:AB:93:22 Fingerprint (SHA1): D9:7E:DB:C9:07:72:AB:77:2D:54:84:E1:CC:19:B3:71:6D:41:A2:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1857: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1858: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104418 (0x135170e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:26:32 2021 Not After : Tue Mar 24 11:26:32 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:d6:ab:05:5e:db:dc:1e:ec:86:f4:2f:20:c5:61:f5: 05:80:30:29:18:98:f7:a3:12:3d:70:af:78:fd:c2:4c: b2:6c:b2:f3:c0:76:e8:55:65:98:38:c0:a1:12:20:75: a4:76:57:78:17:a3:85:6b:10:7c:7c:5d:16:38:19:44: e3:8d:9b:e2:f8:37:b6:06:8e:15:40:d0:06:57:2e:88: a5:3a:75:b4:a4:b0:0f:ab:1d:a1:e1:c8:a0:ce:31:c5: ff:7e:89:23:8f:bf:d7:40:f2:ae:ed:9b:f7:d4:94:96: 82:88:38:98:5a:52:ac:5f:bb:a6:34:74:9b:4e:a7:c9: 62:bb:88:81:a4:f3:1b:4a:8c:9b:f4:89:25:81:84:50: d8:ae:9c:9a:bb:71:2f:24:a6:91:b2:b8:69:64:c5:f3: 47:fc:d7:fe:e6:c4:34:3d:50:b8:30:e9:c2:60:c7:a6: bc:c8:99:b8:18:fb:9e:15:72:d4:bb:00:df:18:3f:1a: 44:6a:64:6f:e6:56:86:20:7f:43:99:3e:fb:b6:67:9a: bf:08:ea:8d:37:1a:3e:03:c2:a2:13:c0:a8:15:f9:7e: 13:12:71:4e:88:cb:6c:b6:6a:6b:49:42:4b:52:ee:9d: 4d:3a:4a:98:b2:26:b0:c0:5b:b6:f7:fb:7a:5b:7b:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:7b:e2:d3:6c:4a:e7:c5:67:99:c0:cf:cf:27:09:d5: 42:d9:a0:ca:e8:18:54:e4:88:3d:43:13:6a:5e:ca:80: 23:5c:23:e5:45:6e:7c:f7:45:39:fb:db:92:40:c4:fe: c3:72:76:40:7b:45:df:77:6c:9c:b4:75:a4:6f:1b:fb: ad:f1:99:86:3e:cb:82:18:af:09:1f:de:54:2b:fc:91: ab:55:83:10:b3:9b:79:11:31:ef:1e:e0:1f:66:27:67: 97:c9:0f:20:50:c9:24:29:8d:88:28:44:56:4c:ea:5b: 5f:86:9d:40:a0:bc:00:47:6a:6e:b6:50:d9:c1:62:be: df:66:d1:aa:f1:55:db:e9:8d:ef:52:a8:e1:09:5b:39: f0:0a:e5:26:ba:86:93:88:0d:1c:a6:d5:05:4c:d4:41: 38:29:18:bc:3d:6c:f0:78:de:5b:2b:f8:d4:ea:07:6b: 6b:1c:11:88:71:4a:d2:7f:f6:b2:ec:0c:ed:fa:19:9a: 10:5a:b1:b5:02:02:4d:39:dd:98:62:51:d5:28:66:43: 91:34:9a:f6:b6:4c:51:ed:25:b3:36:44:e2:52:a3:37: ee:64:87:6e:93:09:ea:be:df:56:81:d5:f5:34:35:e6: 01:48:5d:42:0e:fe:86:90:0e:67:1e:67:2a:cb:58:f8 Fingerprint (SHA-256): 90:2E:FF:2B:21:9F:BC:37:64:49:59:64:BA:CD:87:39:AA:B2:BB:08:25:D7:EA:89:85:07:8B:D7:05:AB:93:22 Fingerprint (SHA1): D9:7E:DB:C9:07:72:AB:77:2D:54:84:E1:CC:19:B3:71:6D:41:A2:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1859: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104420 (0x135170e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 11:26:47 2021 Not After : Tue Mar 24 11:26:47 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: aa:f5:c5:05:43:ed:e5:96:62:7f:3e:b5:2b:c9:1f:5d: 02:6d:66:62:5f:84:01:22:1e:5f:c4:c2:83:25:94:7b: 7c:00:e7:d8:3f:ab:2a:82:64:01:89:67:c3:15:cd:2a: 22:5e:8a:c3:31:62:aa:2d:e7:cf:52:66:74:7e:1f:7c: f2:52:d6:07:dc:55:40:b3:21:0c:44:90:16:2d:db:26: df:86:e2:9e:fb:e3:da:80:1e:f6:0e:c4:6c:ed:f7:1a: cf:a2:3a:df:03:af:b6:ec:17:ef:c1:ae:bf:31:61:24: 8a:b5:c5:3c:49:e9:cc:98:b3:fa:76:07:32:c5:08:82: e7:a7:33:a7:e4:ef:d9:dc:6d:99:32:d4:67:4e:22:21: 6b:d2:1c:6b:cd:28:6e:b2:a0:84:00:f4:57:9b:71:c9: ae:6f:02:13:fd:85:ec:88:82:6f:ab:92:f0:02:c4:88: 1e:42:ae:88:42:91:8a:0a:17:2f:be:6d:a9:df:8c:ca: e2:22:68:f7:21:5e:51:29:fc:62:04:6e:2b:58:dd:d3: 30:50:c1:07:21:89:34:90:61:00:2a:33:24:09:d3:c6: 65:44:01:5c:d3:ca:7d:a6:8f:65:f7:61:f7:00:d5:d1: 05:1f:86:6d:41:d4:2f:c8:75:2f:f7:45:15:31:37:c3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 25:1c:5f:1b:79:fb:64:6b:95:09:ed:02:31:a1:e7:72: 40:87:8e:6a:3b:09:b1:c7:7a:12:53:96:d7:8d:58:79: 8d:99:39:fc:cc:7f:51:ac:ee:27:f2:fd:b7:70:86:2e: ae:83:84:cc:81:3c:1a:b9:e6:7d:3e:82:72:34:44:ef: d2:1e:29:b9:6e:09:bf:63:eb:00:19:37:be:7d:46:28: d8:a6:90:ae:c4:f7:21:6f:1b:b2:ba:77:59:32:8b:a6: fd:69:23:51:40:05:0d:e0:11:34:61:2d:11:c7:00:aa: 95:1c:f0:d8:4e:65:f1:7e:fb:89:da:97:11:23:c7:e5: c5:ba:77:7c:80:a0:62:b3:ec:42:70:80:ce:99:54:34: 3c:c3:31:c2:ed:f4:81:07:f6:d3:d6:34:ee:95:d1:05: 37:e6:72:b8:9c:e8:dd:87:9f:cf:41:a1:df:6e:51:58: 6f:31:ba:be:41:11:ad:b5:9b:09:68:65:21:24:75:d6: 20:c1:1c:95:d2:a7:09:f5:a1:7a:bd:6a:c5:77:2f:6b: 5d:63:28:1a:e9:7b:b9:e0:6e:50:c8:ad:96:c8:23:d9: a1:b6:c2:b2:ea:78:b5:01:66:21:c9:b8:71:c9:2d:f5: 75:c9:78:95:25:37:63:d4:2a:de:1b:d0:fe:05:1a:72 Fingerprint (SHA-256): C9:6D:9D:D6:2B:6D:36:F2:7F:B6:25:29:3C:8F:1A:18:29:EC:2E:E4:7B:D6:11:62:78:5E:7C:7B:84:65:82:94 Fingerprint (SHA1): E0:7A:EA:1E:0E:88:D9:B6:59:92:43:2F:2D:50:4C:E4:B3:03:B9:04 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1860: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1861: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1862: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1863: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104418 (0x135170e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:26:32 2021 Not After : Tue Mar 24 11:26:32 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:d6:ab:05:5e:db:dc:1e:ec:86:f4:2f:20:c5:61:f5: 05:80:30:29:18:98:f7:a3:12:3d:70:af:78:fd:c2:4c: b2:6c:b2:f3:c0:76:e8:55:65:98:38:c0:a1:12:20:75: a4:76:57:78:17:a3:85:6b:10:7c:7c:5d:16:38:19:44: e3:8d:9b:e2:f8:37:b6:06:8e:15:40:d0:06:57:2e:88: a5:3a:75:b4:a4:b0:0f:ab:1d:a1:e1:c8:a0:ce:31:c5: ff:7e:89:23:8f:bf:d7:40:f2:ae:ed:9b:f7:d4:94:96: 82:88:38:98:5a:52:ac:5f:bb:a6:34:74:9b:4e:a7:c9: 62:bb:88:81:a4:f3:1b:4a:8c:9b:f4:89:25:81:84:50: d8:ae:9c:9a:bb:71:2f:24:a6:91:b2:b8:69:64:c5:f3: 47:fc:d7:fe:e6:c4:34:3d:50:b8:30:e9:c2:60:c7:a6: bc:c8:99:b8:18:fb:9e:15:72:d4:bb:00:df:18:3f:1a: 44:6a:64:6f:e6:56:86:20:7f:43:99:3e:fb:b6:67:9a: bf:08:ea:8d:37:1a:3e:03:c2:a2:13:c0:a8:15:f9:7e: 13:12:71:4e:88:cb:6c:b6:6a:6b:49:42:4b:52:ee:9d: 4d:3a:4a:98:b2:26:b0:c0:5b:b6:f7:fb:7a:5b:7b:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:7b:e2:d3:6c:4a:e7:c5:67:99:c0:cf:cf:27:09:d5: 42:d9:a0:ca:e8:18:54:e4:88:3d:43:13:6a:5e:ca:80: 23:5c:23:e5:45:6e:7c:f7:45:39:fb:db:92:40:c4:fe: c3:72:76:40:7b:45:df:77:6c:9c:b4:75:a4:6f:1b:fb: ad:f1:99:86:3e:cb:82:18:af:09:1f:de:54:2b:fc:91: ab:55:83:10:b3:9b:79:11:31:ef:1e:e0:1f:66:27:67: 97:c9:0f:20:50:c9:24:29:8d:88:28:44:56:4c:ea:5b: 5f:86:9d:40:a0:bc:00:47:6a:6e:b6:50:d9:c1:62:be: df:66:d1:aa:f1:55:db:e9:8d:ef:52:a8:e1:09:5b:39: f0:0a:e5:26:ba:86:93:88:0d:1c:a6:d5:05:4c:d4:41: 38:29:18:bc:3d:6c:f0:78:de:5b:2b:f8:d4:ea:07:6b: 6b:1c:11:88:71:4a:d2:7f:f6:b2:ec:0c:ed:fa:19:9a: 10:5a:b1:b5:02:02:4d:39:dd:98:62:51:d5:28:66:43: 91:34:9a:f6:b6:4c:51:ed:25:b3:36:44:e2:52:a3:37: ee:64:87:6e:93:09:ea:be:df:56:81:d5:f5:34:35:e6: 01:48:5d:42:0e:fe:86:90:0e:67:1e:67:2a:cb:58:f8 Fingerprint (SHA-256): 90:2E:FF:2B:21:9F:BC:37:64:49:59:64:BA:CD:87:39:AA:B2:BB:08:25:D7:EA:89:85:07:8B:D7:05:AB:93:22 Fingerprint (SHA1): D9:7E:DB:C9:07:72:AB:77:2D:54:84:E1:CC:19:B3:71:6D:41:A2:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1864: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104422 (0x135170e6) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Mar 24 11:27:00 2021 Not After : Tue Mar 24 11:27:00 2071 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b2:5a:9c:c2:ea:e1:a3:fb:f0:11:eb:29:1c:e0:a5:c5: d2:88:25:12:d4:e0:c5:12:3f:62:1e:d1:cf:a3:18:94: d1:65:fd:28:d3:04:70:9b:1a:f9:0e:64:74:54:45:51: 01:75:14:0b:05:6a:5f:d9:be:4a:b3:be:73:33:cd:f9: d4:3c:98:f2:4b:aa:9f:06:26:38:e2:d7:b4:b1:32:34: 9c:da:ac:6a:94:2e:0f:a6:44:cd:da:f2:4d:26:eb:49: 2d:29:ab:85:b0:ec:93:5d:40:84:06:27:a5:a8:63:e3: 50:1c:b1:50:b1:d9:7e:54:b6:e7:b7:97:4d:68:1e:61: 3e:f0:09:58:90:c8:85:15:9e:49:f0:55:a5:67:5b:69: 84:5c:a1:07:e8:09:01:49:8b:8d:e4:ae:50:86:f9:4f: 59:67:ea:cb:61:13:3e:0a:42:6a:be:77:69:10:91:1d: 41:3f:c2:2f:5d:a0:a3:f9:5b:35:ab:41:82:dc:9f:08: 7b:8e:fb:a6:10:64:e1:8d:de:57:89:34:a2:44:87:bc: 04:f3:6b:3c:52:f8:54:ed:63:24:94:a7:eb:9b:e3:99: 44:6f:99:e3:71:0c:e2:5a:cd:22:d8:09:fe:28:7e:dc: 22:3e:2f:5d:f5:e8:d7:77:75:5c:0c:31:5c:9f:d6:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:0e:b0:cb:ee:6f:86:4e:45:19:1d:5e:10:82:42:cf: db:29:30:23:78:ac:87:e7:d7:f0:8f:be:f0:d2:1d:e0: ce:48:d6:ba:a3:0f:68:62:0e:6f:23:e4:a2:35:6f:1f: 37:05:8b:d2:3e:ab:92:29:36:1c:04:3a:d1:66:51:30: 14:bc:27:14:7b:2c:65:9d:06:00:1a:25:b2:b4:47:57: db:5a:fa:a6:56:2e:0a:6d:36:d1:57:94:3e:43:74:36: 9e:7c:cc:f0:97:c8:3b:4e:fd:4f:3c:52:44:2f:d4:e7: 7e:dd:1e:cd:84:23:d2:1e:73:92:6c:aa:00:13:40:1d: 1b:2c:3e:69:42:4e:a8:be:a3:18:1e:4b:87:f9:26:6c: 05:d8:42:7b:6e:79:53:f5:dd:e4:22:5c:c5:5b:75:6a: 86:23:3c:a9:b2:02:19:d6:72:09:66:8e:d9:40:80:50: b8:dc:d0:d6:df:bd:68:3a:02:28:6b:4a:e4:63:15:d3: 6d:c7:d1:6d:61:04:02:51:12:0f:98:09:32:88:44:c2: e5:a8:69:98:f2:6d:2b:18:0a:8f:c1:c5:5a:25:8c:31: fb:95:de:7e:0a:7c:ab:8d:cc:6b:3e:4b:fc:8a:71:1d: da:dd:eb:2d:60:da:02:62:8f:4b:ed:44:86:3e:10:3c Fingerprint (SHA-256): 5F:27:E0:4F:C9:70:18:D4:26:15:D5:F3:F6:FA:39:5A:89:08:9A:F4:88:1A:FE:AD:1A:83:80:63:05:63:B4:21 Fingerprint (SHA1): FE:00:2F:D2:A1:E7:FA:DB:1A:59:A4:9D:6D:35:C9:F2:E8:D9:7B:4D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1865: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104418 (0x135170e2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 11:26:32 2021 Not After : Tue Mar 24 11:26:32 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a3:d6:ab:05:5e:db:dc:1e:ec:86:f4:2f:20:c5:61:f5: 05:80:30:29:18:98:f7:a3:12:3d:70:af:78:fd:c2:4c: b2:6c:b2:f3:c0:76:e8:55:65:98:38:c0:a1:12:20:75: a4:76:57:78:17:a3:85:6b:10:7c:7c:5d:16:38:19:44: e3:8d:9b:e2:f8:37:b6:06:8e:15:40:d0:06:57:2e:88: a5:3a:75:b4:a4:b0:0f:ab:1d:a1:e1:c8:a0:ce:31:c5: ff:7e:89:23:8f:bf:d7:40:f2:ae:ed:9b:f7:d4:94:96: 82:88:38:98:5a:52:ac:5f:bb:a6:34:74:9b:4e:a7:c9: 62:bb:88:81:a4:f3:1b:4a:8c:9b:f4:89:25:81:84:50: d8:ae:9c:9a:bb:71:2f:24:a6:91:b2:b8:69:64:c5:f3: 47:fc:d7:fe:e6:c4:34:3d:50:b8:30:e9:c2:60:c7:a6: bc:c8:99:b8:18:fb:9e:15:72:d4:bb:00:df:18:3f:1a: 44:6a:64:6f:e6:56:86:20:7f:43:99:3e:fb:b6:67:9a: bf:08:ea:8d:37:1a:3e:03:c2:a2:13:c0:a8:15:f9:7e: 13:12:71:4e:88:cb:6c:b6:6a:6b:49:42:4b:52:ee:9d: 4d:3a:4a:98:b2:26:b0:c0:5b:b6:f7:fb:7a:5b:7b:dd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:7b:e2:d3:6c:4a:e7:c5:67:99:c0:cf:cf:27:09:d5: 42:d9:a0:ca:e8:18:54:e4:88:3d:43:13:6a:5e:ca:80: 23:5c:23:e5:45:6e:7c:f7:45:39:fb:db:92:40:c4:fe: c3:72:76:40:7b:45:df:77:6c:9c:b4:75:a4:6f:1b:fb: ad:f1:99:86:3e:cb:82:18:af:09:1f:de:54:2b:fc:91: ab:55:83:10:b3:9b:79:11:31:ef:1e:e0:1f:66:27:67: 97:c9:0f:20:50:c9:24:29:8d:88:28:44:56:4c:ea:5b: 5f:86:9d:40:a0:bc:00:47:6a:6e:b6:50:d9:c1:62:be: df:66:d1:aa:f1:55:db:e9:8d:ef:52:a8:e1:09:5b:39: f0:0a:e5:26:ba:86:93:88:0d:1c:a6:d5:05:4c:d4:41: 38:29:18:bc:3d:6c:f0:78:de:5b:2b:f8:d4:ea:07:6b: 6b:1c:11:88:71:4a:d2:7f:f6:b2:ec:0c:ed:fa:19:9a: 10:5a:b1:b5:02:02:4d:39:dd:98:62:51:d5:28:66:43: 91:34:9a:f6:b6:4c:51:ed:25:b3:36:44:e2:52:a3:37: ee:64:87:6e:93:09:ea:be:df:56:81:d5:f5:34:35:e6: 01:48:5d:42:0e:fe:86:90:0e:67:1e:67:2a:cb:58:f8 Fingerprint (SHA-256): 90:2E:FF:2B:21:9F:BC:37:64:49:59:64:BA:CD:87:39:AA:B2:BB:08:25:D7:EA:89:85:07:8B:D7:05:AB:93:22 Fingerprint (SHA1): D9:7E:DB:C9:07:72:AB:77:2D:54:84:E1:CC:19:B3:71:6D:41:A2:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1866: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1867: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1868: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1869: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1870: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1871: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324104423 (0x135170e7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Mar 24 11:27:07 2021 Not After : Tue Mar 24 11:27:07 2026 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:6d:75:7a:b8:ce:f9:f5:bc:36:fb:f2:3c:6b:2f:ce: fe:46:23:2a:33:b6:d8:b1:64:76:77:9c:1c:9e:ea:7e: 17:30:9d:dd:c4:3d:7a:a4:ea:14:9a:b0:cf:0c:a6:68: 2c:ac:75:22:1a:bd:18:76:7f:b9:05:ed:65:fb:36:56: 6c:0e:c7:40:b0:a6:1e:62:07:5c:10:a0:37:d4:0c:22: 90:c4:5d:00:7b:ef:a3:7d:a7:70:f9:7c:2e:25:bd:28: de:e3:4e:da:b6:6a:67:e9:08:87:80:f3:41:ab:a6:50: 7e:f8:26:95:ae:e7:c0:a3:1f:ba:b7:03:98:d0:f5:4c: 58:71:56:84:e6:9f:3a:60:39:82:88:f6:11:a5:f1:f0: d3:80:d9:79:41:47:96:31:dc:e8:3a:c6:14:e4:a5:ad: 1d:aa:37:89:f8:16:5f:bc:90:ac:06:7b:16:04:6c:f9: fa:ac:a0:0b:f6:13:f6:25:1e:6d:8d:21:59:26:de:72: 8c:31:be:3d:c6:83:5d:b7:60:74:b0:58:67:18:f7:22: 1e:5f:40:53:15:3c:48:d7:96:59:ee:63:4b:40:0f:9c: ae:3a:e8:5a:03:61:8e:77:b0:80:e0:b4:ba:b0:24:86: f0:dd:20:88:af:30:eb:b1:f0:38:7e:e9:43:d3:38:23 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6e:6e:4a:f5:45:0e:42:01:77:94:50:51:3a:a7:88:f4: c7:1b:b3:7b:e4:ba:36:5b:c2:ab:17:bf:74:8e:9e:58: b1:70:7c:76:31:9e:68:19:92:87:41:fb:5b:50:fb:b1: 31:31:31:45:9d:f0:5e:66:82:d8:bc:fb:ec:99:e4:76: df:5c:1d:75:35:b6:8e:94:37:93:e2:0b:54:b0:7e:cf: c0:15:08:61:d6:9a:78:18:d0:01:f2:65:6b:f0:8e:fe: 76:96:f3:7e:61:cb:94:2b:19:6e:eb:d3:eb:1f:fb:db: 62:b1:59:14:21:3b:d6:3a:88:ea:a2:a7:bf:75:89:56: a8:44:4a:74:d6:3d:f3:28:5d:66:64:7e:38:73:d4:f2: 39:d5:55:2a:2d:71:33:c7:02:77:18:d2:8b:47:65:74: 9b:f2:3c:84:a1:e3:7b:06:34:c0:77:82:0c:98:ee:15: f8:c1:c2:2d:7b:d4:a7:70:7a:f6:41:c3:05:5a:41:5c: c1:ee:a2:04:54:ff:dd:f5:bc:8f:3a:a1:e6:8d:0f:51: f2:b5:2b:7a:37:c6:51:5d:f9:46:f6:7c:24:1e:5c:94: 8b:37:95:fa:78:99:a6:ce:4e:81:5f:1e:7c:38:58:62: d6:a7:54:e0:4a:34:11:45:61:d5:2d:00:1e:0c:f4:46 Fingerprint (SHA-256): E7:57:EE:B4:5A:7B:46:10:30:28:BF:BB:1B:AD:5D:3B:8A:9A:51:BC:76:1E:1F:B0:65:30:96:1D:E7:B4:9A:83 Fingerprint (SHA1): 99:6B:7B:08:BD:5F:E4:30:EE:FD:AC:09:7D:78:0A:55:2D:3D:E0:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1872: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1873: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1874: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1875: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1876: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1877: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1878: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1879: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1880: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1881: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1882: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1883: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1884: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1885: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1886: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1887: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1888: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1889: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1890: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1891: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1892: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1893: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1894: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1895: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1896: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Validity: Not Before: Fri Jan 22 00:19:34 2021 Not After : Sun Dec 29 00:19:34 2120 Subject: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6f:f7:7c:67:4c:b7:97:6b:42:5a:ee:87:97:ed:5f: 67:c7:b9:00:04:1c:79:68:95:ff:81:5d:31:4f:64:96: ba:88:9c:7b:73:7f:0b:cd:01:73:32:1a:ab:43:c7:70: 34:06:31:16:b1:f3:4c:04:df:a4:85:e5:1a:71:ef:b2: e1:fc:51:6f:43:94:0f:84:63:01:49:9a:5a:cc:31:cc: 04:7f:db:90:cd:53:98:51:47:98:64:a9:7e:6b:0c:5f: cc:52:85:f8:39:a9:e8:8d:54:ed:92:81:03:e7:20:f3: e0:2d:d8:6e:fe:cf:7f:33:29:a5:cc:ca:af:c5:59:5b: 5a:56:f0:58:a9:1c:4c:ca:b9:3e:c7:f0:e8:22:ec:26: 20:3a:26:8f:3f:8d:5f:92:f7:d0:30:15:55:51:34:d4: 69:1c:b7:cb:8d:23:d3:53:34:66:76:18:46:a6:45:42: e6:83:cd:85:4b:97:a2:d2:0f:08:70:c8:64:6c:9f:82: 0b:90:a9:1c:78:07:fd:10:f0:7b:53:64:62:9e:70:4f: 06:7c:75:cc:f6:62:3c:3a:cd:ad:12:f1:fd:05:e2:af: 61:a4:05:0d:bb:f1:27:d5:27:d9:af:27:a1:4a:67:04: f1:c2:65:d7:60:7e:f9:ed:6b:e4:b1:1f:29:e6:9f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Name: Certificate Authority Key Identifier Key ID: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Issuer: Directory Name: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20 210120" Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Name: Certificate Name Constraints Critical: True Permitted Subtree: DNS name: ".ipa.local" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:7b:90:ba:82:ba:a4:da:04:9e:aa:5a:a8:89: 60:e7:5c:c7:8b:a9:3f:b9:0b:51:40:91:68:02:68:26: 51:a6:49:9b:0b:29:1c:7a:65:0f:d6:9e:96:50:c0:02: 34:3b:a9:5d:3f:a2:4d:fb:84:80:8e:a2:34:76:2b:a7: fa:f4:ea:b8:ce:d1:99:31:2e:6c:00:7d:51:36:d5:36: 61:94:67:22:39:24:af:d2:18:2b:db:6f:b7:e8:29:c6: 08:43:34:ed:77:d0:04:67:a4:dc:02:ba:29:5e:2a:ba: 7e:e4:d5:29:0d:c2:fb:0d:ef:bb:aa:f2:ff:72:93:a6: 24:17:7f:6e:ae:72:1d:1b:49:b7:9f:96:22:54:f8:f3: 63:45:81:70:f7:33:ab:e9:ee:89:32:b3:a4:9b:0b:c4: 6a:14:77:93:c2:78:55:6e:76:94:fa:9f:5a:25:b1:b8: c3:d6:23:69:74:d3:58:a3:89:58:4a:d2:14:15:8a:ca: fc:db:e8:14:94:ce:67:b5:c2:39:99:72:d3:51:ca:63: 15:2e:b6:31:9a:2f:f2:1c:8d:b6:81:93:3d:38:fc:53: 33:80:2b:20:b8:ad:13:f1:9b:14:0e:f0:ba:22:4f:10: a0:9e:1b:a3:47:65:92:dd:4a:59:16:eb:28:60:41:7c Fingerprint (SHA-256): 9E:8A:5A:63:46:99:EE:C7:A2:71:C1:B0:DE:82:16:A7:14:55:F9:A7:74:9C:F8:E4:27:5E:5F:B4:15:CD:C3:5C Fingerprint (SHA1): 25:E1:8D:5B:68:E0:A1:F3:32:1F:BA:8F:71:92:02:E2:4A:4C:AF:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP and IPSEC,O=IPA.LOCAL 20210120,C=US" Returned value is 0, expected result is pass chains.sh: #1897: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 2663384 at Wed Mar 24 11:27:54 UTC 2021 kill -USR1 2663384 httpserv: normal termination httpserv -b -p 9611 2>/dev/null; httpserv with PID 2663384 killed at Wed Mar 24 11:27:54 UTC 2021 TIMESTAMP chains END: Wed Mar 24 11:27:54 UTC 2021 Running tests for ec TIMESTAMP ec BEGIN: Wed Mar 24 11:27:54 UTC 2021 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Mar 24 11:27:54 UTC 2021 ecperf.sh: ecperf test =============================== Testing NIST-P256 using freebl implementation... ECDH_Derive count: 100 sec: 0.23 op/sec: 440.58 ECDSA_Sign count: 100 sec: 0.58 op/sec: 171.86 ECDHE max rate = 153.11 ECDSA_Verify count: 100 sec: 0.38 op/sec: 263.17 ... okay. Testing NIST-P384 using freebl implementation... ECDH_Derive count: 100 sec: 3.07 op/sec: 32.56 ECDSA_Sign count: 100 sec: 0.49 op/sec: 203.58 ECDHE max rate = 59.03 ECDSA_Verify count: 100 sec: 1.93 op/sec: 51.75 ... okay. Testing NIST-P521 using freebl implementation... ECDH_Derive count: 100 sec: 1.18 op/sec: 84.96 ECDSA_Sign count: 100 sec: 0.62 op/sec: 162.44 ECDHE max rate = 61.85 ECDSA_Verify count: 100 sec: 0.82 op/sec: 121.64 ... okay. Testing Curve25519 using freebl implementation... ECDH_Derive count: 100 sec: 0.08 op/sec: 1323.70 ... okay. ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Mar 24 11:28:04 UTC 2021 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Mar 24 11:28:04 UTC 2021 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: freebl ec tests - PASSED ectest.sh: #7: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Mar 24 11:28:12 UTC 2021 TIMESTAMP ec END: Wed Mar 24 11:28:12 UTC 2021 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Mar 24 11:28:12 UTC 2021 /builddir/build/BUILD/nss-3.63/nss/tests/gtests gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest sysinit_gtest blake2b_gtest smime_gtest mozpkix_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/certhigh_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/certhigh_gtest -n dummy -s CN=dummy -t ,, -x -m 1 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #2: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/certhigh_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests executing certhigh_gtest [==========] Running 1 test from 1 test suite. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (10 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test suite ran. (11 ms total) [ PASSED ] 1 test. gtests.sh: #3: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests gtests.sh: certdb_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/certdb_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/certdb_gtest -n dummy -s CN=dummy -t ,, -x -m 2 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #4: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/certdb_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests executing certdb_gtest [==========] Running 21 tests from 5 test suites. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (10 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (10 ms total) [----------] 2 tests from CertTest [ RUN ] CertTest.GetCertDer [ OK ] CertTest.GetCertDer (9 ms) [ RUN ] CertTest.GetCertDerBad [ OK ] CertTest.GetCertDerBad (5 ms) [----------] 2 tests from CertTest (15 ms total) [----------] 1 test from DecodeCertsTest [ RUN ] DecodeCertsTest.EmptyCertPackage [ OK ] DecodeCertsTest.EmptyCertPackage (0 ms) [----------] 1 test from DecodeCertsTest (0 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (0 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 21 tests from 5 test suites ran. (44 ms total) [ PASSED ] 21 tests. gtests.sh: #5: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests gtests.sh: der_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/der_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/der_gtest -n dummy -s CN=dummy -t ,, -x -m 3 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #6: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/der_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests executing der_gtest [==========] Running 20 tests from 3 test suites. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (1 ms total) [----------] 1 test from PK12ImportTest [ RUN ] PK12ImportTest.ImportPK12With2P7 [ OK ] PK12ImportTest.ImportPK12With2P7 (12 ms) [----------] 1 test from PK12ImportTest (12 ms total) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 (0 ms) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 20 tests from 3 test suites ran. (14 ms total) [ PASSED ] 20 tests. gtests.sh: #7: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/der_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests gtests.sh: pk11_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/pk11_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/pk11_gtest -n dummy -s CN=dummy -t ,, -x -m 4 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #8: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/pk11_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests executing pk11_gtest [==========] Running 13295 tests from 85 test suites. [----------] Global test environment set-up. [----------] 11 tests from Pkcs11AesGcmTest [ RUN ] Pkcs11AesGcmTest.ZeroLengthIV [ OK ] Pkcs11AesGcmTest.ZeroLengthIV (0 ms) [ RUN ] Pkcs11AesGcmTest.AllZeroIV [ OK ] Pkcs11AesGcmTest.AllZeroIV (0 ms) [ RUN ] Pkcs11AesGcmTest.TwelveByteZeroIV [ OK ] Pkcs11AesGcmTest.TwelveByteZeroIV (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceBasic [ OK ] Pkcs11AesGcmTest.MessageInterfaceBasic (45 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceSeparateTags [ OK ] Pkcs11AesGcmTest.MessageInterfaceSeparateTags (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceIVMask [ OK ] Pkcs11AesGcmTest.MessageInterfaceIVMask (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceXorCounter [ OK ] Pkcs11AesGcmTest.MessageInterfaceXorCounter (1 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceCounterOverflow [ OK ] Pkcs11AesGcmTest.MessageInterfaceCounterOverflow (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceXorCounterOverflow [ OK ] Pkcs11AesGcmTest.MessageInterfaceXorCounterOverflow (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceRandomIV [ OK ] Pkcs11AesGcmTest.MessageInterfaceRandomIV (1 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceRandomOverflow [ OK ] Pkcs11AesGcmTest.MessageInterfaceRandomOverflow (0 ms) [----------] 11 tests from Pkcs11AesGcmTest (53 ms total) [----------] 10 tests from Pkcs11AESKeyWrapPadTest [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey (30 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey (64 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding (0 ms) [----------] 10 tests from Pkcs11AESKeyWrapPadTest (95 ms total) [----------] 1 test from Pkcs11CbcPadTest [ RUN ] Pkcs11CbcPadTest.FailEncryptShortParam [ OK ] Pkcs11CbcPadTest.FailEncryptShortParam (0 ms) [----------] 1 test from Pkcs11CbcPadTest (0 ms total) [----------] 6 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (1 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.Xor [ OK ] Pkcs11ChaCha20Poly1305Test.Xor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateXor [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateXor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams [ OK ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.ChaCha201305MessageInterfaceBasic [ OK ] Pkcs11ChaCha20Poly1305Test.ChaCha201305MessageInterfaceBasic (21 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.ChaCha20Poly1305MessageInterfaceSeparateTags [ OK ] Pkcs11ChaCha20Poly1305Test.ChaCha20Poly1305MessageInterfaceSeparateTags (0 ms) [----------] 6 tests from Pkcs11ChaCha20Poly1305Test (22 ms total) [----------] 4 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (19 ms) [ RUN ] DERPrivateKeyImportTest.ImportEcdsaKey [ OK ] DERPrivateKeyImportTest.ImportEcdsaKey (35 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 4 tests from DERPrivateKeyImportTest (54 ms total) [----------] 4 tests from Pkcs11DesTest [ RUN ] Pkcs11DesTest.ZeroLengthIV [ OK ] Pkcs11DesTest.ZeroLengthIV (1 ms) [ RUN ] Pkcs11DesTest.IVTooShort [ OK ] Pkcs11DesTest.IVTooShort (0 ms) [ RUN ] Pkcs11DesTest.WrongLengthIV [ OK ] Pkcs11DesTest.WrongLengthIV (0 ms) [ RUN ] Pkcs11DesTest.AllGood [ OK ] Pkcs11DesTest.AllGood (0 ms) [----------] 4 tests from Pkcs11DesTest (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (1 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 1 test from PK11FindCertsTestBase [ RUN ] PK11FindCertsTestBase.CertAddListWithData [ OK ] PK11FindCertsTestBase.CertAddListWithData (29 ms) [----------] 1 test from PK11FindCertsTestBase (30 ms total) [----------] 6 tests from PK11FindRawCertsBySubjectTest [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound (58 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound (31 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound (28 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots (10 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject [ OK ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject (11 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject [ OK ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject (31 ms) [----------] 6 tests from PK11FindRawCertsBySubjectTest (169 ms total) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll (44 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey (85 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey (78 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey (87 ms) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest (294 ms total) [----------] 1 test from PK11FindEncodedCertInSlotTest [ RUN ] PK11FindEncodedCertInSlotTest.TestFindEncodedCert [ OK ] PK11FindEncodedCertInSlotTest.TestFindEncodedCert (49 ms) [----------] 1 test from PK11FindEncodedCertInSlotTest (49 ms total) [----------] 1 test from HpkeTest [ RUN ] HpkeTest.EnsureNotImplemented [ OK ] HpkeTest.EnsureNotImplemented (0 ms) [----------] 1 test from HpkeTest (0 ms total) [----------] 1 test from Pkcs11KbkdfTest [ RUN ] Pkcs11KbkdfTest.TestAdditionalKey [ OK ] Pkcs11KbkdfTest.TestAdditionalKey (0 ms) [----------] 1 test from Pkcs11KbkdfTest (0 ms total) [----------] 1 test from Pkcs11DhNullKeyTest [ RUN ] Pkcs11DhNullKeyTest.UseNullPublicValue Generate DH pair [ OK ] Pkcs11DhNullKeyTest.UseNullPublicValue (15454 ms) [----------] 1 test from Pkcs11DhNullKeyTest (15454 ms total) [----------] 3 tests from Pkcs11ModuleTest [ RUN ] Pkcs11ModuleTest.LoadUnload [ OK ] Pkcs11ModuleTest.LoadUnload (4 ms) [ RUN ] Pkcs11ModuleTest.ListSlots loaded slot: NSS User Private Key and Certificate Services loaded slot: NSS Internal Cryptographic Services loaded slot: Test PKCS11 Public Certs Slot loaded slot: Test PKCS11 Slot 二 [ OK ] Pkcs11ModuleTest.ListSlots (1 ms) [ RUN ] Pkcs11ModuleTest.PublicCertificatesToken [ OK ] Pkcs11ModuleTest.PublicCertificatesToken (1 ms) [----------] 3 tests from Pkcs11ModuleTest (12 ms total) [----------] 3 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (142 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (186 ms) [ RUN ] Pkcs11Pbkdf2Test.KeyLenSizes [ OK ] Pkcs11Pbkdf2Test.KeyLenSizes (1 ms) [----------] 3 tests from Pkcs11Pbkdf2Test (333 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (4 ms total) [----------] 1 test from RsaEncryptTest [ RUN ] RsaEncryptTest.MessageLengths [ OK ] RsaEncryptTest.MessageLengths (1 ms) [----------] 1 test from RsaEncryptTest (2 ms total) [----------] 1 test from Pkcs11RsaOaepTest [ RUN ] Pkcs11RsaOaepTest.TestOaepWrapUnwrap [ OK ] Pkcs11RsaOaepTest.TestOaepWrapUnwrap (1949 ms) [----------] 1 test from Pkcs11RsaOaepTest (1952 ms total) [----------] 2 tests from RsaPkcs1Test [ RUN ] RsaPkcs1Test.Pkcs1MinimumPadding [ OK ] RsaPkcs1Test.Pkcs1MinimumPadding (313 ms) [ RUN ] RsaPkcs1Test.RequireNullParameter [ OK ] RsaPkcs1Test.RequireNullParameter (0 ms) [----------] 2 tests from RsaPkcs1Test (314 ms total) [----------] 2 tests from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (155 ms) [ RUN ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent [ OK ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent (0 ms) [----------] 2 tests from Pkcs11RsaPssTest (156 ms total) [----------] 4 tests from Pkcs11SeedTest [ RUN ] Pkcs11SeedTest.CBC_ValidArgs [ OK ] Pkcs11SeedTest.CBC_ValidArgs (0 ms) [ RUN ] Pkcs11SeedTest.CBC_InvalidArgs [ OK ] Pkcs11SeedTest.CBC_InvalidArgs (0 ms) [ RUN ] Pkcs11SeedTest.ECB_Singleblock [ OK ] Pkcs11SeedTest.ECB_Singleblock (0 ms) [ RUN ] Pkcs11SeedTest.ECB_Multiblock [ OK ] Pkcs11SeedTest.ECB_Multiblock (0 ms) [----------] 4 tests from Pkcs11SeedTest (4 ms total) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest (2 ms total) [----------] 256 tests from WycheproofTestVector/Pkcs11AesGcmTest [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/217 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/217 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/218 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/218 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/219 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/219 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/220 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/220 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/221 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/221 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/222 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/222 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/223 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/223 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/224 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/224 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/225 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/225 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/226 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/226 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/227 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/227 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/228 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/228 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/229 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/229 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/230 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/230 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/231 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/231 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/232 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/232 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/233 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/233 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/234 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/234 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/235 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/235 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/236 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/236 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/237 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/237 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/238 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/238 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/239 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/239 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/240 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/240 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/241 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/241 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/242 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/242 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/243 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/243 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/244 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/244 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/245 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/245 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/246 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/246 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/247 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/247 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/248 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/248 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/249 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/249 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/250 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/250 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/251 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/251 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/252 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/252 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/253 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/253 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/254 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/254 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/255 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/255 (0 ms) [----------] 256 tests from WycheproofTestVector/Pkcs11AesGcmTest (20 ms total) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 (0 ms) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest (4 ms total) [----------] 1500 tests from Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/0 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/0 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/2 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/2 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/3 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/3 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/4 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/4 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/5 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/5 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/6 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/6 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/7 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/7 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/8 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/8 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/9 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/9 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/10 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/10 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/11 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/11 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/12 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/12 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/13 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/13 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/14 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/14 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/15 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/15 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/16 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/16 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/17 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/17 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/18 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/18 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/19 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/19 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/20 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/20 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/21 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/21 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/22 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/22 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/23 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/23 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/24 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/24 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/25 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/25 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/26 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/26 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/27 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/27 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/28 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/28 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/29 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/29 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/30 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/30 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/31 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/31 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/32 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/32 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/33 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/33 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/34 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/34 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/35 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/35 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/36 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/36 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/37 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/37 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/38 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/38 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/39 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/39 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/40 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/40 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/41 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/41 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/42 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/42 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/43 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/43 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/44 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/44 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/45 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/45 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/46 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/46 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/47 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/47 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/48 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/48 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/49 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/49 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/50 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/50 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/51 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/51 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/52 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/52 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/53 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/53 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/54 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/54 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/55 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/55 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/56 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/56 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/57 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/57 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/58 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/58 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/59 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/59 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/60 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/60 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/61 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/61 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/62 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/62 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/63 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/63 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/64 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/64 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/65 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/65 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/66 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/66 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/67 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/67 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/68 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/68 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/69 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/69 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/70 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/70 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/71 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/71 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/72 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/72 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/73 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/73 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/74 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/74 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/75 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/75 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/76 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/76 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/77 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/77 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/78 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/78 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/79 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/79 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/80 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/80 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/81 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/81 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/82 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/82 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/83 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/83 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/84 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/84 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/85 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/85 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/86 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/86 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/87 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/87 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/88 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/88 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/89 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/89 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/90 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/90 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/91 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/91 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/92 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/92 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/93 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/93 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/94 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/94 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/95 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/95 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/96 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/96 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/97 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/97 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/98 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/98 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/99 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/99 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/100 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/100 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/101 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/101 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/102 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/102 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/103 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/103 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/104 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/104 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/105 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/105 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/106 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/106 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/107 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/107 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/108 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/108 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/109 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/109 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/110 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/110 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/111 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/111 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/112 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/112 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/113 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/113 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/114 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/114 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/115 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/115 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/116 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/116 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/117 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/117 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/118 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/118 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/119 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/119 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/120 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/120 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/121 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/121 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/122 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/122 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/123 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/123 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/124 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/124 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/125 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/125 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/126 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/126 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/127 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/127 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/128 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/128 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/129 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/129 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/130 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/130 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/131 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/131 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/132 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/132 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/133 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/133 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/134 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/134 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/135 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/135 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/136 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/136 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/137 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/137 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/138 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/138 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/139 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/139 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/140 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/140 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/141 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/141 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/142 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/142 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/143 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/143 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/144 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/144 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/145 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/145 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/146 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/146 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/147 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/147 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/148 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/148 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/149 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/149 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/150 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/150 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/151 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/151 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/152 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/152 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/153 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/153 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/154 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/154 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/155 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/155 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/156 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/156 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/157 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/157 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/158 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/158 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/159 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/159 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/160 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/160 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/161 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/161 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/162 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/162 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/163 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/163 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/164 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/164 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/165 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/165 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/166 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/166 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/167 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/167 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/168 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/168 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/169 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/169 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/170 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/170 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/171 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/171 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/172 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/172 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/173 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/173 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/174 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/174 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/175 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/175 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/176 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/176 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/177 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/177 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/178 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/178 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/179 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/179 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/180 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/180 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/181 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/181 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/182 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/182 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/183 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/183 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/184 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/184 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/185 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/185 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/186 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/186 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/187 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/187 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/188 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/188 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/189 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/189 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/190 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/190 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/191 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/191 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/192 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/192 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/193 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/193 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/194 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/194 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/195 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/195 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/196 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/196 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/197 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/197 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/198 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/198 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/199 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/199 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/200 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/200 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/201 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/201 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/202 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/202 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/203 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/203 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/204 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/204 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/205 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/205 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/206 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/206 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/207 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/207 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/208 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/208 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/209 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/209 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/210 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/210 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/211 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/211 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/212 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/212 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/213 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/213 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/214 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/214 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/215 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/215 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/216 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/216 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/217 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/217 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/218 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/218 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/219 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/219 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/220 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/220 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/221 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/221 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/222 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/222 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/223 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/223 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/224 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/224 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/225 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/225 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/226 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/226 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/227 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/227 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/228 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/228 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/229 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/229 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/230 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/230 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/231 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/231 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/232 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/232 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/233 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/233 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/234 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/234 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/235 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/235 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/236 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/236 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/237 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/237 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/238 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/238 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/239 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/239 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/240 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/240 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/241 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/241 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/242 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/242 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/243 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/243 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/244 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/244 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/245 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/245 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/246 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/246 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/247 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/247 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/248 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/248 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/249 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/249 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/250 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/250 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/251 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/251 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/252 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/252 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/253 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/253 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/254 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/254 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/255 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/255 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/256 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/256 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/257 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/257 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/258 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/258 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/259 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/259 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/260 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/260 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/261 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/261 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/262 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/262 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/263 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/263 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/264 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/264 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/265 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/265 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/266 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/266 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/267 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/267 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/268 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/268 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/269 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/269 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/270 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/270 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/271 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/271 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/272 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/272 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/273 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/273 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/274 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/274 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/275 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/275 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/276 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/276 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/277 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/277 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/278 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/278 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/279 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/279 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/280 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/280 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/281 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/281 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/282 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/282 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/283 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/283 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/284 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/284 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/285 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/285 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/286 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/286 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/287 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/287 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/288 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/288 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/289 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/289 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/290 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/290 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/291 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/291 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/292 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/292 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/293 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/293 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/294 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/294 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/295 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/295 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/296 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/296 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/297 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/297 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/298 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/298 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/299 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/299 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/300 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/300 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/301 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/301 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/302 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/302 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/303 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/303 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/304 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/304 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/305 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/305 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/306 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/306 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/307 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/307 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/308 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/308 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/309 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/309 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/310 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/310 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/311 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/311 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/312 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/312 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/313 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/313 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/314 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/314 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/315 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/315 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/316 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/316 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/317 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/317 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/318 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/318 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/319 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/319 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/320 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/320 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/321 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/321 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/322 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/322 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/323 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/323 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/324 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/324 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/325 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/325 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/326 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/326 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/327 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/327 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/328 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/328 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/329 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/329 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/330 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/330 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/331 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/331 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/332 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/332 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/333 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/333 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/334 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/334 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/335 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/335 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/336 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/336 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/337 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/337 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/338 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/338 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/339 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/339 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/340 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/340 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/341 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/341 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/342 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/342 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/343 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/343 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/344 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/344 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/345 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/345 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/346 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/346 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/347 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/347 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/348 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/348 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/349 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/349 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/350 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/350 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/351 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/351 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/352 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/352 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/353 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/353 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/354 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/354 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/355 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/355 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/356 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/356 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/357 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/357 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/358 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/358 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/359 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/359 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/360 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/360 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/361 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/361 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/362 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/362 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/363 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/363 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/364 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/364 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/365 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/365 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/366 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/366 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/367 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/367 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/368 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/368 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/369 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/369 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/370 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/370 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/371 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/371 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/372 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/372 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/373 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/373 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/374 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/374 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/375 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/375 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/376 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/376 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/377 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/377 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/378 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/378 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/379 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/379 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/380 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/380 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/381 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/381 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/382 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/382 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/383 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/383 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/384 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/384 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/385 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/385 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/386 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/386 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/387 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/387 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/388 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/388 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/389 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/389 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/390 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/390 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/391 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/391 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/392 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/392 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/393 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/393 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/394 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/394 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/395 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/395 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/396 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/396 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/397 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/397 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/398 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/398 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/399 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/399 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/400 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/400 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/401 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/401 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/402 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/402 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/403 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/403 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/404 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/404 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/405 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/405 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/406 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/406 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/407 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/407 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/408 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/408 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/409 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/409 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/410 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/410 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/411 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/411 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/412 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/412 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/413 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/413 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/414 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/414 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/415 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/415 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/416 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/416 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/417 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/417 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/418 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/418 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/419 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/419 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/420 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/420 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/421 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/421 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/422 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/422 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/423 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/423 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/424 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/424 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/425 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/425 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/426 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/426 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/427 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/427 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/428 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/428 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/429 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/429 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/430 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/430 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/431 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/431 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/432 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/432 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/433 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/433 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/434 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/434 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/435 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/435 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/436 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/436 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/437 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/437 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/438 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/438 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/439 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/439 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/440 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/440 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/441 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/441 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/442 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/442 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/443 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/443 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/444 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/444 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/445 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/445 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/446 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/446 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/447 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/447 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/448 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/448 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/449 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/449 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/450 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/450 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/451 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/451 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/452 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/452 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/453 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/453 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/454 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/454 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/455 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/455 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/456 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/456 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/457 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/457 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/458 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/458 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/459 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/459 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/460 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/460 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/461 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/461 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/462 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/462 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/463 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/463 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/464 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/464 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/465 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/465 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/466 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/466 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/467 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/467 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/468 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/468 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/469 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/469 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/470 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/470 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/471 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/471 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/472 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/472 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/473 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/473 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/474 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/474 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/475 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/475 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/476 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/476 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/477 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/477 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/478 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/478 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/479 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/479 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/480 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/480 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/481 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/481 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/482 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/482 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/483 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/483 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/484 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/484 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/485 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/485 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/486 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/486 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/487 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/487 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/488 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/488 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/489 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/489 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/490 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/490 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/491 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/491 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/492 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/492 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/493 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/493 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/494 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/494 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/495 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/495 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/496 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/496 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/497 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/497 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/498 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/498 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/499 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/499 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/500 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/500 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/501 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/501 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/502 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/502 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/503 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/503 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/504 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/504 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/505 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/505 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/506 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/506 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/507 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/507 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/508 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/508 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/509 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/509 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/510 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/510 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/511 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/511 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/512 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/512 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/513 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/513 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/514 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/514 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/515 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/515 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/516 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/516 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/517 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/517 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/518 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/518 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/519 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/519 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/520 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/520 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/521 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/521 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/522 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/522 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/523 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/523 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/524 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/524 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/525 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/525 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/526 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/526 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/527 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/527 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/528 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/528 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/529 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/529 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/530 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/530 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/531 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/531 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/532 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/532 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/533 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/533 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/534 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/534 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/535 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/535 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/536 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/536 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/537 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/537 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/538 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/538 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/539 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/539 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/540 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/540 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/541 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/541 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/542 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/542 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/543 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/543 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/544 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/544 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/545 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/545 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/546 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/546 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/547 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/547 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/548 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/548 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/549 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/549 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/550 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/550 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/551 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/551 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/552 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/552 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/553 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/553 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/554 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/554 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/555 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/555 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/556 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/556 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/557 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/557 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/558 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/558 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/559 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/559 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/560 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/560 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/561 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/561 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/562 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/562 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/563 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/563 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/564 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/564 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/565 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/565 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/566 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/566 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/567 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/567 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/568 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/568 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/569 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/569 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/570 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/570 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/571 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/571 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/572 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/572 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/573 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/573 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/574 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/574 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/575 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/575 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/576 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/576 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/577 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/577 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/578 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/578 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/579 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/579 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/580 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/580 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/581 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/581 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/582 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/582 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/583 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/583 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/584 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/584 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/585 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/585 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/586 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/586 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/587 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/587 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/588 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/588 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/589 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/589 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/590 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/590 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/591 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/591 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/592 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/592 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/593 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/593 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/594 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/594 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/595 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/595 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/596 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/596 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/597 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/597 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/598 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/598 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/599 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/599 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/600 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/600 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/601 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/601 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/602 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/602 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/603 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/603 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/604 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/604 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/605 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/605 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/606 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/606 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/607 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/607 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/608 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/608 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/609 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/609 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/610 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/610 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/611 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/611 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/612 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/612 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/613 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/613 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/614 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/614 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/615 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/615 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/616 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/616 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/617 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/617 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/618 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/618 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/619 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/619 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/620 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/620 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/621 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/621 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/622 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/622 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/623 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/623 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/624 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/624 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/625 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/625 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/626 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/626 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/627 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/627 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/628 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/628 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/629 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/629 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/630 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/630 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/631 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/631 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/632 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/632 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/633 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/633 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/634 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/634 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/635 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/635 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/636 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/636 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/637 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/637 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/638 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/638 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/639 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/639 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/640 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/640 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/641 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/641 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/642 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/642 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/643 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/643 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/644 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/644 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/645 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/645 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/646 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/646 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/647 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/647 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/648 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/648 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/649 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/649 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/650 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/650 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/651 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/651 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/652 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/652 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/653 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/653 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/654 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/654 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/655 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/655 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/656 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/656 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/657 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/657 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/658 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/658 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/659 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/659 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/660 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/660 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/661 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/661 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/662 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/662 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/663 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/663 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/664 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/664 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/665 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/665 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/666 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/666 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/667 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/667 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/668 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/668 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/669 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/669 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/670 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/670 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/671 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/671 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/672 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/672 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/673 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/673 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/674 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/674 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/675 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/675 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/676 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/676 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/677 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/677 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/678 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/678 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/679 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/679 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/680 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/680 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/681 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/681 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/682 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/682 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/683 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/683 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/684 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/684 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/685 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/685 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/686 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/686 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/687 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/687 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/688 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/688 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/689 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/689 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/690 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/690 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/691 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/691 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/692 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/692 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/693 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/693 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/694 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/694 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/695 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/695 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/696 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/696 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/697 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/697 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/698 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/698 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/699 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/699 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/700 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/700 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/701 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/701 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/702 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/702 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/703 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/703 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/704 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/704 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/705 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/705 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/706 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/706 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/707 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/707 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/708 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/708 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/709 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/709 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/710 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/710 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/711 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/711 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/712 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/712 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/713 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/713 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/714 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/714 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/715 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/715 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/716 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/716 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/717 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/717 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/718 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/718 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/719 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/719 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/720 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/720 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/721 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/721 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/722 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/722 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/723 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/723 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/724 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/724 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/725 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/725 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/726 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/726 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/727 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/727 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/728 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/728 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/729 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/729 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/730 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/730 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/731 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/731 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/732 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/732 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/733 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/733 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/734 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/734 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/735 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/735 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/736 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/736 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/737 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/737 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/738 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/738 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/739 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/739 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/740 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/740 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/741 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/741 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/742 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/742 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/743 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/743 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/744 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/744 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/745 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/745 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/746 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/746 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/747 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/747 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/748 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/748 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/749 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/749 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/750 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/750 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/751 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/751 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/752 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/752 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/753 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/753 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/754 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/754 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/755 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/755 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/756 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/756 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/757 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/757 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/758 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/758 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/759 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/759 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/760 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/760 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/761 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/761 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/762 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/762 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/763 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/763 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/764 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/764 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/765 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/765 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/766 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/766 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/767 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/767 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/768 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/768 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/769 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/769 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/770 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/770 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/771 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/771 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/772 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/772 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/773 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/773 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/774 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/774 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/775 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/775 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/776 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/776 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/777 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/777 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/778 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/778 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/779 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/779 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/780 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/780 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/781 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/781 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/782 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/782 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/783 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/783 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/784 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/784 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/785 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/785 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/786 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/786 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/787 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/787 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/788 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/788 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/789 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/789 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/790 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/790 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/791 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/791 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/792 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/792 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/793 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/793 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/794 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/794 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/795 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/795 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/796 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/796 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/797 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/797 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/798 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/798 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/799 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/799 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/800 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/800 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/801 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/801 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/802 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/802 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/803 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/803 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/804 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/804 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/805 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/805 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/806 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/806 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/807 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/807 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/808 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/808 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/809 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/809 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/810 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/810 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/811 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/811 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/812 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/812 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/813 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/813 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/814 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/814 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/815 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/815 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/816 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/816 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/817 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/817 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/818 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/818 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/819 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/819 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/820 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/820 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/821 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/821 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/822 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/822 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/823 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/823 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/824 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/824 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/825 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/825 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/826 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/826 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/827 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/827 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/828 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/828 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/829 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/829 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/830 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/830 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/831 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/831 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/832 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/832 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/833 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/833 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/834 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/834 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/835 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/835 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/836 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/836 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/837 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/837 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/838 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/838 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/839 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/839 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/840 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/840 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/841 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/841 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/842 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/842 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/843 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/843 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/844 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/844 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/845 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/845 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/846 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/846 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/847 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/847 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/848 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/848 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/849 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/849 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/850 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/850 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/851 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/851 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/852 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/852 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/853 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/853 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/854 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/854 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/855 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/855 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/856 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/856 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/857 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/857 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/858 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/858 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/859 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/859 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/860 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/860 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/861 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/861 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/862 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/862 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/863 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/863 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/864 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/864 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/865 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/865 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/866 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/866 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/867 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/867 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/868 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/868 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/869 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/869 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/870 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/870 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/871 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/871 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/872 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/872 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/873 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/873 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/874 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/874 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/875 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/875 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/876 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/876 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/877 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/877 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/878 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/878 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/879 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/879 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/880 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/880 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/881 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/881 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/882 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/882 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/883 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/883 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/884 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/884 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/885 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/885 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/886 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/886 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/887 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/887 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/888 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/888 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/889 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/889 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/890 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/890 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/891 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/891 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/892 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/892 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/893 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/893 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/894 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/894 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/895 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/895 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/896 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/896 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/897 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/897 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/898 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/898 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/899 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/899 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/900 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/900 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/901 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/901 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/902 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/902 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/903 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/903 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/904 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/904 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/905 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/905 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/906 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/906 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/907 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/907 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/908 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/908 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/909 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/909 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/910 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/910 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/911 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/911 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/912 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/912 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/913 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/913 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/914 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/914 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/915 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/915 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/916 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/916 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/917 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/917 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/918 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/918 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/919 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/919 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/920 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/920 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/921 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/921 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/922 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/922 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/923 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/923 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/924 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/924 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/925 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/925 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/926 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/926 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/927 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/927 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/928 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/928 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/929 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/929 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/930 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/930 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/931 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/931 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/932 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/932 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/933 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/933 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/934 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/934 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/935 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/935 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/936 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/936 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/937 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/937 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/938 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/938 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/939 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/939 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/940 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/940 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/941 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/941 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/942 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/942 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/943 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/943 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/944 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/944 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/945 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/945 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/946 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/946 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/947 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/947 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/948 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/948 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/949 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/949 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/950 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/950 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/951 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/951 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/952 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/952 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/953 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/953 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/954 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/954 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/955 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/955 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/956 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/956 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/957 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/957 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/958 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/958 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/959 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/959 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/960 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/960 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/961 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/961 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/962 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/962 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/963 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/963 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/964 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/964 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/965 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/965 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/966 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/966 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/967 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/967 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/968 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/968 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/969 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/969 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/970 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/970 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/971 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/971 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/972 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/972 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/973 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/973 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/974 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/974 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/975 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/975 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/976 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/976 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/977 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/977 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/978 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/978 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/979 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/979 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/980 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/980 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/981 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/981 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/982 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/982 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/983 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/983 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/984 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/984 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/985 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/985 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/986 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/986 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/987 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/987 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/988 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/988 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/989 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/989 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/990 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/990 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/991 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/991 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/992 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/992 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/993 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/993 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/994 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/994 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/995 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/995 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/996 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/996 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/997 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/997 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/998 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/998 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/999 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/999 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1000 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1000 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1001 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1001 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1002 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1002 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1003 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1003 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1004 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1004 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1005 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1005 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1006 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1006 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1007 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1007 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1008 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1008 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1009 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1009 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1010 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1010 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1011 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1011 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1012 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1012 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1013 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1013 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1014 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1014 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1015 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1015 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1016 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1016 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1017 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1017 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1018 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1018 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1019 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1019 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1020 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1020 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1021 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1021 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1022 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1022 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1023 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1023 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1024 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1024 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1025 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1025 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1026 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1026 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1027 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1027 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1028 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1028 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1029 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1029 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1030 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1030 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1031 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1031 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1032 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1032 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1033 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1033 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1034 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1034 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1035 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1035 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1036 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1036 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1037 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1037 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1038 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1038 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1039 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1039 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1040 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1040 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1041 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1041 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1042 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1042 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1043 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1043 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1044 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1044 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1045 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1045 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1046 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1046 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1047 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1047 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1048 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1048 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1049 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1049 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1050 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1050 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1051 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1051 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1052 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1052 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1053 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1053 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1054 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1054 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1055 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1055 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1056 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1056 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1057 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1057 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1058 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1058 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1059 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1059 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1060 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1060 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1061 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1061 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1062 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1062 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1063 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1063 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1064 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1064 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1065 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1065 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1066 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1066 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1067 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1067 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1068 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1068 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1069 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1069 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1070 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1070 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1071 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1071 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1072 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1072 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1073 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1073 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1074 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1074 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1075 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1075 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1076 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1076 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1077 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1077 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1078 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1078 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1079 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1079 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1080 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1080 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1081 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1081 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1082 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1082 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1083 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1083 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1084 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1084 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1085 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1085 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1086 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1086 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1087 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1087 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1088 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1088 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1089 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1089 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1090 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1090 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1091 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1091 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1092 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1092 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1093 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1093 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1094 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1094 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1095 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1095 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1096 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1096 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1097 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1097 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1098 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1098 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1099 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1099 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1100 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1100 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1101 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1101 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1102 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1102 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1103 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1103 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1104 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1104 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1105 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1105 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1106 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1106 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1107 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1107 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1108 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1108 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1109 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1109 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1110 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1110 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1111 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1111 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1112 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1112 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1113 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1113 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1114 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1114 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1115 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1115 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1116 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1116 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1117 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1117 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1118 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1118 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1119 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1119 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1120 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1120 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1121 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1121 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1122 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1122 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1123 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1123 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1124 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1124 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1125 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1125 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1126 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1126 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1127 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1127 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1128 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1128 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1129 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1129 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1130 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1130 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1131 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1131 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1132 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1132 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1133 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1133 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1134 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1134 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1135 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1135 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1136 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1136 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1137 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1137 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1138 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1138 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1139 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1139 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1140 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1140 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1141 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1141 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1142 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1142 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1143 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1143 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1144 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1144 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1145 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1145 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1146 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1146 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1147 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1147 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1148 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1148 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1149 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1149 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1150 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1150 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1151 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1151 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1152 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1152 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1153 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1153 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1154 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1154 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1155 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1155 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1156 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1156 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1157 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1157 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1158 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1158 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1159 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1159 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1160 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1160 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1161 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1161 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1162 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1162 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1163 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1163 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1164 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1164 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1165 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1165 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1166 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1166 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1167 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1167 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1168 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1168 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1169 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1169 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1170 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1170 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1171 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1171 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1172 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1172 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1173 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1173 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1174 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1174 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1175 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1175 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1176 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1176 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1177 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1177 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1178 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1178 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1179 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1179 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1180 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1180 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1181 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1181 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1182 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1182 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1183 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1183 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1184 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1184 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1185 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1185 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1186 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1186 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1187 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1187 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1188 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1188 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1189 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1189 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1190 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1190 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1191 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1191 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1192 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1192 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1193 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1193 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1194 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1194 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1195 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1195 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1196 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1196 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1197 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1197 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1198 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1198 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1199 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1199 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1200 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1200 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1201 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1201 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1202 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1202 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1203 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1203 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1204 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1204 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1205 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1205 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1206 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1206 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1207 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1207 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1208 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1208 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1209 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1209 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1210 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1210 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1211 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1211 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1212 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1212 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1213 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1213 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1214 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1214 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1215 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1215 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1216 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1216 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1217 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1217 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1218 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1218 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1219 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1219 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1220 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1220 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1221 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1221 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1222 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1222 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1223 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1223 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1224 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1224 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1225 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1225 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1226 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1226 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1227 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1227 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1228 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1228 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1229 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1229 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1230 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1230 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1231 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1231 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1232 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1232 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1233 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1233 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1234 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1234 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1235 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1235 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1236 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1236 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1237 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1237 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1238 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1238 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1239 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1239 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1240 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1240 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1241 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1241 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1242 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1242 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1243 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1243 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1244 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1244 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1245 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1245 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1246 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1246 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1247 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1247 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1248 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1248 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1249 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1249 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1250 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1250 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1251 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1251 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1252 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1252 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1253 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1253 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1254 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1254 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1255 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1255 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1256 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1256 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1257 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1257 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1258 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1258 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1259 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1259 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1260 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1260 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1261 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1261 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1262 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1262 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1263 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1263 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1264 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1264 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1265 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1265 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1266 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1266 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1267 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1267 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1268 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1268 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1269 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1269 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1270 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1270 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1271 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1271 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1272 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1272 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1273 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1273 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1274 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1274 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1275 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1275 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1276 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1276 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1277 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1277 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1278 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1278 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1279 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1279 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1280 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1280 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1281 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1281 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1282 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1282 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1283 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1283 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1284 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1284 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1285 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1285 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1286 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1286 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1287 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1287 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1288 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1288 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1289 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1289 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1290 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1290 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1291 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1291 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1292 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1292 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1293 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1293 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1294 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1294 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1295 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1295 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1296 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1296 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1297 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1297 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1298 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1298 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1299 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1299 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1300 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1300 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1301 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1301 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1302 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1302 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1303 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1303 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1304 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1304 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1305 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1305 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1306 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1306 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1307 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1307 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1308 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1308 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1309 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1309 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1310 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1310 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1311 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1311 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1312 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1312 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1313 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1313 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1314 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1314 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1315 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1315 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1316 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1316 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1317 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1317 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1318 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1318 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1319 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1319 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1320 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1320 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1321 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1321 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1322 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1322 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1323 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1323 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1324 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1324 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1325 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1325 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1326 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1326 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1327 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1327 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1328 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1328 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1329 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1329 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1330 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1330 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1331 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1331 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1332 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1332 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1333 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1333 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1334 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1334 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1335 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1335 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1336 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1336 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1337 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1337 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1338 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1338 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1339 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1339 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1340 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1340 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1341 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1341 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1342 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1342 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1343 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1343 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1344 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1344 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1345 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1345 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1346 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1346 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1347 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1347 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1348 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1348 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1349 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1349 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1350 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1350 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1351 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1351 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1352 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1352 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1353 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1353 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1354 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1354 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1355 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1355 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1356 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1356 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1357 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1357 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1358 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1358 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1359 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1359 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1360 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1360 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1361 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1361 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1362 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1362 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1363 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1363 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1364 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1364 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1365 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1365 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1366 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1366 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1367 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1367 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1368 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1368 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1369 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1369 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1370 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1370 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1371 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1371 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1372 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1372 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1373 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1373 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1374 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1374 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1375 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1375 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1376 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1376 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1377 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1377 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1378 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1378 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1379 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1379 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1380 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1380 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1381 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1381 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1382 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1382 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1383 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1383 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1384 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1384 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1385 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1385 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1386 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1386 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1387 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1387 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1388 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1388 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1389 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1389 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1390 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1390 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1391 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1391 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1392 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1392 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1393 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1393 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1394 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1394 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1395 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1395 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1396 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1396 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1397 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1397 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1398 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1398 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1399 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1399 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1400 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1400 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1401 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1401 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1402 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1402 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1403 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1403 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1404 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1404 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1405 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1405 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1406 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1406 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1407 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1407 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1408 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1408 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1409 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1409 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1410 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1410 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1411 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1411 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1412 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1412 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1413 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1413 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1414 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1414 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1415 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1415 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1416 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1416 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1417 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1417 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1418 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1418 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1419 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1419 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1420 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1420 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1421 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1421 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1422 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1422 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1423 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1423 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1424 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1424 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1425 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1425 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1426 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1426 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1427 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1427 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1428 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1428 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1429 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1429 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1430 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1430 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1431 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1431 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1432 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1432 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1433 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1433 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1434 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1434 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1435 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1435 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1436 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1436 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1437 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1437 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1438 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1438 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1439 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1439 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1440 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1440 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1441 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1441 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1442 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1442 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1443 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1443 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1444 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1444 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1445 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1445 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1446 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1446 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1447 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1447 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1448 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1448 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1449 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1449 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1450 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1450 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1451 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1451 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1452 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1452 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1453 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1453 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1454 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1454 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1455 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1455 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1456 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1456 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1457 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1457 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1458 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1458 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1459 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1459 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1460 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1460 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1461 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1461 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1462 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1462 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1463 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1463 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1464 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1464 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1465 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1465 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1466 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1466 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1467 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1467 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1468 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1468 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1469 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1469 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1470 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1470 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1471 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1471 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1472 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1472 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1473 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1473 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1474 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1474 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1475 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1475 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1476 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1476 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1477 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1477 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1478 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1478 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1479 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1479 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1480 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1480 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1481 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1481 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1482 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1482 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1483 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1483 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1484 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1484 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1485 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1485 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1486 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1486 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1487 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1487 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1488 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1488 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1489 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1489 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1490 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1490 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1491 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1491 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1492 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1492 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1493 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1493 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1494 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1494 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1495 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1495 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1496 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1496 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1497 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1497 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1498 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1498 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1499 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1499 (0 ms) [----------] 1500 tests from Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest (215 ms total) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 (1 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 (0 ms) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest (1 ms total) [----------] 183 tests from WycheproofTestVector/Pkcs11AesCbcWycheproofTest [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/5 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/39 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/51 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/86 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/121 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/125 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/145 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/151 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/154 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/158 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/160 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/163 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/166 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/169 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/171 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/174 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/177 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/180 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/182 (0 ms) [----------] 183 tests from WycheproofTestVector/Pkcs11AesCbcWycheproofTest (65 ms total) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 300 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/151 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/154 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/158 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/160 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/163 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/166 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/171 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/174 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/177 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/180 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/182 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/183 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/184 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/185 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/186 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/187 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/188 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/189 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/190 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/191 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/192 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/193 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/194 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/195 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/196 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/197 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/198 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/199 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/200 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/201 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/202 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/203 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/204 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/205 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/206 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/207 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/208 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/209 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/210 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/211 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/212 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/213 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/214 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/215 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/216 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/217 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/217 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/218 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/218 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/219 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/219 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/220 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/220 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/221 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/221 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/222 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/222 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/223 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/223 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/224 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/224 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/225 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/225 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/226 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/226 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/227 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/227 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/228 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/228 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/229 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/229 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/230 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/230 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/231 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/231 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/232 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/232 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/233 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/233 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/234 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/234 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/235 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/235 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/236 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/236 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/237 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/237 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/238 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/238 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/239 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/239 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/240 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/240 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/241 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/241 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/242 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/242 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/243 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/243 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/244 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/244 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/245 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/245 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/246 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/246 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/247 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/247 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/248 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/248 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/249 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/249 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/250 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/250 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/251 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/251 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/252 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/252 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/253 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/253 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/254 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/254 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/255 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/255 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/256 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/256 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/257 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/257 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/258 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/258 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/259 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/259 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/260 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/260 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/261 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/261 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/262 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/262 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/263 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/263 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/264 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/264 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/265 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/265 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/266 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/266 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/267 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/267 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/268 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/268 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/269 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/269 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/270 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/270 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/271 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/271 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/272 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/272 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/273 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/273 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/274 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/274 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/275 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/275 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/276 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/276 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/277 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/277 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/278 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/278 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/279 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/279 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/280 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/280 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/281 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/281 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/282 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/282 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/283 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/283 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/284 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/284 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/285 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/285 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/286 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/286 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/287 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/287 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/288 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/288 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/289 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/289 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/290 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/290 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/291 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/291 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/292 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/292 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/293 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/293 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/294 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/294 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/295 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/295 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/296 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/296 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/297 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/297 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/298 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/298 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/299 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/299 (0 ms) [----------] 300 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test (8 ms total) [----------] 3 tests from NSSTestVector/Pkcs11Curve25519Test [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 (17 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 (0 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 (0 ms) [----------] 3 tests from NSSTestVector/Pkcs11Curve25519Test (17 ms total) [----------] 518 tests from WycheproofTestVector/Pkcs11Curve25519Test [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 (39 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 (72 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 (45 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 (42 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 (32 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 (39 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 (42 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 (41 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/87 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/88 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/89 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/90 (41 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/93 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/94 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/95 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/96 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/99 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/100 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/101 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/102 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/103 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/104 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/105 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/106 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/107 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/108 (32 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/109 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/110 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/111 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/112 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/113 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/114 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/115 (34 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/118 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/119 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/120 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/121 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/122 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/123 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/124 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/125 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/126 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/127 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/128 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/129 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/130 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/131 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/132 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/133 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/134 (62 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/135 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/136 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/137 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/138 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/139 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/140 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/141 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/142 (34 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/143 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/144 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/145 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/146 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/147 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/148 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/149 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/150 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/151 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/152 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/154 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/155 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/156 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/157 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/158 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/159 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/160 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/161 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/162 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/163 (40 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/166 (45 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/167 (39 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/168 (34 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/169 (42 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/170 (32 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/171 (46 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/172 (39 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/173 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/174 (28 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/175 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/176 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/177 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/178 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/179 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/180 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/181 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/182 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/183 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/184 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/185 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/186 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/187 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/188 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/189 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/190 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/191 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/192 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/193 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/194 (36 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/195 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/196 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/197 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/198 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/199 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/200 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/201 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/202 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/203 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/204 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/205 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/206 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/207 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/208 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/209 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/210 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/211 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/212 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/213 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/214 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/215 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/216 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/217 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/217 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/218 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/218 (46 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/219 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/219 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/220 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/220 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/221 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/221 (34 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/222 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/222 (40 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/223 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/223 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/224 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/224 (40 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/225 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/225 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/226 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/226 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/227 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/227 (45 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/228 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/228 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/229 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/229 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/230 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/230 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/231 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/231 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/232 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/232 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/233 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/233 (42 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/234 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/234 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/235 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/235 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/236 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/236 (39 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/237 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/237 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/238 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/238 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/239 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/239 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/240 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/240 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/241 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/241 (33 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/242 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/242 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/243 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/243 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/244 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/244 (47 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/245 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/245 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/246 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/246 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/247 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/247 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/248 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/248 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/249 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/249 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/250 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/250 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/251 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/251 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/252 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/252 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/253 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/253 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/254 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/254 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/255 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/255 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/256 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/256 (28 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/257 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/257 (34 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/258 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/258 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/259 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/259 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/260 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/260 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/261 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/261 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/262 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/262 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/263 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/263 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/264 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/264 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/265 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/265 (39 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/266 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/266 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/267 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/267 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/268 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/268 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/269 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/269 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/270 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/270 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/271 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/271 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/272 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/272 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/273 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/273 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/274 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/274 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/275 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/275 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/276 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/276 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/277 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/277 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/278 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/278 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/279 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/279 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/280 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/280 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/281 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/281 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/282 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/282 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/283 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/283 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/284 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/284 (40 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/285 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/285 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/286 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/286 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/287 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/287 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/288 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/288 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/289 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/289 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/290 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/290 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/291 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/291 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/292 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/292 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/293 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/293 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/294 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/294 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/295 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/295 (36 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/296 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/296 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/297 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/297 (50 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/298 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/298 (42 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/299 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/299 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/300 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/300 (50 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/301 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/301 (32 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/302 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/302 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/303 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/303 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/304 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/304 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/305 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/305 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/306 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/306 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/307 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/307 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/308 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/308 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/309 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/309 (36 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/310 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/310 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/311 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/311 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/312 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/312 (33 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/313 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/313 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/314 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/314 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/315 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/315 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/316 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/316 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/317 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/317 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/318 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/318 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/319 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/319 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/320 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/320 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/321 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/321 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/322 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/322 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/323 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/323 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/324 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/324 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/325 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/325 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/326 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/326 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/327 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/327 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/328 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/328 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/329 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/329 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/330 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/330 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/331 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/331 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/332 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/332 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/333 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/333 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/334 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/334 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/335 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/335 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/336 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/336 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/337 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/337 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/338 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/338 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/339 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/339 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/340 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/340 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/341 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/341 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/342 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/342 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/343 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/343 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/344 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/344 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/345 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/345 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/346 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/346 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/347 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/347 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/348 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/348 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/349 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/349 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/350 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/350 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/351 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/351 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/352 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/352 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/353 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/353 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/354 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/354 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/355 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/355 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/356 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/356 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/357 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/357 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/358 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/358 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/359 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/359 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/360 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/360 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/361 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/361 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/362 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/362 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/363 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/363 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/364 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/364 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/365 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/365 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/366 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/366 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/367 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/367 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/368 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/368 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/369 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/369 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/370 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/370 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/371 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/371 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/372 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/372 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/373 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/373 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/374 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/374 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/375 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/375 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/376 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/376 (67 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/377 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/377 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/378 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/378 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/379 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/379 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/380 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/380 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/381 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/381 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/382 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/382 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/383 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/383 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/384 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/384 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/385 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/385 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/386 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/386 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/387 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/387 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/388 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/388 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/389 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/389 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/390 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/390 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/391 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/391 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/392 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/392 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/393 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/393 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/394 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/394 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/395 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/395 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/396 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/396 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/397 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/397 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/398 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/398 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/399 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/399 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/400 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/400 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/401 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/401 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/402 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/402 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/403 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/403 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/404 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/404 (36 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/405 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/405 (38 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/406 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/406 (34 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/407 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/407 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/408 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/408 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/409 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/409 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/410 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/410 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/411 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/411 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/412 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/412 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/413 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/413 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/414 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/414 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/415 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/415 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/416 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/416 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/417 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/417 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/418 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/418 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/419 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/419 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/420 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/420 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/421 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/421 (47 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/422 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/422 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/423 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/423 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/424 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/424 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/425 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/425 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/426 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/426 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/427 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/427 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/428 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/428 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/429 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/429 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/430 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/430 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/431 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/431 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/432 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/432 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/433 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/433 (33 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/434 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/434 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/435 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/435 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/436 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/436 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/437 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/437 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/438 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/438 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/439 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/439 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/440 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/440 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/441 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/441 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/442 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/442 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/443 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/443 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/444 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/444 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/445 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/445 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/446 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/446 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/447 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/447 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/448 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/448 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/449 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/449 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/450 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/450 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/451 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/451 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/452 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/452 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/453 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/453 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/454 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/454 (47 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/455 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/455 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/456 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/456 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/457 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/457 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/458 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/458 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/459 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/459 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/460 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/460 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/461 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/461 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/462 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/462 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/463 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/463 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/464 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/464 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/465 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/465 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/466 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/466 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/467 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/467 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/468 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/468 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/469 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/469 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/470 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/470 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/471 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/471 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/472 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/472 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/473 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/473 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/474 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/474 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/475 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/475 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/476 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/476 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/477 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/477 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/478 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/478 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/479 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/479 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/480 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/480 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/481 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/481 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/482 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/482 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/483 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/483 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/484 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/484 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/485 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/485 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/486 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/486 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/487 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/487 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/488 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/488 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/489 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/489 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/490 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/490 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/491 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/491 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/492 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/492 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/493 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/493 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/494 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/494 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/495 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/495 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/496 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/496 (43 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/497 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/497 (28 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/498 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/498 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/499 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/499 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/500 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/500 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/501 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/501 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/502 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/502 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/503 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/503 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/504 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/504 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/505 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/505 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/506 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/506 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/507 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/507 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/508 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/508 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/509 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/509 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/510 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/510 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/511 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/511 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/512 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/512 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/513 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/513 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/514 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/514 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/515 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/515 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/516 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/516 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/517 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/517 (6 ms) [----------] 518 tests from WycheproofTestVector/Pkcs11Curve25519Test (8059 ms total) [----------] 906 tests from DsaTest/Pkcs11DsaTest [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/0 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/0 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/1 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/1 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/2 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/2 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/3 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/3 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/4 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/4 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/5 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/5 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/6 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/6 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/7 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/7 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/8 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/8 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/9 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/9 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/10 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/10 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/11 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/11 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/12 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/12 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/13 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/13 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/14 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/14 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/15 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/15 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/16 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/16 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/17 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/17 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/18 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/18 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/19 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/19 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/20 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/20 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/21 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/21 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/22 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/22 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/23 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/23 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/24 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/24 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/25 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/25 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/26 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/26 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/27 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/27 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/28 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/28 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/29 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/29 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/30 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/30 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/31 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/31 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/32 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/32 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/33 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/33 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/34 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/34 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/35 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/35 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/36 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/36 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/37 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/37 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/38 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/38 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/39 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/39 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/40 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/40 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/41 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/41 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/42 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/42 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/43 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/43 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/44 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/44 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/45 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/45 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/46 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/46 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/47 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/47 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/48 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/48 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/49 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/49 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/50 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/50 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/51 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/51 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/52 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/52 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/53 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/53 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/54 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/54 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/55 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/55 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/56 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/56 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/57 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/57 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/58 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/58 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/59 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/59 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/60 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/60 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/61 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/61 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/62 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/62 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/63 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/63 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/64 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/64 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/65 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/65 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/66 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/66 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/67 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/67 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/68 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/68 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/69 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/69 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/70 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/70 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/71 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/71 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/72 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/72 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/73 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/73 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/74 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/74 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/75 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/75 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/76 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/76 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/77 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/77 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/78 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/78 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/79 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/79 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/80 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/80 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/81 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/81 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/82 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/82 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/83 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/83 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/84 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/84 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/85 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/85 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/86 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/86 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/87 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/87 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/88 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/88 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/89 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/89 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/90 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/90 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/91 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/91 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/92 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/92 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/93 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/93 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/94 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/94 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/95 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/95 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/96 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/96 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/97 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/97 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/98 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/98 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/99 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/99 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/100 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/100 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/101 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/101 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/102 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/102 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/103 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/103 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/104 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/104 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/105 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/105 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/106 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/106 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/107 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/107 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/108 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/108 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/109 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/109 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/110 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/110 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/111 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/111 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/112 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/112 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/113 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/113 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/114 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/114 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/115 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/115 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/116 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/116 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/117 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/117 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/118 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/118 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/119 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/119 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/120 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/120 (5 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/121 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/121 (5 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/122 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/122 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/123 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/123 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/124 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/124 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/125 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/125 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/126 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/126 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/127 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/127 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/128 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/128 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/129 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/129 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/130 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/130 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/131 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/131 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/132 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/132 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/133 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/133 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/134 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/134 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/135 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/135 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/136 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/136 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/137 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/137 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/138 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/138 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/139 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/139 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/140 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/140 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/141 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/141 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/142 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/142 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/143 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/143 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/144 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/144 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/145 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/145 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/146 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/146 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/147 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/147 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/148 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/148 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/149 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/149 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/150 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/150 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/151 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/151 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/152 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/152 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/153 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/153 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/154 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/154 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/155 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/155 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/156 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/156 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/157 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/157 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/158 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/158 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/159 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/159 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/160 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/160 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/161 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/161 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/162 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/162 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/163 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/163 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/164 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/164 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/165 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/165 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/166 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/166 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/167 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/167 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/168 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/168 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/169 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/169 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/170 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/170 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/171 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/171 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/172 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/172 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/173 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/173 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/174 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/174 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/175 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/175 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/176 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/176 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/177 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/177 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/178 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/178 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/179 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/179 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/180 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/180 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/181 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/181 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/182 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/182 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/183 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/183 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/184 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/184 (7 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/185 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/185 (12 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/186 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/186 (5 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/187 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/187 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/188 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/188 (5 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/189 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/189 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/190 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/190 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/191 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/191 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/192 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/192 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/193 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/193 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/194 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/194 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/195 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/195 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/196 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/196 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/197 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/197 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/198 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/198 (61 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/199 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/199 (6 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/200 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/200 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/201 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/201 (76 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/202 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/202 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/203 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/203 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/204 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/204 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/205 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/205 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/206 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/206 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/207 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/207 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/208 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/208 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/209 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/209 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/210 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/210 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/211 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/211 (5 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/212 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/212 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/213 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/213 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/214 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/214 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/215 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/215 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/216 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/216 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/217 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/217 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/218 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/218 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/219 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/219 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/220 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/220 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/221 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/221 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/222 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/222 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/223 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/223 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/224 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/224 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/225 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/225 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/226 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/226 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/227 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/227 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/228 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/228 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/229 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/229 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/230 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/230 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/231 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/231 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/232 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/232 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/233 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/233 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/234 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/234 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/235 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/235 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/236 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/236 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/237 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/237 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/238 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/238 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/239 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/239 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/240 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/240 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/241 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/241 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/242 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/242 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/243 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/243 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/244 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/244 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/245 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/245 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/246 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/246 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/247 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/247 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/248 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/248 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/249 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/249 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/250 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/250 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/251 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/251 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/252 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/252 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/253 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/253 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/254 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/254 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/255 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/255 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/256 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/256 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/257 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/257 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/258 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/258 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/259 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/259 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/260 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/260 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/261 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/261 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/262 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/262 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/263 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/263 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/264 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/264 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/265 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/265 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/266 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/266 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/267 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/267 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/268 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/268 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/269 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/269 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/270 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/270 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/271 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/271 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/272 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/272 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/273 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/273 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/274 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/274 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/275 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/275 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/276 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/276 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/277 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/277 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/278 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/278 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/279 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/279 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/280 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/280 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/281 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/281 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/282 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/282 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/283 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/283 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/284 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/284 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/285 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/285 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/286 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/286 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/287 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/287 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/288 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/288 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/289 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/289 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/290 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/290 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/291 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/291 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/292 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/292 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/293 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/293 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/294 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/294 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/295 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/295 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/296 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/296 (6 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/297 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/297 (6 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/298 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/298 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/299 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/299 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/300 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/300 (5 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/301 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/301 (11 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/302 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/302 (33 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/303 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/303 (24 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/304 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/304 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/305 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/305 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/306 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/306 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/307 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/307 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/308 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/308 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/309 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/309 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/310 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/310 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/311 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/311 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/312 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/312 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/313 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/313 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/314 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/314 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/315 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/315 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/316 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/316 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/317 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/317 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/318 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/318 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/319 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/319 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/320 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/320 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/321 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/321 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/322 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/322 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/323 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/323 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/324 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/324 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/325 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/325 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/326 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/326 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/327 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/327 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/328 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/328 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/329 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/329 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/330 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/330 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/331 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/331 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/332 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/332 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/333 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/333 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/334 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/334 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/335 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/335 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/336 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/336 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/337 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/337 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/338 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/338 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/339 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/339 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/340 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/340 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/341 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/341 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/342 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/342 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/343 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/343 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/344 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/344 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/345 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/345 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/346 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/346 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/347 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/347 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/348 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/348 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/349 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/349 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/350 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/350 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/351 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/351 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/352 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/352 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/353 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/353 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/354 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/354 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/355 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/355 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/356 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/356 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/357 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/357 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/358 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/358 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/359 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/359 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/360 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/360 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/361 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/361 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/362 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/362 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/363 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/363 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/364 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/364 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/365 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/365 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/366 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/366 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/367 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/367 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/368 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/368 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/369 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/369 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/370 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/370 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/371 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/371 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/372 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/372 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/373 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/373 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/374 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/374 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/375 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/375 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/376 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/376 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/377 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/377 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/378 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/378 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/379 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/379 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/380 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/380 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/381 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/381 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/382 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/382 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/383 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/383 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/384 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/384 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/385 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/385 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/386 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/386 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/387 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/387 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/388 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/388 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/389 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/389 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/390 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/390 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/391 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/391 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/392 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/392 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/393 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/393 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/394 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/394 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/395 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/395 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/396 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/396 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/397 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/397 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/398 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/398 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/399 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/399 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/400 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/400 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/401 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/401 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/402 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/402 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/403 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/403 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/404 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/404 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/405 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/405 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/406 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/406 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/407 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/407 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/408 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/408 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/409 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/409 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/410 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/410 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/411 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/411 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/412 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/412 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/413 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/413 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/414 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/414 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/415 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/415 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/416 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/416 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/417 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/417 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/418 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/418 (26 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/419 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/419 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/420 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/420 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/421 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/421 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/422 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/422 (52 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/423 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/423 (23 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/424 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/424 (32 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/425 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/425 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/426 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/426 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/427 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/427 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/428 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/428 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/429 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/429 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/430 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/430 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/431 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/431 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/432 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/432 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/433 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/433 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/434 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/434 (33 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/435 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/435 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/436 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/436 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/437 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/437 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/438 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/438 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/439 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/439 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/440 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/440 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/441 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/441 (260 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/442 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/442 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/443 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/443 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/444 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/444 (24 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/445 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/445 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/446 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/446 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/447 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/447 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/448 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/448 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/449 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/449 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/450 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/450 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/451 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/451 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/452 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/452 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/453 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/453 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/454 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/454 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/455 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/455 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/456 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/456 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/457 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/457 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/458 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/458 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/459 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/459 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/460 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/460 (32 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/461 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/461 (15 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/462 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/462 (22 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/463 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/463 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/464 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/464 (23 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/465 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/465 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/466 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/466 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/467 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/467 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/468 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/468 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/469 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/469 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/470 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/470 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/471 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/471 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/472 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/472 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/473 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/473 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/474 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/474 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/475 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/475 (32 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/476 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/476 (21 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/477 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/477 (34 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/478 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/478 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/479 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/479 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/480 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/480 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/481 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/481 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/482 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/482 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/483 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/483 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/484 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/484 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/485 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/485 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/486 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/486 (47 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/487 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/487 (23 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/488 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/488 (7 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/489 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/489 (108 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/490 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/490 (87 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/491 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/491 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/492 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/492 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/493 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/493 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/494 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/494 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/495 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/495 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/496 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/496 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/497 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/497 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/498 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/498 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/499 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/499 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/500 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/500 (21 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/501 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/501 (15 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/502 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/502 (11 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/503 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/503 (15 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/504 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/504 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/505 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/505 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/506 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/506 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/507 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/507 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/508 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/508 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/509 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/509 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/510 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/510 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/511 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/511 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/512 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/512 (41 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/513 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/513 (23 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/514 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/514 (37 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/515 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/515 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/516 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/516 (28 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/517 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/517 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/518 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/518 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/519 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/519 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/520 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/520 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/521 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/521 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/522 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/522 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/523 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/523 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/524 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/524 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/525 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/525 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/526 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/526 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/527 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/527 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/528 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/528 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/529 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/529 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/530 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/530 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/531 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/531 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/532 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/532 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/533 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/533 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/534 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/534 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/535 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/535 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/536 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/536 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/537 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/537 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/538 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/538 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/539 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/539 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/540 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/540 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/541 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/541 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/542 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/542 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/543 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/543 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/544 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/544 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/545 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/545 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/546 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/546 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/547 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/547 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/548 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/548 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/549 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/549 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/550 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/550 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/551 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/551 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/552 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/552 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/553 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/553 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/554 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/554 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/555 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/555 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/556 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/556 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/557 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/557 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/558 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/558 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/559 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/559 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/560 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/560 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/561 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/561 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/562 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/562 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/563 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/563 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/564 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/564 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/565 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/565 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/566 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/566 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/567 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/567 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/568 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/568 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/569 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/569 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/570 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/570 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/571 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/571 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/572 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/572 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/573 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/573 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/574 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/574 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/575 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/575 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/576 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/576 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/577 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/577 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/578 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/578 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/579 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/579 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/580 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/580 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/581 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/581 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/582 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/582 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/583 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/583 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/584 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/584 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/585 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/585 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/586 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/586 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/587 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/587 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/588 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/588 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/589 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/589 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/590 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/590 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/591 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/591 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/592 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/592 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/593 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/593 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/594 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/594 (37 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/595 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/595 (81 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/596 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/596 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/597 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/597 (288 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/598 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/598 (39 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/599 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/599 (13 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/600 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/600 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/601 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/601 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/602 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/602 (20 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/603 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/603 (21 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/604 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/604 (26 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/605 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/605 (38 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/606 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/606 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/607 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/607 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/608 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/608 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/609 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/609 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/610 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/610 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/611 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/611 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/612 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/612 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/613 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/613 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/614 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/614 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/615 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/615 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/616 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/616 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/617 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/617 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/618 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/618 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/619 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/619 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/620 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/620 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/621 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/621 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/622 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/622 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/623 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/623 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/624 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/624 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/625 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/625 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/626 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/626 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/627 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/627 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/628 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/628 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/629 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/629 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/630 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/630 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/631 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/631 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/632 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/632 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/633 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/633 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/634 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/634 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/635 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/635 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/636 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/636 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/637 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/637 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/638 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/638 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/639 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/639 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/640 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/640 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/641 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/641 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/642 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/642 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/643 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/643 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/644 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/644 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/645 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/645 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/646 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/646 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/647 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/647 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/648 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/648 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/649 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/649 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/650 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/650 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/651 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/651 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/652 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/652 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/653 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/653 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/654 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/654 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/655 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/655 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/656 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/656 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/657 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/657 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/658 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/658 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/659 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/659 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/660 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/660 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/661 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/661 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/662 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/662 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/663 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/663 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/664 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/664 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/665 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/665 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/666 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/666 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/667 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/667 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/668 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/668 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/669 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/669 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/670 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/670 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/671 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/671 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/672 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/672 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/673 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/673 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/674 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/674 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/675 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/675 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/676 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/676 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/677 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/677 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/678 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/678 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/679 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/679 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/680 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/680 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/681 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/681 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/682 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/682 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/683 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/683 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/684 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/684 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/685 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/685 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/686 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/686 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/687 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/687 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/688 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/688 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/689 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/689 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/690 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/690 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/691 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/691 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/692 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/692 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/693 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/693 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/694 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/694 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/695 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/695 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/696 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/696 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/697 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/697 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/698 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/698 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/699 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/699 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/700 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/700 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/701 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/701 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/702 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/702 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/703 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/703 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/704 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/704 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/705 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/705 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/706 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/706 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/707 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/707 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/708 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/708 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/709 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/709 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/710 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/710 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/711 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/711 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/712 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/712 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/713 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/713 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/714 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/714 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/715 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/715 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/716 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/716 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/717 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/717 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/718 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/718 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/719 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/719 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/720 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/720 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/721 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/721 (22 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/722 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/722 (22 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/723 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/723 (26 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/724 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/724 (22 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/725 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/725 (26 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/726 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/726 (213 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/727 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/727 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/728 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/728 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/729 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/729 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/730 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/730 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/731 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/731 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/732 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/732 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/733 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/733 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/734 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/734 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/735 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/735 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/736 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/736 (23 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/737 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/737 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/738 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/738 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/739 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/739 (27 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/740 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/740 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/741 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/741 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/742 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/742 (28 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/743 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/743 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/744 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/744 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/745 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/745 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/746 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/746 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/747 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/747 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/748 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/748 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/749 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/749 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/750 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/750 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/751 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/751 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/752 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/752 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/753 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/753 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/754 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/754 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/755 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/755 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/756 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/756 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/757 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/757 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/758 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/758 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/759 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/759 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/760 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/760 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/761 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/761 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/762 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/762 (12 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/763 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/763 (38 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/764 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/764 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/765 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/765 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/766 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/766 (24 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/767 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/767 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/768 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/768 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/769 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/769 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/770 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/770 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/771 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/771 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/772 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/772 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/773 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/773 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/774 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/774 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/775 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/775 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/776 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/776 (12 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/777 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/777 (55 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/778 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/778 (238 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/779 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/779 (29 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/780 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/780 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/781 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/781 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/782 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/782 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/783 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/783 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/784 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/784 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/785 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/785 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/786 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/786 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/787 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/787 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/788 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/788 (25 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/789 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/789 (33 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/790 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/790 (7 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/791 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/791 (28 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/792 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/792 (32 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/793 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/793 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/794 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/794 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/795 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/795 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/796 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/796 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/797 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/797 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/798 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/798 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/799 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/799 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/800 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/800 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/801 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/801 (37 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/802 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/802 (23 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/803 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/803 (45 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/804 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/804 (11 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/805 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/805 (30 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/806 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/806 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/807 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/807 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/808 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/808 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/809 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/809 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/810 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/810 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/811 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/811 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/812 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/812 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/813 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/813 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/814 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/814 (67 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/815 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/815 (157 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/816 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/816 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/817 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/817 (27 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/818 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/818 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/819 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/819 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/820 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/820 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/821 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/821 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/822 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/822 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/823 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/823 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/824 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/824 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/825 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/825 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/826 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/826 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/827 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/827 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/828 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/828 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/829 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/829 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/830 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/830 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/831 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/831 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/832 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/832 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/833 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/833 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/834 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/834 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/835 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/835 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/836 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/836 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/837 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/837 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/838 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/838 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/839 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/839 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/840 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/840 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/841 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/841 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/842 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/842 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/843 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/843 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/844 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/844 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/845 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/845 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/846 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/846 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/847 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/847 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/848 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/848 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/849 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/849 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/850 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/850 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/851 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/851 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/852 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/852 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/853 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/853 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/854 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/854 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/855 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/855 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/856 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/856 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/857 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/857 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/858 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/858 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/859 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/859 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/860 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/860 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/861 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/861 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/862 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/862 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/863 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/863 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/864 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/864 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/865 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/865 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/866 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/866 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/867 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/867 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/868 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/868 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/869 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/869 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/870 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/870 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/871 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/871 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/872 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/872 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/873 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/873 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/874 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/874 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/875 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/875 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/876 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/876 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/877 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/877 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/878 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/878 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/879 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/879 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/880 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/880 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/881 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/881 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/882 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/882 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/883 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/883 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/884 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/884 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/885 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/885 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/886 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/886 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/887 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/887 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/888 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/888 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/889 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/889 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/890 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/890 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/891 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/891 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/892 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/892 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/893 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/893 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/894 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/894 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/895 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/895 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/896 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/896 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/897 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/897 (23 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/898 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/898 (29 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/899 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/899 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/900 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/900 (21 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/901 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/901 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/902 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/902 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/903 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/903 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/904 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/904 (15 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/905 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/905 (39 ms) [----------] 906 tests from DsaTest/Pkcs11DsaTest (3961 ms total) [----------] 8 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (3 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (20 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (26 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 (26 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (60 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (83 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 (6 ms) [----------] 8 tests from EcdsaSignVerify/Pkcs11EcdsaTest (247 ms total) [----------] 387 tests from WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/0 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/0 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/1 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/1 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/2 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/2 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/3 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/4 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/4 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/5 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/5 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/6 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/6 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/7 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/7 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/8 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/8 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/9 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/10 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/10 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/11 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/12 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/13 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/14 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/15 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/16 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/16 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/17 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/17 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/18 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/18 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/19 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/20 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/20 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/21 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/22 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/23 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/23 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/24 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/24 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/25 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/25 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/26 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/27 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/27 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/28 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/28 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/29 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/30 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/31 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/32 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/33 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/33 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/34 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/35 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/36 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/37 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/37 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/38 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/39 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/40 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/41 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/42 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/43 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/44 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/45 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/46 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/46 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/47 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/48 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/48 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/49 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/49 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/50 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/51 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/51 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/52 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/52 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/53 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/54 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/55 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/56 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/56 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/57 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/58 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/58 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/59 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/60 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/60 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/61 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/61 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/62 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/63 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/63 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/64 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/64 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/65 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/66 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/66 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/67 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/68 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/68 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/69 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/70 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/70 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/71 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/72 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/73 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/73 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/74 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/74 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/75 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/76 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/76 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/77 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/78 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/78 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/79 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/79 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/80 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/80 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/81 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/82 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/83 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/84 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/85 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/85 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/86 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/87 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/88 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/89 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/90 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/90 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/91 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/92 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/93 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/94 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/95 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/95 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/96 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/97 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/97 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/98 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/98 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/99 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/99 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/100 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/101 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/101 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/102 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/103 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/104 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/104 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/105 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/106 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/106 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/107 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/108 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/108 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/109 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/110 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/111 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/112 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/112 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/113 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/113 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/114 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/114 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/115 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/115 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/116 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/116 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/117 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/117 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/118 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/118 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/119 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/119 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/120 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/120 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/121 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/121 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/122 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/122 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/123 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/123 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/124 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/124 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/125 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/126 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/127 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/127 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/128 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/128 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/129 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/129 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/130 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/130 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/131 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/131 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/132 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/132 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/133 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/133 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/134 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/134 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/135 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/135 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/136 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/136 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/137 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/137 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/138 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/138 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/139 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/139 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/140 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/140 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/141 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/141 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/142 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/142 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/143 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/143 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/144 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/144 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/145 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/145 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/146 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/146 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/147 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/147 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/148 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/148 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/149 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/149 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/150 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/150 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/151 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/151 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/152 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/152 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/153 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/153 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/154 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/154 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/155 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/155 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/156 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/156 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/157 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/157 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/158 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/158 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/159 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/159 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/160 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/160 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/161 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/161 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/162 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/163 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/163 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/164 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/164 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/165 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/165 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/166 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/166 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/167 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/167 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/168 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/168 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/169 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/169 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/170 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/170 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/171 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/171 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/172 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/172 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/173 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/173 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/174 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/174 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/175 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/175 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/176 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/176 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/177 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/177 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/178 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/178 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/179 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/179 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/180 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/180 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/181 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/181 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/182 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/183 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/183 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/184 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/184 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/185 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/185 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/186 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/186 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/187 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/187 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/188 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/188 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/189 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/189 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/190 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/190 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/191 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/191 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/192 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/193 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/193 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/194 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/194 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/195 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/195 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/196 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/196 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/197 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/197 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/198 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/198 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/199 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/199 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/200 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/200 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/201 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/201 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/202 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/202 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/203 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/203 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/204 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/204 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/205 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/205 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/206 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/206 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/207 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/207 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/208 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/208 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/209 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/209 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/210 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/210 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/211 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/211 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/212 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/212 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/213 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/213 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/214 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/214 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/215 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/215 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/216 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/216 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/217 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/217 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/218 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/218 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/219 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/219 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/220 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/220 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/221 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/221 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/222 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/222 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/223 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/224 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/224 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/225 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/226 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/227 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/228 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/229 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/229 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/230 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/230 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/231 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/231 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/232 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/232 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/233 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/233 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/234 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/234 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/235 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/235 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/236 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/236 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/237 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/237 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/238 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/238 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/239 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/239 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/240 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/240 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/241 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/241 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/242 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/242 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/243 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/243 (8 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/244 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/244 (13 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/245 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/245 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/246 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/246 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/247 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/247 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/248 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/248 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/249 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/249 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/250 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/250 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/251 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/251 (12 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/252 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/252 (8 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/253 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/253 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/254 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/254 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/255 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/255 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/256 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/256 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/257 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/257 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/258 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/258 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/259 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/259 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/260 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/260 (23 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/261 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/261 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/262 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/262 (77 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/263 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/263 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/264 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/264 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/265 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/265 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/266 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/266 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/267 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/267 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/268 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/268 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/269 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/269 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/270 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/270 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/271 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/271 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/272 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/272 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/273 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/273 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/274 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/274 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/275 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/275 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/276 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/276 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/277 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/277 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/278 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/278 (18 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/279 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/279 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/280 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/280 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/281 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/281 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/282 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/282 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/283 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/283 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/284 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/284 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/285 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/285 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/286 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/286 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/287 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/287 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/288 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/288 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/289 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/289 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/290 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/290 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/291 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/291 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/292 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/292 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/293 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/293 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/294 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/294 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/295 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/295 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/296 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/296 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/297 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/297 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/298 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/298 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/299 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/299 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/300 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/300 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/301 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/301 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/302 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/302 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/303 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/303 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/304 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/304 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/305 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/305 (8 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/306 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/306 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/307 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/307 (19 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/308 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/308 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/309 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/309 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/310 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/310 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/311 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/311 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/312 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/312 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/313 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/313 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/314 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/314 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/315 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/315 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/316 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/316 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/317 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/317 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/318 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/318 (8 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/319 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/319 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/320 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/320 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/321 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/321 (42 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/322 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/322 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/323 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/323 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/324 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/324 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/325 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/325 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/326 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/326 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/327 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/327 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/328 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/328 (14 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/329 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/329 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/330 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/330 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/331 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/331 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/332 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/332 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/333 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/333 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/334 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/334 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/335 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/335 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/336 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/336 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/337 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/337 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/338 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/338 (16 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/339 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/339 (13 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/340 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/340 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/341 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/341 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/342 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/342 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/343 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/343 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/344 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/344 (14 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/345 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/345 (8 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/346 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/346 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/347 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/347 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/348 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/348 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/349 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/349 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/350 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/350 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/351 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/351 (20 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/352 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/352 (13 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/353 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/353 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/354 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/354 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/355 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/355 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/356 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/356 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/357 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/357 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/358 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/358 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/359 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/359 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/360 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/360 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/361 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/361 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/362 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/362 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/363 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/363 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/364 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/364 (18 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/365 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/365 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/366 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/366 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/367 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/367 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/368 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/368 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/369 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/369 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/370 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/370 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/371 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/371 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/372 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/372 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/373 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/373 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/374 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/374 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/375 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/375 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/376 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/376 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/377 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/377 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/378 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/378 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/379 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/379 (12 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/380 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/380 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/381 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/381 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/382 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/382 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/383 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/383 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/384 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/384 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/385 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/385 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/386 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/386 (8 ms) [----------] 387 tests from WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest (905 ms total) [----------] 408 tests from WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/0 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/0 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/1 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/1 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/2 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/2 (392 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/3 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/4 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/4 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/5 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/5 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/6 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/6 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/7 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/7 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/8 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/8 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/9 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/10 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/10 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/11 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/12 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/13 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/14 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/15 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/16 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/16 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/17 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/17 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/18 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/18 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/19 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/20 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/20 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/21 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/22 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/23 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/23 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/24 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/24 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/25 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/25 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/26 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/27 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/27 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/28 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/28 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/29 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/30 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/31 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/32 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/33 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/33 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/34 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/35 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/36 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/37 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/37 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/38 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/39 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/40 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/41 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/42 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/43 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/44 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/45 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/46 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/46 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/47 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/48 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/48 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/49 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/49 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/50 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/51 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/51 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/52 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/52 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/53 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/54 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/55 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/56 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/56 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/57 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/58 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/58 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/59 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/60 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/60 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/61 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/61 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/62 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/63 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/63 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/64 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/64 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/65 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/66 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/66 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/67 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/68 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/68 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/69 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/70 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/70 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/71 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/72 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/73 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/73 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/74 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/74 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/75 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/76 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/76 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/77 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/78 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/78 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/79 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/79 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/80 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/80 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/81 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/82 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/83 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/84 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/85 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/85 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/86 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/87 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/88 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/89 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/90 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/90 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/91 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/92 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/93 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/94 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/95 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/95 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/96 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/97 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/97 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/98 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/98 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/99 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/99 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/100 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/101 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/101 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/102 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/103 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/104 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/104 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/105 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/106 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/106 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/107 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/108 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/108 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/109 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/110 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/111 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/112 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/112 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/113 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/113 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/114 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/114 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/115 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/115 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/116 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/116 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/117 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/117 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/118 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/118 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/119 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/119 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/120 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/120 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/121 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/121 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/122 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/122 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/123 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/123 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/124 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/124 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/125 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/126 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/127 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/127 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/128 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/128 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/129 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/129 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/130 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/130 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/131 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/131 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/132 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/132 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/133 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/133 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/134 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/134 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/135 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/135 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/136 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/136 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/137 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/137 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/138 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/138 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/139 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/139 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/140 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/140 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/141 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/141 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/142 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/142 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/143 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/143 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/144 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/144 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/145 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/145 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/146 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/146 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/147 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/147 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/148 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/148 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/149 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/149 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/150 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/150 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/151 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/151 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/152 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/152 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/153 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/153 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/154 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/154 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/155 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/155 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/156 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/156 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/157 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/157 (51 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/158 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/158 (40 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/159 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/159 (244 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/160 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/160 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/161 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/161 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/162 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/163 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/163 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/164 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/164 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/165 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/165 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/166 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/166 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/167 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/167 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/168 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/168 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/169 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/169 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/170 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/170 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/171 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/171 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/172 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/172 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/173 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/173 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/174 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/174 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/175 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/175 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/176 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/176 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/177 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/177 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/178 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/178 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/179 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/179 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/180 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/180 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/181 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/181 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/182 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/183 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/183 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/184 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/184 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/185 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/185 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/186 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/186 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/187 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/187 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/188 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/188 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/189 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/189 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/190 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/190 (7 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/191 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/191 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/192 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/193 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/193 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/194 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/194 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/195 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/195 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/196 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/196 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/197 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/197 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/198 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/198 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/199 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/199 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/200 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/200 (26 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/201 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/201 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/202 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/202 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/203 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/203 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/204 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/204 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/205 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/205 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/206 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/206 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/207 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/207 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/208 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/208 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/209 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/209 (461 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/210 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/210 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/211 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/211 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/212 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/212 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/213 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/213 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/214 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/214 (7 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/215 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/215 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/216 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/216 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/217 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/217 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/218 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/218 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/219 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/219 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/220 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/220 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/221 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/221 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/222 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/222 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/223 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/224 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/224 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/225 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/226 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/227 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/228 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/229 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/229 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/230 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/230 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/231 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/231 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/232 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/232 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/233 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/233 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/234 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/234 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/235 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/235 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/236 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/236 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/237 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/237 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/238 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/238 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/239 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/239 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/240 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/240 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/241 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/241 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/242 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/242 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/243 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/243 (23 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/244 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/244 (53 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/245 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/245 (276 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/246 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/246 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/247 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/247 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/248 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/248 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/249 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/249 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/250 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/250 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/251 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/251 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/252 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/252 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/253 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/253 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/254 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/254 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/255 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/255 (33 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/256 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/256 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/257 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/257 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/258 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/258 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/259 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/259 (23 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/260 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/260 (40 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/261 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/261 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/262 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/262 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/263 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/263 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/264 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/264 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/265 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/265 (80 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/266 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/266 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/267 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/267 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/268 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/268 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/269 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/269 (30 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/270 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/270 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/271 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/271 (29 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/272 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/272 (28 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/273 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/273 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/274 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/274 (23 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/275 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/275 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/276 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/276 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/277 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/277 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/278 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/278 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/279 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/279 (53 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/280 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/280 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/281 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/281 (29 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/282 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/282 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/283 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/283 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/284 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/284 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/285 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/285 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/286 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/286 (26 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/287 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/287 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/288 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/288 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/289 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/289 (42 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/290 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/290 (46 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/291 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/291 (25 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/292 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/292 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/293 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/293 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/294 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/294 (30 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/295 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/295 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/296 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/296 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/297 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/297 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/298 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/298 (29 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/299 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/299 (33 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/300 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/300 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/301 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/301 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/302 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/302 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/303 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/303 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/304 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/304 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/305 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/305 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/306 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/306 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/307 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/307 (153 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/308 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/308 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/309 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/309 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/310 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/310 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/311 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/311 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/312 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/312 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/313 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/313 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/314 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/314 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/315 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/315 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/316 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/316 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/317 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/317 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/318 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/318 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/319 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/319 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/320 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/320 (25 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/321 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/321 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/322 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/322 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/323 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/323 (35 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/324 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/324 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/325 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/325 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/326 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/326 (23 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/327 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/327 (52 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/328 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/328 (29 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/329 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/329 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/330 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/330 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/331 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/331 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/332 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/332 (112 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/333 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/333 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/334 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/334 (28 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/335 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/335 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/336 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/336 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/337 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/337 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/338 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/338 (26 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/339 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/339 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/340 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/340 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/341 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/341 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/342 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/342 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/343 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/343 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/344 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/344 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/345 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/345 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/346 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/346 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/347 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/347 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/348 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/348 (29 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/349 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/349 (26 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/350 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/350 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/351 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/351 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/352 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/352 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/353 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/353 (116 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/354 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/354 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/355 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/355 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/356 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/356 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/357 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/357 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/358 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/358 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/359 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/359 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/360 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/360 (57 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/361 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/361 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/362 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/362 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/363 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/363 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/364 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/364 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/365 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/365 (24 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/366 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/366 (24 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/367 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/367 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/368 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/368 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/369 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/369 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/370 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/370 (29 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/371 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/371 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/372 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/372 (48 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/373 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/373 (40 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/374 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/374 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/375 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/375 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/376 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/376 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/377 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/377 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/378 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/378 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/379 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/379 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/380 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/380 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/381 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/381 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/382 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/382 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/383 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/383 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/384 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/384 (408 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/385 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/385 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/386 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/386 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/387 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/387 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/388 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/388 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/389 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/389 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/390 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/390 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/391 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/391 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/392 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/392 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/393 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/393 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/394 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/394 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/395 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/395 (23 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/396 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/396 (25 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/397 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/397 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/398 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/398 (25 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/399 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/399 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/400 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/400 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/401 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/401 (28 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/402 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/402 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/403 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/403 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/404 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/404 (109 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/405 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/405 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/406 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/406 (25 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/407 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/407 (15 ms) [----------] 408 tests from WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest (6548 ms total) [----------] 447 tests from WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/0 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/0 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/1 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/1 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/2 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/2 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/3 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/4 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/4 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/5 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/5 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/6 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/6 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/7 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/7 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/8 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/8 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/9 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/10 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/10 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/11 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/12 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/13 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/14 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/15 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/16 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/16 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/17 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/17 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/18 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/18 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/19 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/20 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/20 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/21 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/22 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/23 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/23 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/24 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/24 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/25 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/25 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/26 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/27 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/27 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/28 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/28 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/29 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/30 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/31 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/32 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/33 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/33 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/34 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/35 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/36 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/37 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/37 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/38 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/39 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/40 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/41 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/42 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/43 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/44 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/45 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/46 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/46 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/47 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/48 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/48 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/49 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/49 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/50 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/51 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/51 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/52 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/52 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/53 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/54 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/55 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/56 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/56 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/57 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/58 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/58 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/59 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/60 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/60 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/61 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/61 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/62 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/63 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/63 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/64 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/64 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/65 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/66 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/66 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/67 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/68 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/68 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/69 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/70 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/70 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/71 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/72 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/73 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/73 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/74 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/74 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/75 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/76 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/76 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/77 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/78 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/78 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/79 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/79 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/80 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/80 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/81 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/82 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/83 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/84 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/85 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/85 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/86 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/87 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/88 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/89 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/90 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/90 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/91 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/92 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/93 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/94 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/95 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/95 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/96 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/97 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/97 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/98 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/98 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/99 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/99 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/100 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/101 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/101 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/102 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/103 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/104 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/104 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/105 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/106 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/106 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/107 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/108 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/108 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/109 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/110 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/111 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/112 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/112 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/113 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/113 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/114 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/114 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/115 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/115 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/116 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/116 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/117 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/117 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/118 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/118 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/119 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/119 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/120 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/120 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/121 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/121 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/122 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/122 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/123 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/123 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/124 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/124 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/125 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/126 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/127 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/127 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/128 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/128 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/129 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/129 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/130 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/130 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/131 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/131 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/132 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/132 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/133 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/133 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/134 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/134 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/135 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/135 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/136 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/136 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/137 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/137 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/138 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/138 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/139 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/139 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/140 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/140 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/141 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/141 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/142 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/142 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/143 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/143 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/144 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/144 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/145 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/145 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/146 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/146 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/147 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/147 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/148 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/148 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/149 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/149 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/150 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/150 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/151 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/151 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/152 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/152 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/153 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/153 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/154 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/154 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/155 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/155 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/156 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/156 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/157 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/157 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/158 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/158 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/159 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/159 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/160 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/160 (35 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/161 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/161 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/162 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/163 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/163 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/164 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/164 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/165 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/165 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/166 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/166 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/167 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/167 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/168 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/168 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/169 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/169 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/170 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/170 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/171 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/171 (174 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/172 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/172 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/173 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/173 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/174 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/174 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/175 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/175 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/176 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/176 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/177 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/177 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/178 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/178 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/179 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/179 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/180 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/180 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/181 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/181 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/182 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/183 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/183 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/184 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/184 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/185 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/185 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/186 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/186 (22 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/187 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/187 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/188 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/188 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/189 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/189 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/190 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/190 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/191 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/191 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/192 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/193 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/193 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/194 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/194 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/195 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/195 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/196 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/196 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/197 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/197 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/198 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/198 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/199 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/199 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/200 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/200 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/201 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/201 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/202 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/202 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/203 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/203 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/204 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/204 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/205 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/205 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/206 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/206 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/207 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/207 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/208 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/208 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/209 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/209 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/210 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/210 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/211 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/211 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/212 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/212 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/213 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/213 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/214 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/214 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/215 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/215 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/216 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/216 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/217 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/217 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/218 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/218 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/219 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/219 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/220 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/220 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/221 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/221 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/222 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/222 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/223 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/224 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/224 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/225 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/226 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/227 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/228 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/229 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/229 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/230 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/230 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/231 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/231 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/232 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/232 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/233 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/233 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/234 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/234 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/235 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/235 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/236 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/236 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/237 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/237 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/238 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/238 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/239 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/239 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/240 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/240 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/241 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/241 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/242 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/242 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/243 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/243 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/244 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/244 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/245 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/245 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/246 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/246 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/247 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/247 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/248 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/248 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/249 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/249 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/250 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/250 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/251 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/251 (16 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/252 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/252 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/253 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/253 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/254 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/254 (164 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/255 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/255 (18 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/256 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/256 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/257 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/257 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/258 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/258 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/259 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/259 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/260 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/260 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/261 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/261 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/262 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/262 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/263 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/263 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/264 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/264 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/265 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/265 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/266 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/266 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/267 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/267 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/268 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/268 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/269 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/269 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/270 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/270 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/271 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/271 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/272 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/272 (16 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/273 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/273 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/274 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/274 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/275 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/275 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/276 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/276 (18 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/277 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/277 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/278 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/278 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/279 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/279 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/280 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/280 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/281 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/281 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/282 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/282 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/283 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/283 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/284 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/284 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/285 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/285 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/286 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/286 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/287 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/287 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/288 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/288 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/289 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/289 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/290 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/290 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/291 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/291 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/292 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/292 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/293 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/293 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/294 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/294 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/295 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/295 (40 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/296 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/296 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/297 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/297 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/298 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/298 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/299 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/299 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/300 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/300 (88 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/301 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/301 (17 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/302 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/302 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/303 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/303 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/304 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/304 (16 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/305 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/305 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/306 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/306 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/307 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/307 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/308 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/308 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/309 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/309 (16 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/310 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/310 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/311 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/311 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/312 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/312 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/313 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/313 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/314 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/314 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/315 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/315 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/316 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/316 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/317 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/317 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/318 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/318 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/319 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/319 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/320 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/320 (43 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/321 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/321 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/322 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/322 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/323 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/323 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/324 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/324 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/325 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/325 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/326 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/326 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/327 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/327 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/328 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/328 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/329 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/329 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/330 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/330 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/331 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/331 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/332 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/332 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/333 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/333 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/334 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/334 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/335 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/335 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/336 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/336 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/337 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/337 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/338 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/338 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/339 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/339 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/340 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/340 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/341 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/341 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/342 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/342 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/343 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/343 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/344 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/344 (91 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/345 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/345 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/346 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/346 (25 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/347 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/347 (22 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/348 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/348 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/349 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/349 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/350 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/350 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/351 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/351 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/352 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/352 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/353 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/353 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/354 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/354 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/355 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/355 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/356 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/356 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/357 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/357 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/358 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/358 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/359 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/359 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/360 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/360 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/361 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/361 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/362 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/362 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/363 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/363 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/364 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/364 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/365 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/365 (29 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/366 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/366 (31 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/367 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/367 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/368 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/368 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/369 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/369 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/370 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/370 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/371 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/371 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/372 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/372 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/373 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/373 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/374 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/374 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/375 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/375 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/376 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/376 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/377 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/377 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/378 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/378 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/379 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/379 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/380 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/380 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/381 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/381 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/382 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/382 (16 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/383 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/383 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/384 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/384 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/385 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/385 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/386 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/386 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/387 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/387 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/388 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/388 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/389 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/389 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/390 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/390 (21 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/391 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/391 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/392 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/392 (20 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/393 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/393 (50 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/394 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/394 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/395 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/395 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/396 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/396 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/397 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/397 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/398 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/398 (190 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/399 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/399 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/400 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/400 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/401 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/401 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/402 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/402 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/403 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/403 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/404 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/404 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/405 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/405 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/406 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/406 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/407 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/407 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/408 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/408 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/409 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/409 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/410 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/410 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/411 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/411 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/412 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/412 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/413 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/413 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/414 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/414 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/415 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/415 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/416 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/416 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/417 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/417 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/418 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/418 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/419 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/419 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/420 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/420 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/421 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/421 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/422 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/422 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/423 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/423 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/424 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/424 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/425 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/425 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/426 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/426 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/427 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/427 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/428 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/428 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/429 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/429 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/430 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/430 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/431 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/431 (16 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/432 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/432 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/433 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/433 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/434 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/434 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/435 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/435 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/436 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/436 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/437 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/437 (18 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/438 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/438 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/439 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/439 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/440 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/440 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/441 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/441 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/442 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/442 (22 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/443 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/443 (181 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/444 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/444 (18 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/445 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/445 (18 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/446 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/446 (6 ms) [----------] 447 tests from WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest (3214 ms total) [----------] 460 tests from WycheproofP256EcdhTest/Pkcs11EcdhTest [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/0 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/0 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/1 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/1 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/2 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/2 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/3 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/3 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/4 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/4 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/5 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/5 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/6 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/6 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/7 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/7 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/8 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/8 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/9 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/9 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/10 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/10 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/11 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/11 (11 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/12 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/12 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/13 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/13 (9 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/14 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/14 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/15 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/15 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/16 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/16 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/17 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/17 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/18 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/18 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/19 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/19 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/20 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/20 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/21 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/21 (9 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/22 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/22 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/23 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/23 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/24 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/24 (12 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/25 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/25 (9 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/26 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/26 (11 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/27 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/27 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/28 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/28 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/29 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/29 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/30 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/30 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/31 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/31 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/32 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/32 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/33 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/33 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/34 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/34 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/35 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/35 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/36 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/36 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/37 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/37 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/38 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/38 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/39 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/39 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/40 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/40 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/41 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/41 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/42 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/42 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/43 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/43 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/44 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/44 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/45 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/45 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/46 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/46 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/47 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/47 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/48 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/48 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/49 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/49 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/50 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/50 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/51 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/51 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/52 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/52 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/53 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/53 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/54 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/54 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/55 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/55 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/56 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/56 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/57 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/57 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/58 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/58 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/59 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/59 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/60 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/60 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/61 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/61 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/62 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/62 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/63 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/63 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/64 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/64 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/65 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/65 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/66 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/66 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/67 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/67 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/68 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/68 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/69 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/69 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/70 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/70 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/71 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/71 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/72 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/72 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/73 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/73 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/74 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/74 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/75 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/75 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/76 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/76 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/77 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/77 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/78 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/78 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/79 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/79 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/80 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/80 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/81 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/81 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/82 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/82 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/83 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/83 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/84 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/84 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/85 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/85 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/86 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/86 (72 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/87 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/87 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/88 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/88 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/89 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/89 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/90 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/90 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/91 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/91 (13 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/92 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/92 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/93 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/93 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/94 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/94 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/95 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/95 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/96 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/96 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/97 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/97 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/98 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/98 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/99 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/99 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/100 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/100 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/101 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/101 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/102 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/102 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/103 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/103 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/104 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/104 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/105 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/105 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/106 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/106 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/107 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/107 (9 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/108 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/108 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/109 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/109 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/110 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/110 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/111 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/111 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/112 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/112 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/113 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/113 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/114 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/114 (10 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/115 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/115 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/116 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/116 (10 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/117 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/117 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/118 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/118 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/119 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/119 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/120 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/120 (12 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/121 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/121 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/122 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/122 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/123 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/123 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/124 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/124 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/125 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/125 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/126 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/126 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/127 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/127 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/128 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/128 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/129 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/129 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/130 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/130 (39 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/131 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/131 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/132 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/132 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/133 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/133 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/134 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/134 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/135 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/135 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/136 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/136 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/137 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/137 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/138 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/138 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/139 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/139 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/140 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/140 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/141 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/141 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/142 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/142 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/143 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/143 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/144 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/144 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/145 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/145 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/146 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/146 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/147 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/147 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/148 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/148 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/149 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/149 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/150 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/150 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/151 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/151 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/152 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/152 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/153 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/153 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/154 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/154 (10 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/155 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/155 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/156 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/156 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/157 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/157 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/158 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/158 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/159 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/159 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/160 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/160 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/161 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/161 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/162 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/162 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/163 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/163 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/164 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/164 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/165 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/165 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/166 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/166 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/167 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/167 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/168 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/168 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/169 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/169 (12 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/170 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/170 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/171 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/171 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/172 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/172 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/173 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/173 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/174 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/174 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/175 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/175 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/176 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/176 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/177 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/177 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/178 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/178 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/179 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/179 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/180 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/180 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/181 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/181 (21 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/182 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/182 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/183 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/183 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/184 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/184 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/185 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/185 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/186 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/186 (23 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/187 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/187 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/188 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/188 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/189 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/189 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/190 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/190 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/191 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/191 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/192 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/192 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/193 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/193 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/194 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/194 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/195 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/195 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/196 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/196 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/197 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/197 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/198 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/198 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/199 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/199 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/200 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/200 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/201 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/201 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/202 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/202 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/203 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/203 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/204 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/204 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/205 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/205 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/206 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/206 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/207 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/207 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/208 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/208 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/209 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/209 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/210 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/210 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/211 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/211 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/212 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/212 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/213 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/213 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/214 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/214 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/215 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/215 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/216 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/216 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/217 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/217 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/218 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/218 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/219 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/219 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/220 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/220 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/221 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/221 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/222 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/222 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/223 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/223 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/224 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/224 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/225 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/225 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/226 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/226 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/227 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/227 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/228 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/228 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/229 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/229 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/230 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/230 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/231 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/231 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/232 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/232 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/233 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/233 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/234 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/234 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/235 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/235 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/236 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/236 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/237 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/237 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/238 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/238 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/239 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/239 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/240 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/240 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/241 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/241 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/242 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/242 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/243 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/243 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/244 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/244 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/245 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/245 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/246 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/246 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/247 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/247 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/248 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/248 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/249 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/249 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/250 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/250 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/251 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/251 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/252 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/252 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/253 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/253 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/254 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/254 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/255 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/255 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/256 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/256 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/257 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/257 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/258 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/258 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/259 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/259 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/260 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/260 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/261 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/261 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/262 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/262 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/263 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/263 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/264 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/264 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/265 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/265 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/266 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/266 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/267 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/267 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/268 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/268 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/269 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/269 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/270 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/270 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/271 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/271 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/272 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/272 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/273 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/273 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/274 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/274 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/275 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/275 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/276 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/276 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/277 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/277 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/278 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/278 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/279 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/279 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/280 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/280 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/281 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/281 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/282 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/282 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/283 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/283 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/284 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/284 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/285 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/285 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/286 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/286 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/287 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/287 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/288 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/288 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/289 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/289 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/290 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/290 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/291 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/291 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/292 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/292 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/293 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/293 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/294 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/294 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/295 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/295 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/296 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/296 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/297 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/297 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/298 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/298 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/299 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/299 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/300 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/300 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/301 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/301 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/302 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/302 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/303 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/303 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/304 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/304 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/305 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/305 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/306 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/306 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/307 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/307 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/308 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/308 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/309 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/309 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/310 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/310 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/311 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/311 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/312 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/312 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/313 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/313 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/314 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/314 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/315 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/315 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/316 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/316 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/317 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/317 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/318 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/318 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/319 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/319 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/320 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/320 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/321 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/321 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/322 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/322 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/323 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/323 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/324 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/324 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/325 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/325 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/326 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/326 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/327 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/327 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/328 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/328 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/329 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/329 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/330 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/330 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/331 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/331 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/332 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/332 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/333 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/333 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/334 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/334 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/335 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/335 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/336 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/336 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/337 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/337 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/338 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/338 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/339 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/339 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/340 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/340 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/341 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/341 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/342 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/342 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/343 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/343 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/344 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/344 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/345 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/345 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/346 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/346 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/347 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/347 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/348 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/348 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/349 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/349 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/350 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/350 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/351 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/351 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/352 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/352 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/353 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/353 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/354 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/354 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/355 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/355 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/356 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/356 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/357 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/357 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/358 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/358 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/359 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/359 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/360 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/360 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/361 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/361 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/362 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/362 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/363 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/363 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/364 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/364 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/365 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/365 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/366 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/366 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/367 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/367 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/368 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/368 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/369 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/369 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/370 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/370 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/371 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/371 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/372 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/372 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/373 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/373 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/374 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/374 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/375 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/375 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/376 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/376 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/377 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/377 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/378 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/378 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/379 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/379 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/380 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/380 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/381 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/381 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/382 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/382 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/383 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/383 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/384 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/384 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/385 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/385 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/386 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/386 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/387 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/387 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/388 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/388 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/389 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/389 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/390 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/390 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/391 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/391 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/392 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/392 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/393 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/393 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/394 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/394 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/395 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/395 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/396 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/396 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/397 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/397 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/398 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/398 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/399 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/399 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/400 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/400 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/401 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/401 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/402 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/402 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/403 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/403 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/404 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/404 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/405 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/405 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/406 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/406 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/407 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/407 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/408 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/408 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/409 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/409 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/410 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/410 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/411 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/411 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/412 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/412 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/413 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/413 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/414 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/414 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/415 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/415 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/416 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/416 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/417 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/417 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/418 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/418 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/419 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/419 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/420 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/420 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/421 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/421 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/422 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/422 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/423 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/423 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/424 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/424 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/425 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/425 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/426 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/426 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/427 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/427 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/428 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/428 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/429 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/429 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/430 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/430 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/431 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/431 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/432 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/432 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/433 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/433 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/434 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/434 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/435 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/435 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/436 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/436 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/437 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/437 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/438 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/438 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/439 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/439 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/440 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/440 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/441 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/441 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/442 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/442 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/443 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/443 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/444 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/444 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/445 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/445 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/446 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/446 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/447 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/447 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/448 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/448 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/449 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/449 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/450 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/450 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/451 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/451 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/452 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/452 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/453 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/453 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/454 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/454 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/455 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/455 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/456 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/456 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/457 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/457 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/458 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/458 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/459 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/459 (0 ms) [----------] 460 tests from WycheproofP256EcdhTest/Pkcs11EcdhTest (932 ms total) [----------] 427 tests from WycheproofP384EcdhTest/Pkcs11EcdhTest [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/0 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/0 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/1 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/1 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/2 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/2 (95 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/3 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/3 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/4 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/4 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/5 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/5 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/6 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/6 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/7 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/7 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/8 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/8 (25 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/9 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/9 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/10 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/10 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/11 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/11 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/12 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/12 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/13 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/13 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/14 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/14 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/15 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/15 (59 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/16 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/16 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/17 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/17 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/18 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/18 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/19 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/19 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/20 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/20 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/21 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/21 (40 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/22 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/22 (32 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/23 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/23 (24 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/24 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/24 (27 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/25 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/25 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/26 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/26 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/27 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/27 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/28 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/28 (49 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/29 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/29 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/30 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/30 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/31 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/31 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/32 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/32 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/33 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/33 (29 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/34 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/34 (28 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/35 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/35 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/36 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/36 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/37 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/37 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/38 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/38 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/39 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/39 (47 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/40 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/40 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/41 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/41 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/42 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/42 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/43 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/43 (25 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/44 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/44 (28 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/45 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/45 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/46 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/46 (58 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/47 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/47 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/48 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/48 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/49 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/49 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/50 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/50 (66 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/51 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/51 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/52 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/52 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/53 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/53 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/54 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/54 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/55 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/55 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/56 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/56 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/57 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/57 (33 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/58 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/58 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/59 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/59 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/60 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/60 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/61 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/61 (71 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/62 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/62 (23 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/63 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/63 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/64 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/64 (61 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/65 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/65 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/66 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/66 (22 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/67 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/67 (28 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/68 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/68 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/69 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/69 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/70 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/70 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/71 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/71 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/72 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/72 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/73 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/73 (29 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/74 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/74 (95 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/75 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/75 (25 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/76 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/76 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/77 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/77 (26 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/78 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/78 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/79 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/79 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/80 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/80 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/81 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/81 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/82 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/82 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/83 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/83 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/84 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/84 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/85 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/85 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/86 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/86 (22 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/87 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/87 (61 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/88 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/88 (104 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/89 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/89 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/90 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/90 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/91 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/91 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/92 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/92 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/93 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/93 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/94 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/94 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/95 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/95 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/96 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/96 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/97 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/97 (58 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/98 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/98 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/99 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/99 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/100 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/100 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/101 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/101 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/102 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/102 (104 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/103 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/103 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/104 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/104 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/105 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/105 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/106 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/106 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/107 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/107 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/108 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/108 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/109 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/109 (25 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/110 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/110 (24 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/111 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/111 (96 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/112 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/112 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/113 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/113 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/114 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/114 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/115 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/115 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/116 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/116 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/117 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/117 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/118 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/118 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/119 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/119 (34 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/120 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/120 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/121 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/121 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/122 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/122 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/123 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/123 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/124 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/124 (99 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/125 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/125 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/126 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/126 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/127 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/127 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/128 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/128 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/129 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/129 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/130 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/130 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/131 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/131 (27 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/132 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/132 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/133 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/133 (315 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/134 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/134 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/135 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/135 (26 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/136 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/136 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/137 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/137 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/138 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/138 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/139 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/139 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/140 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/140 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/141 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/141 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/142 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/142 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/143 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/143 (22 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/144 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/144 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/145 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/145 (26 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/146 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/146 (22 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/147 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/147 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/148 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/148 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/149 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/149 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/150 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/150 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/151 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/151 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/152 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/152 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/153 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/153 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/154 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/154 (25 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/155 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/155 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/156 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/156 (96 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/157 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/157 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/158 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/158 (42 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/159 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/159 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/160 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/160 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/161 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/161 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/162 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/162 (33 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/163 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/163 (24 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/164 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/164 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/165 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/165 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/166 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/166 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/167 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/167 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/168 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/168 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/169 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/169 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/170 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/170 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/171 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/171 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/172 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/172 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/173 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/173 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/174 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/174 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/175 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/175 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/176 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/176 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/177 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/177 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/178 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/178 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/179 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/179 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/180 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/180 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/181 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/181 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/182 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/182 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/183 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/183 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/184 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/184 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/185 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/185 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/186 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/186 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/187 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/187 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/188 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/188 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/189 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/189 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/190 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/190 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/191 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/191 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/192 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/192 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/193 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/193 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/194 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/194 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/195 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/195 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/196 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/196 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/197 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/197 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/198 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/198 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/199 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/199 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/200 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/200 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/201 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/201 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/202 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/202 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/203 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/203 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/204 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/204 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/205 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/205 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/206 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/206 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/207 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/207 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/208 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/208 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/209 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/209 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/210 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/210 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/211 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/211 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/212 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/212 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/213 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/213 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/214 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/214 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/215 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/215 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/216 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/216 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/217 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/217 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/218 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/218 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/219 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/219 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/220 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/220 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/221 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/221 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/222 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/222 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/223 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/223 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/224 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/224 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/225 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/225 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/226 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/226 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/227 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/227 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/228 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/228 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/229 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/229 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/230 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/230 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/231 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/231 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/232 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/232 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/233 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/233 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/234 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/234 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/235 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/235 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/236 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/236 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/237 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/237 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/238 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/238 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/239 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/239 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/240 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/240 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/241 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/241 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/242 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/242 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/243 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/243 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/244 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/244 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/245 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/245 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/246 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/246 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/247 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/247 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/248 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/248 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/249 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/249 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/250 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/250 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/251 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/251 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/252 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/252 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/253 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/253 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/254 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/254 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/255 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/255 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/256 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/256 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/257 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/257 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/258 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/258 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/259 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/259 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/260 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/260 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/261 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/261 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/262 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/262 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/263 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/263 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/264 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/264 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/265 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/265 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/266 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/266 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/267 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/267 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/268 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/268 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/269 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/269 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/270 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/270 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/271 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/271 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/272 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/272 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/273 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/273 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/274 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/274 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/275 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/275 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/276 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/276 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/277 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/277 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/278 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/278 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/279 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/279 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/280 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/280 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/281 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/281 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/282 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/282 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/283 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/283 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/284 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/284 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/285 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/285 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/286 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/286 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/287 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/287 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/288 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/288 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/289 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/289 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/290 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/290 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/291 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/291 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/292 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/292 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/293 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/293 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/294 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/294 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/295 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/295 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/296 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/296 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/297 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/297 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/298 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/298 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/299 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/299 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/300 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/300 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/301 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/301 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/302 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/302 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/303 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/303 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/304 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/304 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/305 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/305 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/306 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/306 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/307 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/307 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/308 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/308 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/309 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/309 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/310 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/310 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/311 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/311 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/312 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/312 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/313 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/313 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/314 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/314 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/315 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/315 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/316 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/316 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/317 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/317 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/318 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/318 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/319 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/319 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/320 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/320 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/321 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/321 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/322 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/322 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/323 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/323 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/324 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/324 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/325 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/325 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/326 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/326 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/327 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/327 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/328 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/328 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/329 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/329 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/330 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/330 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/331 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/331 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/332 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/332 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/333 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/333 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/334 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/334 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/335 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/335 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/336 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/336 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/337 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/337 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/338 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/338 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/339 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/339 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/340 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/340 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/341 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/341 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/342 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/342 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/343 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/343 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/344 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/344 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/345 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/345 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/346 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/346 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/347 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/347 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/348 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/348 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/349 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/349 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/350 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/350 (26 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/351 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/351 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/352 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/352 (27 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/353 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/353 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/354 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/354 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/355 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/355 (25 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/356 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/356 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/357 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/357 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/358 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/358 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/359 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/359 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/360 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/360 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/361 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/361 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/362 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/362 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/363 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/363 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/364 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/364 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/365 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/365 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/366 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/366 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/367 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/367 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/368 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/368 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/369 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/369 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/370 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/370 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/371 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/371 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/372 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/372 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/373 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/373 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/374 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/374 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/375 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/375 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/376 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/376 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/377 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/377 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/378 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/378 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/379 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/379 (26 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/380 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/380 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/381 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/381 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/382 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/382 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/383 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/383 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/384 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/384 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/385 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/385 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/386 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/386 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/387 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/387 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/388 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/388 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/389 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/389 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/390 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/390 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/391 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/391 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/392 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/392 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/393 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/393 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/394 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/394 (56 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/395 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/395 (99 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/396 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/396 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/397 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/397 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/398 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/398 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/399 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/399 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/400 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/400 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/401 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/401 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/402 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/402 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/403 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/403 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/404 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/404 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/405 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/405 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/406 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/406 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/407 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/407 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/408 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/408 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/409 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/409 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/410 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/410 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/411 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/411 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/412 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/412 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/413 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/413 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/414 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/414 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/415 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/415 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/416 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/416 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/417 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/417 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/418 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/418 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/419 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/419 (22 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/420 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/420 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/421 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/421 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/422 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/422 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/423 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/423 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/424 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/424 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/425 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/425 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/426 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/426 (0 ms) [----------] 427 tests from WycheproofP384EcdhTest/Pkcs11EcdhTest (4321 ms total) [----------] 480 tests from WycheproofP521EcdhTest/Pkcs11EcdhTest [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/0 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/0 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/1 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/1 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/2 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/2 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/3 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/3 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/4 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/4 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/5 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/5 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/6 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/6 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/7 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/7 (95 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/8 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/8 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/9 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/9 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/10 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/10 (17 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/11 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/11 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/12 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/12 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/13 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/13 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/14 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/14 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/15 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/15 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/16 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/16 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/17 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/17 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/18 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/18 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/19 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/19 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/20 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/20 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/21 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/21 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/22 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/22 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/23 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/23 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/24 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/24 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/25 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/25 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/26 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/26 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/27 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/27 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/28 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/28 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/29 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/29 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/30 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/30 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/31 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/31 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/32 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/32 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/33 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/33 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/34 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/34 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/35 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/35 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/36 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/36 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/37 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/37 (22 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/38 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/38 (50 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/39 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/39 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/40 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/40 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/41 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/41 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/42 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/42 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/43 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/43 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/44 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/44 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/45 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/45 (39 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/46 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/46 (20 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/47 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/47 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/48 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/48 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/49 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/49 (43 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/50 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/50 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/51 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/51 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/52 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/52 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/53 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/53 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/54 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/54 (19 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/55 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/55 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/56 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/56 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/57 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/57 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/58 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/58 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/59 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/59 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/60 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/60 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/61 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/61 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/62 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/62 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/63 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/63 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/64 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/64 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/65 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/65 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/66 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/66 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/67 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/67 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/68 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/68 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/69 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/69 (15 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/70 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/70 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/71 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/71 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/72 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/72 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/73 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/73 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/74 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/74 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/75 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/75 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/76 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/76 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/77 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/77 (56 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/78 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/78 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/79 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/79 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/80 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/80 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/81 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/81 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/82 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/82 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/83 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/83 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/84 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/84 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/85 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/85 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/86 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/86 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/87 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/87 (68 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/88 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/88 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/89 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/89 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/90 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/90 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/91 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/91 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/92 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/92 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/93 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/93 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/94 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/94 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/95 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/95 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/96 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/96 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/97 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/97 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/98 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/98 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/99 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/99 (47 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/100 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/100 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/101 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/101 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/102 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/102 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/103 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/103 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/104 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/104 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/105 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/105 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/106 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/106 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/107 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/107 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/108 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/108 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/109 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/109 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/110 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/110 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/111 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/111 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/112 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/112 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/113 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/113 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/114 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/114 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/115 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/115 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/116 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/116 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/117 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/117 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/118 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/118 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/119 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/119 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/120 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/120 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/121 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/121 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/122 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/122 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/123 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/123 (19 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/124 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/124 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/125 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/125 (19 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/126 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/126 (42 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/127 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/127 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/128 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/128 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/129 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/129 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/130 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/130 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/131 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/131 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/132 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/132 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/133 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/133 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/134 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/134 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/135 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/135 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/136 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/136 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/137 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/137 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/138 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/138 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/139 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/139 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/140 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/140 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/141 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/141 (75 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/142 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/142 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/143 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/143 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/144 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/144 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/145 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/145 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/146 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/146 (70 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/147 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/147 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/148 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/148 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/149 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/149 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/150 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/150 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/151 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/151 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/152 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/152 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/153 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/153 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/154 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/154 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/155 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/155 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/156 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/156 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/157 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/157 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/158 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/158 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/159 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/159 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/160 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/160 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/161 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/161 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/162 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/162 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/163 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/163 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/164 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/164 (22 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/165 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/165 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/166 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/166 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/167 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/167 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/168 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/168 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/169 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/169 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/170 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/170 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/171 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/171 (46 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/172 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/172 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/173 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/173 (21 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/174 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/174 (21 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/175 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/175 (17 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/176 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/176 (15 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/177 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/177 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/178 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/178 (31 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/179 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/179 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/180 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/180 (20 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/181 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/181 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/182 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/182 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/183 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/183 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/184 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/184 (28 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/185 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/185 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/186 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/186 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/187 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/187 (16 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/188 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/188 (16 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/189 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/189 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/190 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/190 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/191 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/191 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/192 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/192 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/193 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/193 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/194 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/194 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/195 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/195 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/196 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/196 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/197 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/197 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/198 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/198 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/199 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/199 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/200 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/200 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/201 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/201 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/202 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/202 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/203 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/203 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/204 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/204 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/205 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/205 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/206 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/206 (29 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/207 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/207 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/208 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/208 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/209 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/209 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/210 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/210 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/211 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/211 (37 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/212 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/212 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/213 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/213 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/214 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/214 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/215 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/215 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/216 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/216 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/217 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/217 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/218 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/218 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/219 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/219 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/220 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/220 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/221 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/221 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/222 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/222 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/223 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/223 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/224 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/224 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/225 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/225 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/226 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/226 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/227 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/227 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/228 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/228 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/229 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/229 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/230 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/230 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/231 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/231 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/232 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/232 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/233 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/233 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/234 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/234 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/235 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/235 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/236 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/236 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/237 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/237 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/238 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/238 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/239 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/239 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/240 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/240 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/241 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/241 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/242 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/242 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/243 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/243 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/244 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/244 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/245 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/245 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/246 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/246 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/247 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/247 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/248 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/248 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/249 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/249 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/250 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/250 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/251 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/251 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/252 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/252 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/253 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/253 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/254 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/254 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/255 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/255 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/256 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/256 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/257 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/257 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/258 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/258 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/259 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/259 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/260 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/260 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/261 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/261 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/262 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/262 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/263 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/263 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/264 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/264 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/265 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/265 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/266 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/266 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/267 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/267 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/268 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/268 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/269 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/269 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/270 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/270 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/271 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/271 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/272 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/272 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/273 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/273 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/274 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/274 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/275 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/275 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/276 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/276 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/277 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/277 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/278 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/278 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/279 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/279 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/280 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/280 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/281 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/281 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/282 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/282 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/283 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/283 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/284 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/284 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/285 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/285 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/286 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/286 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/287 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/287 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/288 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/288 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/289 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/289 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/290 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/290 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/291 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/291 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/292 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/292 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/293 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/293 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/294 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/294 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/295 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/295 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/296 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/296 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/297 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/297 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/298 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/298 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/299 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/299 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/300 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/300 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/301 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/301 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/302 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/302 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/303 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/303 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/304 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/304 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/305 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/305 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/306 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/306 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/307 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/307 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/308 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/308 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/309 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/309 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/310 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/310 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/311 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/311 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/312 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/312 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/313 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/313 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/314 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/314 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/315 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/315 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/316 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/316 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/317 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/317 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/318 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/318 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/319 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/319 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/320 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/320 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/321 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/321 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/322 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/322 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/323 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/323 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/324 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/324 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/325 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/325 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/326 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/326 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/327 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/327 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/328 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/328 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/329 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/329 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/330 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/330 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/331 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/331 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/332 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/332 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/333 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/333 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/334 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/334 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/335 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/335 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/336 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/336 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/337 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/337 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/338 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/338 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/339 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/339 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/340 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/340 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/341 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/341 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/342 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/342 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/343 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/343 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/344 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/344 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/345 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/345 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/346 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/346 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/347 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/347 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/348 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/348 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/349 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/349 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/350 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/350 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/351 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/351 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/352 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/352 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/353 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/353 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/354 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/354 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/355 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/355 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/356 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/356 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/357 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/357 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/358 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/358 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/359 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/359 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/360 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/360 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/361 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/361 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/362 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/362 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/363 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/363 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/364 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/364 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/365 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/365 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/366 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/366 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/367 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/367 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/368 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/368 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/369 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/369 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/370 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/370 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/371 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/371 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/372 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/372 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/373 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/373 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/374 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/374 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/375 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/375 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/376 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/376 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/377 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/377 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/378 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/378 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/379 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/379 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/380 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/380 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/381 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/381 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/382 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/382 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/383 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/383 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/384 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/384 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/385 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/385 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/386 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/386 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/387 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/387 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/388 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/388 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/389 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/389 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/390 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/390 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/391 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/391 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/392 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/392 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/393 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/393 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/394 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/394 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/395 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/395 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/396 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/396 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/397 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/397 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/398 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/398 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/399 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/399 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/400 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/400 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/401 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/401 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/402 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/402 (2 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/403 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/403 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/404 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/404 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/405 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/405 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/406 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/406 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/407 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/407 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/408 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/408 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/409 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/409 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/410 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/410 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/411 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/411 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/412 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/412 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/413 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/413 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/414 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/414 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/415 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/415 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/416 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/416 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/417 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/417 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/418 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/418 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/419 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/419 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/420 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/420 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/421 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/421 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/422 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/422 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/423 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/423 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/424 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/424 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/425 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/425 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/426 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/426 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/427 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/427 (16 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/428 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/428 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/429 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/429 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/430 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/430 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/431 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/431 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/432 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/432 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/433 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/433 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/434 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/434 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/435 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/435 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/436 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/436 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/437 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/437 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/438 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/438 (2 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/439 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/439 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/440 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/440 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/441 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/441 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/442 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/442 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/443 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/443 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/444 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/444 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/445 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/445 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/446 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/446 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/447 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/447 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/448 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/448 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/449 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/449 (16 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/450 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/450 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/451 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/451 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/452 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/452 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/453 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/453 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/454 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/454 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/455 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/455 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/456 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/456 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/457 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/457 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/458 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/458 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/459 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/459 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/460 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/460 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/461 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/461 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/462 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/462 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/463 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/463 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/464 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/464 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/465 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/465 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/466 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/466 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/467 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/467 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/468 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/468 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/469 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/469 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/470 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/470 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/471 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/471 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/472 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/472 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/473 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/473 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/474 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/474 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/475 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/475 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/476 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/476 (24 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/477 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/477 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/478 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/478 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/479 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/479 (0 ms) [----------] 480 tests from WycheproofP521EcdhTest/Pkcs11EcdhTest (2592 ms total) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/0 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (1 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/1 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/2 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/3 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/4 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/5 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/6 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/7 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/8 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (0 ms) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (1 ms total) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms) [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (1 ms total) [----------] 636 tests from HkdfSha1/Pkcs11HkdfTest [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/25 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/37 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/69 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/86 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/102 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/120 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/121 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/122 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/123 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/124 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/125 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/145 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/148 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/196 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/292 (10 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/316 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/317 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/318 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/319 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/320 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/321 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/322 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/323 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/334 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/347 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/360 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/361 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/362 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/363 (136 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/364 (5 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/365 (5 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/369 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/452 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/497 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/512 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/516 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/517 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/518 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/519 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/520 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/521 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/558 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/559 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/561 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/562 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/571 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/600 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/612 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/612 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/613 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/613 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/614 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/614 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/615 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/615 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/616 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/616 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/617 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/617 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/618 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/618 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/619 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/619 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/620 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/620 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/621 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/621 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/622 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/622 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/623 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/623 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/624 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/624 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/625 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/625 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/626 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/626 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/627 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/627 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/628 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/628 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/629 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/629 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/630 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/630 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/631 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/631 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/632 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/632 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/633 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/633 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/634 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/634 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/635 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/635 (0 ms) [----------] 636 tests from HkdfSha1/Pkcs11HkdfTest (208 ms total) [----------] 630 tests from HkdfSha256/Pkcs11HkdfTest [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/6 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/120 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/121 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/122 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/123 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/124 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/125 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/138 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/139 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/140 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/141 (2 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/142 (3 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/143 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/168 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/193 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/203 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/207 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/252 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/292 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/302 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/318 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/319 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/320 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/321 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/322 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/323 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/336 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/337 (4 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/339 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/340 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/341 (3 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/348 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/373 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/374 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/393 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/396 (2 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/427 (2 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/443 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/458 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/462 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/479 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/510 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/516 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/517 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/518 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/519 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/520 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/521 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/531 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/548 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/552 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/553 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/554 (2 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/555 (2 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/557 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/561 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/583 (2 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/612 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/612 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/613 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/613 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/614 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/614 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/615 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/615 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/616 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/616 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/617 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/617 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/618 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/618 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/619 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/619 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/620 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/620 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/621 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/621 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/622 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/622 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/623 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/623 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/624 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/624 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/625 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/625 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/626 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/626 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/627 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/627 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/628 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/628 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/629 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/629 (0 ms) [----------] 630 tests from HkdfSha256/Pkcs11HkdfTest (85 ms total) [----------] 612 tests from HkdfSha384/Pkcs11HkdfTest [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/12 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/13 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/26 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/31 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/36 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/37 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/45 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/51 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/52 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/67 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/86 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/87 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/120 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/121 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/122 (5 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/123 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/124 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/125 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/138 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/171 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/228 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/283 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/318 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/319 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/320 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/321 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/322 (5 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/323 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/349 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/353 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/368 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/414 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/416 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/418 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/431 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/438 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/446 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/461 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/472 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/483 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/516 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/517 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/518 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/519 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/520 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/521 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/585 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/586 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/598 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/602 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [----------] 612 tests from HkdfSha384/Pkcs11HkdfTest (117 ms total) [----------] 612 tests from HkdfSha512/Pkcs11HkdfTest [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/0 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/25 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/42 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/90 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/99 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/112 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/120 (6 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/121 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/122 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/123 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/124 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/125 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/126 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/151 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/163 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/165 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/207 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/263 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/318 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/319 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/320 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/321 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/322 (3 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/323 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/372 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/400 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/429 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/496 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/510 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/516 (5 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/517 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/518 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/519 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/520 (5 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/521 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/540 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/568 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/596 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [----------] 612 tests from HkdfSha512/Pkcs11HkdfTest (91 ms total) [----------] 174 tests from HmacSha256/Pkcs11HmacTest [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/0 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/0 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/1 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/1 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/2 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/2 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/3 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/3 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/4 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/4 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/5 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/5 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/6 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/6 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/7 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/7 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/8 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/8 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/9 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/9 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/10 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/10 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/11 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/11 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/12 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/12 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/13 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/13 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/14 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/14 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/15 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/15 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/16 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/16 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/17 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/17 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/18 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/18 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/19 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/19 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/20 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/20 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/21 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/21 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/22 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/22 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/23 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/23 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/24 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/24 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/25 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/25 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/26 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/26 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/27 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/27 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/28 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/28 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/29 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/29 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/30 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/30 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/31 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/31 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/32 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/32 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/33 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/33 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/34 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/34 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/35 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/35 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/36 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/36 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/37 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/37 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/38 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/38 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/39 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/39 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/40 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/40 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/41 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/41 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/42 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/42 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/43 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/43 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/44 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/44 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/45 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/45 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/46 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/46 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/47 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/47 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/48 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/48 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/49 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/49 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/50 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/50 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/51 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/51 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/52 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/52 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/53 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/53 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/54 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/54 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/55 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/55 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/56 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/56 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/57 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/57 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/58 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/58 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/59 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/59 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/60 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/60 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/61 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/61 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/62 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/62 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/63 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/63 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/64 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/64 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/65 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/65 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/66 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/66 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/67 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/67 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/68 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/68 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/69 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/69 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/70 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/70 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/71 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/71 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/72 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/72 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/73 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/73 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/74 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/74 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/75 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/75 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/76 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/76 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/77 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/77 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/78 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/78 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/79 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/79 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/80 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/80 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/81 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/81 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/82 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/82 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/83 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/83 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/84 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/84 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/85 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/85 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/86 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/86 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/87 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/87 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/88 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/88 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/89 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/89 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/90 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/90 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/91 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/91 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/92 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/92 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/93 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/93 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/94 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/94 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/95 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/95 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/96 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/96 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/97 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/97 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/98 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/98 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/99 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/99 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/100 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/100 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/101 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/101 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/102 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/102 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/103 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/103 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/104 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/104 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/105 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/105 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/106 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/106 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/107 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/107 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/108 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/108 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/109 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/109 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/110 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/110 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/111 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/111 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/112 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/112 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/113 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/113 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/114 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/114 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/115 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/115 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/116 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/116 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/117 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/117 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/118 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/118 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/119 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/119 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/120 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/120 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/121 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/121 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/122 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/122 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/123 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/123 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/124 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/124 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/125 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/125 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/126 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/126 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/127 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/127 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/128 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/128 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/129 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/129 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/130 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/130 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/131 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/131 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/132 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/132 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/133 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/133 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/134 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/134 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/135 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/135 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/136 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/136 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/137 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/137 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/138 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/138 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/139 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/139 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/140 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/140 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/141 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/141 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/142 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/142 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/143 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/143 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/144 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/144 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/145 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/145 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/146 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/146 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/147 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/147 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/148 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/148 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/149 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/149 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/150 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/150 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/151 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/151 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/152 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/152 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/153 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/153 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/154 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/154 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/155 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/155 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/156 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/156 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/157 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/157 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/158 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/158 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/159 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/159 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/160 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/160 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/161 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/161 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/162 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/162 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/163 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/163 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/164 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/164 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/165 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/165 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/166 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/166 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/167 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/167 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/168 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/168 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/169 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/169 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/170 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/170 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/171 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/171 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/172 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/172 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/173 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/173 (0 ms) [----------] 174 tests from HmacSha256/Pkcs11HmacTest (5 ms total) [----------] 174 tests from HmacSha384/Pkcs11HmacTest [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/0 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/0 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/1 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/1 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/2 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/2 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/3 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/3 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/4 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/4 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/5 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/5 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/6 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/6 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/7 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/7 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/8 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/8 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/9 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/9 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/10 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/10 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/11 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/11 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/12 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/12 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/13 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/13 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/14 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/14 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/15 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/15 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/16 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/16 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/17 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/17 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/18 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/18 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/19 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/19 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/20 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/20 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/21 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/21 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/22 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/22 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/23 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/23 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/24 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/24 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/25 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/25 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/26 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/26 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/27 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/27 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/28 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/28 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/29 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/29 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/30 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/30 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/31 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/31 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/32 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/32 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/33 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/33 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/34 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/34 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/35 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/35 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/36 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/36 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/37 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/37 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/38 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/38 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/39 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/39 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/40 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/40 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/41 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/41 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/42 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/42 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/43 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/43 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/44 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/44 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/45 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/45 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/46 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/46 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/47 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/47 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/48 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/48 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/49 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/49 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/50 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/50 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/51 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/51 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/52 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/52 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/53 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/53 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/54 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/54 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/55 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/55 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/56 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/56 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/57 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/57 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/58 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/58 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/59 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/59 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/60 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/60 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/61 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/61 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/62 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/62 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/63 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/63 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/64 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/64 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/65 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/65 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/66 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/66 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/67 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/67 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/68 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/68 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/69 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/69 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/70 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/70 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/71 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/71 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/72 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/72 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/73 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/73 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/74 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/74 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/75 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/75 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/76 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/76 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/77 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/77 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/78 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/78 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/79 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/79 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/80 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/80 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/81 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/81 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/82 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/82 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/83 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/83 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/84 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/84 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/85 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/85 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/86 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/86 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/87 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/87 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/88 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/88 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/89 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/89 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/90 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/90 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/91 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/91 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/92 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/92 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/93 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/93 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/94 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/94 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/95 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/95 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/96 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/96 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/97 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/97 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/98 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/98 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/99 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/99 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/100 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/100 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/101 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/101 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/102 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/102 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/103 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/103 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/104 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/104 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/105 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/105 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/106 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/106 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/107 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/107 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/108 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/108 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/109 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/109 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/110 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/110 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/111 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/111 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/112 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/112 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/113 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/113 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/114 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/114 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/115 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/115 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/116 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/116 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/117 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/117 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/118 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/118 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/119 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/119 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/120 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/120 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/121 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/121 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/122 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/122 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/123 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/123 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/124 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/124 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/125 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/125 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/126 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/126 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/127 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/127 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/128 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/128 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/129 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/129 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/130 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/130 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/131 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/131 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/132 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/132 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/133 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/133 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/134 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/134 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/135 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/135 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/136 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/136 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/137 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/137 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/138 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/138 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/139 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/139 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/140 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/140 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/141 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/141 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/142 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/142 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/143 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/143 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/144 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/144 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/145 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/145 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/146 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/146 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/147 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/147 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/148 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/148 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/149 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/149 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/150 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/150 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/151 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/151 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/152 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/152 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/153 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/153 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/154 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/154 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/155 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/155 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/156 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/156 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/157 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/157 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/158 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/158 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/159 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/159 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/160 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/160 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/161 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/161 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/162 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/162 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/163 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/163 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/164 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/164 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/165 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/165 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/166 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/166 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/167 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/167 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/168 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/168 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/169 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/169 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/170 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/170 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/171 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/171 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/172 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/172 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/173 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/173 (0 ms) [----------] 174 tests from HmacSha384/Pkcs11HmacTest (5 ms total) [----------] 174 tests from HmacSha512/Pkcs11HmacTest [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/0 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/0 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/1 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/1 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/2 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/2 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/3 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/3 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/4 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/4 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/5 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/5 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/6 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/6 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/7 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/7 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/8 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/8 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/9 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/9 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/10 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/10 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/11 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/11 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/12 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/12 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/13 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/13 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/14 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/14 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/15 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/15 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/16 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/16 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/17 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/17 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/18 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/18 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/19 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/19 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/20 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/20 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/21 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/21 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/22 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/22 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/23 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/23 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/24 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/24 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/25 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/25 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/26 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/26 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/27 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/27 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/28 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/28 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/29 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/29 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/30 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/30 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/31 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/31 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/32 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/32 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/33 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/33 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/34 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/34 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/35 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/35 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/36 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/36 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/37 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/37 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/38 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/38 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/39 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/39 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/40 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/40 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/41 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/41 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/42 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/42 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/43 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/43 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/44 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/44 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/45 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/45 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/46 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/46 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/47 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/47 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/48 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/48 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/49 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/49 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/50 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/50 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/51 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/51 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/52 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/52 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/53 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/53 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/54 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/54 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/55 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/55 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/56 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/56 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/57 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/57 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/58 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/58 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/59 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/59 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/60 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/60 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/61 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/61 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/62 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/62 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/63 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/63 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/64 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/64 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/65 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/65 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/66 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/66 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/67 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/67 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/68 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/68 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/69 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/69 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/70 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/70 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/71 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/71 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/72 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/72 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/73 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/73 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/74 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/74 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/75 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/75 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/76 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/76 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/77 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/77 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/78 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/78 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/79 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/79 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/80 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/80 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/81 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/81 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/82 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/82 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/83 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/83 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/84 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/84 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/85 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/85 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/86 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/86 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/87 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/87 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/88 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/88 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/89 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/89 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/90 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/90 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/91 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/91 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/92 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/92 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/93 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/93 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/94 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/94 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/95 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/95 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/96 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/96 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/97 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/97 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/98 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/98 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/99 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/99 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/100 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/100 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/101 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/101 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/102 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/102 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/103 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/103 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/104 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/104 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/105 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/105 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/106 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/106 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/107 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/107 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/108 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/108 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/109 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/109 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/110 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/110 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/111 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/111 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/112 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/112 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/113 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/113 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/114 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/114 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/115 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/115 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/116 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/116 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/117 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/117 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/118 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/118 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/119 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/119 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/120 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/120 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/121 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/121 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/122 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/122 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/123 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/123 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/124 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/124 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/125 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/125 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/126 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/126 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/127 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/127 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/128 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/128 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/129 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/129 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/130 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/130 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/131 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/131 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/132 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/132 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/133 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/133 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/134 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/134 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/135 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/135 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/136 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/136 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/137 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/137 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/138 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/138 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/139 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/139 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/140 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/140 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/141 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/141 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/142 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/142 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/143 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/143 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/144 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/144 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/145 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/145 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/146 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/146 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/147 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/147 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/148 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/148 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/149 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/149 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/150 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/150 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/151 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/151 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/152 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/152 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/153 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/153 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/154 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/154 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/155 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/155 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/156 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/156 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/157 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/157 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/158 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/158 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/159 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/159 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/160 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/160 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/161 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/161 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/162 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/162 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/163 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/163 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/164 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/164 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/165 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/165 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/166 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/166 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/167 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/167 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/168 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/168 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/169 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/169 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/170 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/170 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/171 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/171 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/172 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/172 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/173 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/173 (0 ms) [----------] 174 tests from HmacSha512/Pkcs11HmacTest (6 ms total) [----------] 16 tests from IkeSha1/Pkcs11IkeTest [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha1/Pkcs11IkeTest (2 ms total) [----------] 16 tests from IkeSha256/Pkcs11IkeTest [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha256/Pkcs11IkeTest (0 ms total) [----------] 16 tests from IkeSha384/Pkcs11IkeTest [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/2 (1 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha384/Pkcs11IkeTest (2 ms total) [----------] 16 tests from IkeSha512/Pkcs11IkeTest [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha512/Pkcs11IkeTest (0 ms total) [----------] 16 tests from IkeAESXCBC/Pkcs11IkeTest [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeAESXCBC/Pkcs11IkeTest (0 ms total) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 Generate RSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 (344 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 Generate DSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 (6285 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 Generate DH pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 (5152 ms) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest (11782 ms total) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 Generate EC pair on 208 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 (33 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 Generate EC pair on 220 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 (63 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 Generate EC pair on 221 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 (51 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 Generate EC pair on 355 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 (21 ms) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC (169 ms total) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 Generate EC pair on 208 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 (16 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 Generate EC pair on 220 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 (31 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 Generate EC pair on 221 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 (18 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 Generate EC pair on 355 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 (4 ms) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest (69 ms total) [----------] 89 tests from WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 (72 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 (29 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 (18 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 (18 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 (18 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 (17 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 (90 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 (152 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 (89 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 (49 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 (33 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 (30 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 (36 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 (33 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 (45 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 (55 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 (39 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 (100 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 (80 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 (35 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 (32 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 (26 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 (33 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 (34 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 (39 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 (40 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 (8 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 (62 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 (49 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 (5 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 (2 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 (1 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 (3 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 (151 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 (65 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 (60 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 (63 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 (42 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 (72 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 (55 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 (34 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 (23 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 (138 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 (50 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 (31 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 (43 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 (73 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 (42 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 (65 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 (31 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 (123 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 (50 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 (58 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 (35 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 (40 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 (59 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 (57 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 (103 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 (49 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 (61 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 (51 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 (48 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 (58 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 (39 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 (48 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 (52 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 (49 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 (36 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 (51 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 (71 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 (36 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 (25 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 (66 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 (40 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 (64 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 (44 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/79 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/79 (56 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/80 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/80 (22 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/81 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/81 (27 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/82 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/82 (79 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/83 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/83 (25 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/84 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/84 (58 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/85 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/85 (66 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/86 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/86 (88 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/87 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/87 (21 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/88 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/88 (33 ms) [----------] 89 tests from WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest (4507 ms total) [----------] 79 tests from WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 (137 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 (315 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 (102 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 (90 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 (146 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 (219 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 (126 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 (186 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 (187 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 (154 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 (77 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 (216 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 (180 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 (123 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 (143 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 (198 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 (127 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 (130 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 (134 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 (57 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 (66 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 (228 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 (224 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 (57 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 (91 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 (200 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 (158 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 (130 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 (7 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 (4 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 (10 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 (5 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 (273 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 (161 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 (129 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 (246 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 (168 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 (266 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 (164 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 (148 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 (256 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 (133 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 (227 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 (151 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 (190 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 (218 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 (152 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 (188 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 (171 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 (209 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 (166 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 (157 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 (235 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 (162 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 (229 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 (175 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 (159 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 (321 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 (82 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 (149 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 (502 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 (145 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 (307 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 (69 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 (134 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 (308 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 (128 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 (112 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 (478 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 (94 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 (107 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 (271 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 (118 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 (132 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 (254 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 (111 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 (172 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 (144 ms) [----------] 79 tests from WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest (13346 ms total) [----------] 65 tests from WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 (405 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 (297 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 (374 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 (399 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 (209 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 (373 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 (378 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 (286 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 (324 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 (325 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 (278 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 (409 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 (349 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 (291 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 (1134 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 (372 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 (337 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 (308 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 (347 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 (353 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 (308 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 (274 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 (379 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 (310 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 (275 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 (544 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 (73 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 (280 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 (412 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 (7 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 (9 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 (7 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 (4 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 (426 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 (469 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 (613 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 (235 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 (572 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 (421 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 (383 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 (389 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 (304 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 (327 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 (250 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 (307 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 (354 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 (344 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 (547 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 (396 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 (339 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 (471 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 (521 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 (257 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 (390 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 (441 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 (367 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 (247 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 (449 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 (379 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 (367 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 (343 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 (390 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 (408 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 (345 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 (424 ms) [----------] 65 tests from WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest (22961 ms total) [----------] 34 tests from WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/0 (48 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/1 (43 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/2 (33 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/3 (31 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/4 (24 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/5 (26 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/6 (48 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/7 (38 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/8 (34 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/9 (25 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/10 (40 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/11 (40 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/12 (37 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/13 (142 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/14 (46 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/15 (46 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/16 (55 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/17 (35 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/18 (51 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/19 (47 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/20 (40 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/21 (25 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/22 (8 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/23 (56 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/24 (112 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/25 (3 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/26 (4 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/27 (6 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/28 (3 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/29 (7 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/30 (42 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/31 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/31 (53 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/32 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/32 (38 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/33 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/33 (51 ms) [----------] 34 tests from WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest (1347 ms total) [----------] 29 tests from WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 (47 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 (27 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 (41 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 (57 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 (42 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 (40 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 (93 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 (37 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 (34 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 (49 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 (40 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 (27 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 (26 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 (58 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 (34 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 (19 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 (46 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 (152 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 (44 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 (42 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 (53 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 (33 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 (13 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 (44 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 (36 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 (3 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 (2 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 (1 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 (3 ms) [----------] 29 tests from WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest (1151 ms total) [----------] 35 tests from WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/0 (62 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/1 (59 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/2 (62 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/3 (56 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/4 (78 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/5 (48 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/6 (46 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/7 (50 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/8 (59 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/9 (73 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/10 (20 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/11 (34 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/12 (46 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/13 (92 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/14 (36 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/15 (40 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/16 (39 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/17 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/18 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/19 (64 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/20 (49 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/21 (45 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/22 (14 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/23 (102 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/24 (69 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/25 (5 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/26 (2 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/27 (5 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/28 (1 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/29 (2 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/30 (43 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/31 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/31 (70 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/32 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/32 (25 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/33 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/33 (25 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/34 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/34 (51 ms) [----------] 35 tests from WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest (1593 ms total) [----------] 29 tests from WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 (75 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 (72 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 (55 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 (77 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 (41 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 (38 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 (31 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 (36 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 (61 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 (31 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 (71 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 (20 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 (80 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 (18 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 (234 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 (32 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 (53 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 (31 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 (42 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 (40 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 (26 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 (10 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 (50 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 (38 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 (1 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 (1 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 (2 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 (1 ms) [----------] 29 tests from WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest (1330 ms total) [----------] 32 tests from WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/0 (22 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/1 (24 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/2 (27 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/3 (23 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/4 (26 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/5 (25 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/6 (24 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/7 (194 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/8 (30 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/9 (61 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/10 (36 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/11 (27 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/12 (35 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/13 (65 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/14 (24 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/15 (19 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/16 (50 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/17 (179 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/18 (29 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/19 (51 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/20 (29 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/21 (41 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/22 (9 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/23 (41 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/24 (36 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/25 (2 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/26 (2 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/27 (3 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/28 (2 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/29 (24 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/30 (96 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/31 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/31 (69 ms) [----------] 32 tests from WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest (1350 ms total) [----------] 29 tests from WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 (213 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 (40 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 (23 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 (29 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 (35 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 (27 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 (34 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 (28 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 (39 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 (88 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 (70 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 (47 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 (33 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 (32 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 (31 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 (19 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 (36 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 (34 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 (38 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 (55 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 (98 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 (36 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 (117 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 (35 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 (32 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 (2 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 (2 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 (5 ms) [----------] 29 tests from WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest (1290 ms total) [----------] 31 tests from WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/0 (32 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/1 (24 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/2 (21 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/3 (41 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/4 (47 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/5 (51 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/6 (62 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/7 (199 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/8 (28 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/9 (27 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/10 (39 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/11 (30 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/12 (31 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/13 (58 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/14 (69 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/15 (52 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/16 (250 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/17 (51 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/18 (59 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/19 (52 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/20 (46 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/21 (26 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/22 (11 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/23 (49 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/24 (48 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/25 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/26 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/27 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/28 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/29 (4 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/30 (57 ms) [----------] 31 tests from WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest (1479 ms total) [----------] 241 tests from Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (6 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (30 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (8 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (12 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (7 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (18 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (64 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (6 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/240 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/240 (1 ms) [----------] 241 tests from Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest (453 ms total) [----------] 240 tests from Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (7 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (0 ms) [----------] 240 tests from Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest (230 ms total) [----------] 240 tests from Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (0 ms) [----------] 240 tests from Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest (218 ms total) [----------] 239 tests from Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (15 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (33 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (69 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (63 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (0 ms) [----------] 239 tests from Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest (705 ms total) [----------] 239 tests from Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (56 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (14 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (357 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (1 ms) [----------] 239 tests from Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest (900 ms total) [----------] 240 tests from Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (15 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (15 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (30 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (68 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (1 ms) [----------] 240 tests from Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest (676 ms total) [----------] 239 tests from Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (27 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (27 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (27 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (28 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (16 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (21 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (27 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (25 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (41 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (22 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (48 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (3 ms) [----------] 239 tests from Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest (1371 ms total) [----------] 239 tests from Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (56 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (21 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (59 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (56 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (15 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (61 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (43 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (31 ms) [----------] 239 tests from Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest (1320 ms total) [----------] 377 tests from WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (11 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (6 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (112 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (36 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (25 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/240 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/240 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/241 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/241 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/242 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/242 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/243 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/243 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/244 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/244 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/245 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/245 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/246 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/246 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/247 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/247 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/248 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/248 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/249 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/249 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/250 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/250 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/251 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/251 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/252 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/252 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/253 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/253 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/254 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/254 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/255 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/255 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/256 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/256 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/257 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/257 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/258 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/258 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/259 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/259 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/260 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/260 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/261 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/261 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/262 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/262 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/263 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/263 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/264 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/264 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/265 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/265 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/266 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/266 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/267 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/267 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/268 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/268 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/269 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/269 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/270 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/270 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/271 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/271 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/272 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/272 (6 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/273 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/273 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/274 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/274 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/275 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/275 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/276 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/276 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/277 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/277 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/278 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/278 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/279 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/279 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/280 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/280 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/281 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/281 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/282 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/282 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/283 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/283 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/284 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/284 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/285 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/285 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/286 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/286 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/287 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/287 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/288 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/288 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/289 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/289 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/290 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/290 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/291 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/291 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/292 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/292 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/293 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/293 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/294 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/294 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/295 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/295 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/296 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/296 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/297 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/297 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/298 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/298 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/299 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/299 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/300 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/300 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/301 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/301 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/302 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/302 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/303 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/303 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/304 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/304 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/305 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/305 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/306 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/306 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/307 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/307 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/308 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/308 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/309 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/309 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/310 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/310 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/311 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/311 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/312 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/312 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/313 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/313 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/314 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/314 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/315 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/315 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/316 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/316 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/317 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/317 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/318 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/318 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/319 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/319 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/320 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/320 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/321 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/321 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/322 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/322 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/323 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/323 (25 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/324 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/324 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/325 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/325 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/326 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/326 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/327 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/327 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/328 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/328 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/329 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/329 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/330 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/330 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/331 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/331 (35 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/332 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/332 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/333 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/333 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/334 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/334 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/335 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/335 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/336 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/336 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/337 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/337 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/338 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/338 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/339 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/339 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/340 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/340 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/341 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/341 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/342 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/342 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/343 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/343 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/344 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/344 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/345 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/345 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/346 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/346 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/347 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/347 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/348 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/348 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/349 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/349 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/350 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/350 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/351 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/351 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/352 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/352 (7 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/353 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/353 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/354 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/354 (6 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/355 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/355 (6 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/356 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/356 (8 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/357 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/357 (9 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/358 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/358 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/359 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/359 (7 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/360 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/360 (37 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/361 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/361 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/362 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/362 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/363 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/363 (73 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/364 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/364 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/365 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/365 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/366 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/366 (7 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/367 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/367 (6 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/368 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/368 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/369 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/369 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/370 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/370 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/371 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/371 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/372 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/372 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/373 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/373 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/374 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/374 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/375 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/375 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/376 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/376 (1 ms) [----------] 377 tests from WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest (676 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (10 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (19 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (8 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (16 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (12 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (10 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (10 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (9 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (25 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (52 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (174 ms total) [----------] 82 tests from Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/0 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/1 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/2 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/3 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/4 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/5 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/6 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/7 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/8 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/9 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/10 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/11 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/12 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/13 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/14 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/15 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/16 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/17 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/18 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/19 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/20 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/21 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/22 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/23 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/24 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/25 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/26 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/27 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/28 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/29 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/30 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/31 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/32 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/33 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/34 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/35 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/36 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/37 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/38 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/39 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/40 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/41 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/42 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/43 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/44 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/45 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/46 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/47 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/48 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/49 (17 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/50 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/51 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/52 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/54 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/55 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/56 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/57 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/58 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/59 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/60 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/61 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/62 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/63 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/64 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/65 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/66 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/67 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/68 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/69 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/70 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/71 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/72 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/73 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/74 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/75 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/76 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/77 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/78 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/79 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/80 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/81 (0 ms) [----------] 82 tests from Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof (71 ms total) [----------] 103 tests from Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 (5 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 (11 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 (42 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 (0 ms) [----------] 103 tests from Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof (132 ms total) [----------] 100 tests from Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/0 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/1 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/2 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/3 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/4 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/5 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/6 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/7 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/8 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/9 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/10 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/11 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/12 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/13 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/14 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/15 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/16 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/17 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/18 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/19 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/20 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/21 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/22 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/23 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/24 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/25 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/26 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/27 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/28 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/29 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/30 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/31 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/32 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/33 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/34 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/35 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/36 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/37 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/38 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/39 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/40 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/41 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/42 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/43 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/44 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/45 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/46 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/47 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/48 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/49 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/50 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/51 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/52 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/54 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/55 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/56 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/57 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/58 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/59 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/60 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/61 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/62 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/63 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/64 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/65 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/66 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/67 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/68 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/69 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/70 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/71 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/72 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/73 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/74 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/75 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/76 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/77 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/78 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/79 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/80 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/81 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/82 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/83 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/84 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/85 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/86 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/87 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/88 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/89 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/90 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/91 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/92 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/93 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/94 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/95 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/96 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [----------] 100 tests from Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof (313 ms total) [----------] 103 tests from Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 (5 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 (5 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 (5 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 (2 ms) [----------] 103 tests from Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof (181 ms total) [----------] 103 tests from Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 (19 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 (72 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 (27 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 (18 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 (15 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 (8 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 (9 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 (16 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 (10 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 (9 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 (12 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 (8 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 (10 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 (2 ms) [----------] 103 tests from Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof (525 ms total) [----------] 171 tests from Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/0 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/1 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/2 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/3 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/4 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/5 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/6 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/7 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/8 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/9 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/10 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/11 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/12 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/13 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/14 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/15 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/16 (18 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/17 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/18 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/19 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/20 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/21 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/22 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/23 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/24 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/25 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/26 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/27 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/28 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/29 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/30 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/31 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/32 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/33 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/34 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/35 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/36 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/37 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/38 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/39 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/40 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/41 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/42 (10 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/43 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/44 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/45 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/46 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/47 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/48 (11 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/49 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/50 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/51 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/52 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/53 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/54 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/55 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/56 (11 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/57 (9 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/58 (16 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/59 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/60 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/61 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/62 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/63 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/64 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/65 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/66 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/67 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/68 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/69 (84 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/70 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/71 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/72 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/73 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/74 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/75 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/76 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/77 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/78 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/79 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/80 (9 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/81 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/82 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/83 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/84 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/85 (10 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/86 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/87 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/88 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/89 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/90 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/91 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/92 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/93 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/94 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/95 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/96 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/97 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/98 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/99 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/100 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/101 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/102 (9 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/103 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/103 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/104 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/104 (11 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/105 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/105 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/106 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/106 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/107 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/107 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/108 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/108 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/109 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/109 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/110 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/110 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/111 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/111 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/112 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/112 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/113 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/113 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/114 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/114 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/115 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/115 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/116 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/116 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/117 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/117 (9 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/118 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/118 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/119 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/119 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/120 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/120 (10 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/121 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/121 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/122 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/122 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/123 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/123 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/124 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/124 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/125 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/125 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/126 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/126 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/127 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/127 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/128 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/128 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/129 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/129 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/130 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/130 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/131 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/131 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/132 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/132 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/133 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/133 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/134 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/134 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/135 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/135 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/136 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/136 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/137 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/137 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/138 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/138 (9 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/139 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/139 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/140 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/140 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/141 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/141 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/142 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/142 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/143 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/143 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/144 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/144 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/145 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/145 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/146 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/146 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/147 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/147 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/148 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/148 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/149 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/149 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/150 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/150 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/151 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/151 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/152 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/152 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/153 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/153 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/154 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/154 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/155 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/155 (9 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/156 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/156 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/157 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/157 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/158 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/158 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/159 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/159 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/160 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/160 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/161 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/161 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/162 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/162 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/163 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/163 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/164 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/164 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/165 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/165 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/166 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/166 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/167 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/167 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/168 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/168 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/169 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/169 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/170 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/170 (1 ms) [----------] 171 tests from Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof (902 ms total) [----------] 150 tests from WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/0 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/1 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/2 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/3 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/4 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/5 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/6 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/7 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/8 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/9 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/10 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/11 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/12 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/13 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/14 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/15 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/16 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/17 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/18 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/19 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/20 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/21 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/22 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/23 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/24 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/25 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/26 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/27 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/28 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/29 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/30 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/31 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/32 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/33 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/34 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/35 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/36 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/37 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/38 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/39 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/40 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/41 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/42 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/43 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/44 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/45 (8 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/46 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/47 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/48 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/49 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/50 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/51 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/52 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/53 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/54 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/55 (27 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/56 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/57 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/58 (6 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/59 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/60 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/61 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/62 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/63 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/64 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/65 (80 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/66 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/67 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/68 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/69 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/70 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/71 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/72 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/73 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/74 (5 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/75 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/76 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/77 (5 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/78 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/79 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/80 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/81 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/82 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/83 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/84 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/85 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/86 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/87 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/88 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/89 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/90 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/91 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/92 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/93 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/94 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/95 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/96 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/97 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/98 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/99 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/100 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/101 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/102 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/103 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/103 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/104 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/104 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/105 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/105 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/106 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/106 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/107 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/107 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/108 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/108 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/109 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/109 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/110 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/110 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/111 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/111 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/112 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/112 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/113 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/113 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/114 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/114 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/115 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/115 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/116 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/116 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/117 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/117 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/118 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/118 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/119 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/119 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/120 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/120 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/121 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/121 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/122 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/122 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/123 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/123 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/124 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/124 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/125 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/125 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/126 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/126 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/127 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/127 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/128 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/128 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/129 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/129 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/130 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/130 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/131 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/131 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/132 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/132 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/133 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/133 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/134 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/134 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/135 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/135 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/136 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/136 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/137 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/137 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/138 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/138 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/139 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/139 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/140 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/140 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/141 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/141 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/142 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/142 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/143 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/143 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/144 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/144 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/145 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/145 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/146 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/146 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/147 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/147 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/148 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/148 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/149 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/149 (0 ms) [----------] 150 tests from WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof (290 ms total) [----------] Global test environment tear-down [==========] 13295 tests from 85 test suites ran. (122153 ms total) [ PASSED ] 13295 tests. gtests.sh: #9: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests gtests.sh: util_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/util_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/util_gtest -n dummy -s CN=dummy -t ,, -x -m 5 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #10: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/util_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests executing util_gtest [==========] Running 1960 tests from 13 test suites. [----------] Global test environment set-up. [----------] 4 tests from B64EncodeDecodeTest [ RUN ] B64EncodeDecodeTest.DecEncTest [ OK ] B64EncodeDecodeTest.DecEncTest (0 ms) [ RUN ] B64EncodeDecodeTest.EncDecTest [ OK ] B64EncodeDecodeTest.EncDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeDecTest [ OK ] B64EncodeDecodeTest.FakeDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeEncDecTest [ OK ] B64EncodeDecodeTest.FakeEncDecTest (0 ms) [----------] 4 tests from B64EncodeDecodeTest (2 ms total) [----------] 4 tests from MemcmpZeroTest [ RUN ] MemcmpZeroTest.TestMemcmpZeroTrue [ OK ] MemcmpZeroTest.TestMemcmpZeroTrue (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse5 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse5 (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse37 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse37 (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse0 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse0 (0 ms) [----------] 4 tests from MemcmpZeroTest (0 ms total) [----------] 6 tests from PK11URITest [ RUN ] PK11URITest.CreateTest [ OK ] PK11URITest.CreateTest (0 ms) [ RUN ] PK11URITest.CreateRetrieveTest [ OK ] PK11URITest.CreateRetrieveTest (0 ms) [ RUN ] PK11URITest.CreateFormatTest [ OK ] PK11URITest.CreateFormatTest (1 ms) [ RUN ] PK11URITest.ParseTest [ OK ] PK11URITest.ParseTest (0 ms) [ RUN ] PK11URITest.ParseRetrieveTest [ OK ] PK11URITest.ParseRetrieveTest (0 ms) [ RUN ] PK11URITest.ParseFormatTest [ OK ] PK11URITest.ParseFormatTest (0 ms) [----------] 6 tests from PK11URITest (1 ms total) [----------] 4 tests from Utf8Zeroes [ RUN ] Utf8Zeroes.From32To8 [ OK ] Utf8Zeroes.From32To8 (0 ms) [ RUN ] Utf8Zeroes.From16To8 [ OK ] Utf8Zeroes.From16To8 (0 ms) [ RUN ] Utf8Zeroes.From8To32 [ OK ] Utf8Zeroes.From8To32 (0 ms) [ RUN ] Utf8Zeroes.From8To16 [ OK ] Utf8Zeroes.From8To16 (0 ms) [----------] 4 tests from Utf8Zeroes (1 ms total) [----------] 14 tests from AllAligned/AlignedMallocTest [ RUN ] AllAligned/AlignedMallocTest.TestNew/0 [ OK ] AllAligned/AlignedMallocTest.TestNew/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/1 [ OK ] AllAligned/AlignedMallocTest.TestNew/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/2 [ OK ] AllAligned/AlignedMallocTest.TestNew/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/3 [ OK ] AllAligned/AlignedMallocTest.TestNew/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/4 [ OK ] AllAligned/AlignedMallocTest.TestNew/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/5 [ OK ] AllAligned/AlignedMallocTest.TestNew/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/6 [ OK ] AllAligned/AlignedMallocTest.TestNew/6 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/0 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/1 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/2 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/3 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/4 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/5 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/6 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/6 (0 ms) [----------] 14 tests from AllAligned/AlignedMallocTest (1 ms total) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 (0 ms) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize (1 ms total) [----------] 678 tests from Ucs4TestCases/Ucs4Test [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 (0 ms) [----------] 678 tests from Ucs4TestCases/Ucs4Test (19 ms total) [----------] 66 tests from Iso88591TestCases/Ucs2Test [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [----------] 66 tests from Iso88591TestCases/Ucs2Test (0 ms total) [----------] 327 tests from Ucs2TestCases/Ucs2Test [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 (0 ms) [----------] 327 tests from Ucs2TestCases/Ucs2Test (6 ms total) [----------] 738 tests from Utf16TestCases/Utf16Test [ RUN ] Utf16TestCases/Utf16Test.From16To32/0 [ OK ] Utf16TestCases/Utf16Test.From16To32/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/1 [ OK ] Utf16TestCases/Utf16Test.From16To32/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/2 [ OK ] Utf16TestCases/Utf16Test.From16To32/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/3 [ OK ] Utf16TestCases/Utf16Test.From16To32/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/4 [ OK ] Utf16TestCases/Utf16Test.From16To32/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/5 [ OK ] Utf16TestCases/Utf16Test.From16To32/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/6 [ OK ] Utf16TestCases/Utf16Test.From16To32/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/7 [ OK ] Utf16TestCases/Utf16Test.From16To32/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/8 [ OK ] Utf16TestCases/Utf16Test.From16To32/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/9 [ OK ] Utf16TestCases/Utf16Test.From16To32/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/10 [ OK ] Utf16TestCases/Utf16Test.From16To32/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/11 [ OK ] Utf16TestCases/Utf16Test.From16To32/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/12 [ OK ] Utf16TestCases/Utf16Test.From16To32/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/13 [ OK ] Utf16TestCases/Utf16Test.From16To32/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/14 [ OK ] Utf16TestCases/Utf16Test.From16To32/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/15 [ OK ] Utf16TestCases/Utf16Test.From16To32/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/16 [ OK ] Utf16TestCases/Utf16Test.From16To32/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/17 [ OK ] Utf16TestCases/Utf16Test.From16To32/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/18 [ OK ] Utf16TestCases/Utf16Test.From16To32/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/19 [ OK ] Utf16TestCases/Utf16Test.From16To32/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/20 [ OK ] Utf16TestCases/Utf16Test.From16To32/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/21 [ OK ] Utf16TestCases/Utf16Test.From16To32/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/22 [ OK ] Utf16TestCases/Utf16Test.From16To32/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/23 [ OK ] Utf16TestCases/Utf16Test.From16To32/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/24 [ OK ] Utf16TestCases/Utf16Test.From16To32/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/25 [ OK ] Utf16TestCases/Utf16Test.From16To32/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/26 [ OK ] Utf16TestCases/Utf16Test.From16To32/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/27 [ OK ] Utf16TestCases/Utf16Test.From16To32/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/28 [ OK ] Utf16TestCases/Utf16Test.From16To32/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/29 [ OK ] Utf16TestCases/Utf16Test.From16To32/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/30 [ OK ] Utf16TestCases/Utf16Test.From16To32/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/31 [ OK ] Utf16TestCases/Utf16Test.From16To32/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/32 [ OK ] Utf16TestCases/Utf16Test.From16To32/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/33 [ OK ] Utf16TestCases/Utf16Test.From16To32/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/34 [ OK ] Utf16TestCases/Utf16Test.From16To32/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/35 [ OK ] Utf16TestCases/Utf16Test.From16To32/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/36 [ OK ] Utf16TestCases/Utf16Test.From16To32/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/37 [ OK ] Utf16TestCases/Utf16Test.From16To32/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/38 [ OK ] Utf16TestCases/Utf16Test.From16To32/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/39 [ OK ] Utf16TestCases/Utf16Test.From16To32/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/40 [ OK ] Utf16TestCases/Utf16Test.From16To32/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/41 [ OK ] Utf16TestCases/Utf16Test.From16To32/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/42 [ OK ] Utf16TestCases/Utf16Test.From16To32/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/43 [ OK ] Utf16TestCases/Utf16Test.From16To32/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/44 [ OK ] Utf16TestCases/Utf16Test.From16To32/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/45 [ OK ] Utf16TestCases/Utf16Test.From16To32/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/46 [ OK ] Utf16TestCases/Utf16Test.From16To32/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/47 [ OK ] Utf16TestCases/Utf16Test.From16To32/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/48 [ OK ] Utf16TestCases/Utf16Test.From16To32/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/49 [ OK ] Utf16TestCases/Utf16Test.From16To32/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/50 [ OK ] Utf16TestCases/Utf16Test.From16To32/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/51 [ OK ] Utf16TestCases/Utf16Test.From16To32/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/52 [ OK ] Utf16TestCases/Utf16Test.From16To32/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/53 [ OK ] Utf16TestCases/Utf16Test.From16To32/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/54 [ OK ] Utf16TestCases/Utf16Test.From16To32/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/55 [ OK ] Utf16TestCases/Utf16Test.From16To32/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/56 [ OK ] Utf16TestCases/Utf16Test.From16To32/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/57 [ OK ] Utf16TestCases/Utf16Test.From16To32/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/58 [ OK ] Utf16TestCases/Utf16Test.From16To32/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/59 [ OK ] Utf16TestCases/Utf16Test.From16To32/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/60 [ OK ] Utf16TestCases/Utf16Test.From16To32/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/61 [ OK ] Utf16TestCases/Utf16Test.From16To32/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/62 [ OK ] Utf16TestCases/Utf16Test.From16To32/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/63 [ OK ] Utf16TestCases/Utf16Test.From16To32/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/64 [ OK ] Utf16TestCases/Utf16Test.From16To32/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/65 [ OK ] Utf16TestCases/Utf16Test.From16To32/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/66 [ OK ] Utf16TestCases/Utf16Test.From16To32/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/67 [ OK ] Utf16TestCases/Utf16Test.From16To32/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/68 [ OK ] Utf16TestCases/Utf16Test.From16To32/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/69 [ OK ] Utf16TestCases/Utf16Test.From16To32/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/70 [ OK ] Utf16TestCases/Utf16Test.From16To32/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/71 [ OK ] Utf16TestCases/Utf16Test.From16To32/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/72 [ OK ] Utf16TestCases/Utf16Test.From16To32/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/73 [ OK ] Utf16TestCases/Utf16Test.From16To32/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/74 [ OK ] Utf16TestCases/Utf16Test.From16To32/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/75 [ OK ] Utf16TestCases/Utf16Test.From16To32/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/76 [ OK ] Utf16TestCases/Utf16Test.From16To32/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/77 [ OK ] Utf16TestCases/Utf16Test.From16To32/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/78 [ OK ] Utf16TestCases/Utf16Test.From16To32/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/79 [ OK ] Utf16TestCases/Utf16Test.From16To32/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/80 [ OK ] Utf16TestCases/Utf16Test.From16To32/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/81 [ OK ] Utf16TestCases/Utf16Test.From16To32/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/82 [ OK ] Utf16TestCases/Utf16Test.From16To32/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/83 [ OK ] Utf16TestCases/Utf16Test.From16To32/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/84 [ OK ] Utf16TestCases/Utf16Test.From16To32/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/85 [ OK ] Utf16TestCases/Utf16Test.From16To32/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/86 [ OK ] Utf16TestCases/Utf16Test.From16To32/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/87 [ OK ] Utf16TestCases/Utf16Test.From16To32/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/88 [ OK ] Utf16TestCases/Utf16Test.From16To32/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/89 [ OK ] Utf16TestCases/Utf16Test.From16To32/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/90 [ OK ] Utf16TestCases/Utf16Test.From16To32/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/91 [ OK ] Utf16TestCases/Utf16Test.From16To32/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/92 [ OK ] Utf16TestCases/Utf16Test.From16To32/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/93 [ OK ] Utf16TestCases/Utf16Test.From16To32/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/94 [ OK ] Utf16TestCases/Utf16Test.From16To32/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/95 [ OK ] Utf16TestCases/Utf16Test.From16To32/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/96 [ OK ] Utf16TestCases/Utf16Test.From16To32/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/97 [ OK ] Utf16TestCases/Utf16Test.From16To32/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/98 [ OK ] Utf16TestCases/Utf16Test.From16To32/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/99 [ OK ] Utf16TestCases/Utf16Test.From16To32/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/100 [ OK ] Utf16TestCases/Utf16Test.From16To32/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/101 [ OK ] Utf16TestCases/Utf16Test.From16To32/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/102 [ OK ] Utf16TestCases/Utf16Test.From16To32/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/103 [ OK ] Utf16TestCases/Utf16Test.From16To32/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/104 [ OK ] Utf16TestCases/Utf16Test.From16To32/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/105 [ OK ] Utf16TestCases/Utf16Test.From16To32/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/106 [ OK ] Utf16TestCases/Utf16Test.From16To32/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/107 [ OK ] Utf16TestCases/Utf16Test.From16To32/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/108 [ OK ] Utf16TestCases/Utf16Test.From16To32/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/109 [ OK ] Utf16TestCases/Utf16Test.From16To32/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/110 [ OK ] Utf16TestCases/Utf16Test.From16To32/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/111 [ OK ] Utf16TestCases/Utf16Test.From16To32/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/112 [ OK ] Utf16TestCases/Utf16Test.From16To32/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/113 [ OK ] Utf16TestCases/Utf16Test.From16To32/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/114 [ OK ] Utf16TestCases/Utf16Test.From16To32/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/115 [ OK ] Utf16TestCases/Utf16Test.From16To32/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/116 [ OK ] Utf16TestCases/Utf16Test.From16To32/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/117 [ OK ] Utf16TestCases/Utf16Test.From16To32/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/118 [ OK ] Utf16TestCases/Utf16Test.From16To32/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/119 [ OK ] Utf16TestCases/Utf16Test.From16To32/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/120 [ OK ] Utf16TestCases/Utf16Test.From16To32/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/121 [ OK ] Utf16TestCases/Utf16Test.From16To32/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/122 [ OK ] Utf16TestCases/Utf16Test.From16To32/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/123 [ OK ] Utf16TestCases/Utf16Test.From16To32/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/124 [ OK ] Utf16TestCases/Utf16Test.From16To32/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/125 [ OK ] Utf16TestCases/Utf16Test.From16To32/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/126 [ OK ] Utf16TestCases/Utf16Test.From16To32/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/127 [ OK ] Utf16TestCases/Utf16Test.From16To32/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/128 [ OK ] Utf16TestCases/Utf16Test.From16To32/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/129 [ OK ] Utf16TestCases/Utf16Test.From16To32/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/130 [ OK ] Utf16TestCases/Utf16Test.From16To32/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/131 [ OK ] Utf16TestCases/Utf16Test.From16To32/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/132 [ OK ] Utf16TestCases/Utf16Test.From16To32/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/133 [ OK ] Utf16TestCases/Utf16Test.From16To32/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/134 [ OK ] Utf16TestCases/Utf16Test.From16To32/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/135 [ OK ] Utf16TestCases/Utf16Test.From16To32/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/136 [ OK ] Utf16TestCases/Utf16Test.From16To32/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/137 [ OK ] Utf16TestCases/Utf16Test.From16To32/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/138 [ OK ] Utf16TestCases/Utf16Test.From16To32/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/139 [ OK ] Utf16TestCases/Utf16Test.From16To32/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/140 [ OK ] Utf16TestCases/Utf16Test.From16To32/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/141 [ OK ] Utf16TestCases/Utf16Test.From16To32/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/142 [ OK ] Utf16TestCases/Utf16Test.From16To32/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/143 [ OK ] Utf16TestCases/Utf16Test.From16To32/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/144 [ OK ] Utf16TestCases/Utf16Test.From16To32/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/145 [ OK ] Utf16TestCases/Utf16Test.From16To32/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/146 [ OK ] Utf16TestCases/Utf16Test.From16To32/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/147 [ OK ] Utf16TestCases/Utf16Test.From16To32/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/148 [ OK ] Utf16TestCases/Utf16Test.From16To32/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/149 [ OK ] Utf16TestCases/Utf16Test.From16To32/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/150 [ OK ] Utf16TestCases/Utf16Test.From16To32/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/151 [ OK ] Utf16TestCases/Utf16Test.From16To32/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/152 [ OK ] Utf16TestCases/Utf16Test.From16To32/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/153 [ OK ] Utf16TestCases/Utf16Test.From16To32/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/154 [ OK ] Utf16TestCases/Utf16Test.From16To32/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/155 [ OK ] Utf16TestCases/Utf16Test.From16To32/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/156 [ OK ] Utf16TestCases/Utf16Test.From16To32/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/157 [ OK ] Utf16TestCases/Utf16Test.From16To32/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/158 [ OK ] Utf16TestCases/Utf16Test.From16To32/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/159 [ OK ] Utf16TestCases/Utf16Test.From16To32/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/160 [ OK ] Utf16TestCases/Utf16Test.From16To32/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/161 [ OK ] Utf16TestCases/Utf16Test.From16To32/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/162 [ OK ] Utf16TestCases/Utf16Test.From16To32/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/163 [ OK ] Utf16TestCases/Utf16Test.From16To32/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/164 [ OK ] Utf16TestCases/Utf16Test.From16To32/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/165 [ OK ] Utf16TestCases/Utf16Test.From16To32/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/166 [ OK ] Utf16TestCases/Utf16Test.From16To32/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/167 [ OK ] Utf16TestCases/Utf16Test.From16To32/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/168 [ OK ] Utf16TestCases/Utf16Test.From16To32/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/169 [ OK ] Utf16TestCases/Utf16Test.From16To32/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/170 [ OK ] Utf16TestCases/Utf16Test.From16To32/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/171 [ OK ] Utf16TestCases/Utf16Test.From16To32/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/172 [ OK ] Utf16TestCases/Utf16Test.From16To32/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/173 [ OK ] Utf16TestCases/Utf16Test.From16To32/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/174 [ OK ] Utf16TestCases/Utf16Test.From16To32/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/175 [ OK ] Utf16TestCases/Utf16Test.From16To32/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/176 [ OK ] Utf16TestCases/Utf16Test.From16To32/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/177 [ OK ] Utf16TestCases/Utf16Test.From16To32/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/178 [ OK ] Utf16TestCases/Utf16Test.From16To32/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/179 [ OK ] Utf16TestCases/Utf16Test.From16To32/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/180 [ OK ] Utf16TestCases/Utf16Test.From16To32/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/181 [ OK ] Utf16TestCases/Utf16Test.From16To32/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/182 [ OK ] Utf16TestCases/Utf16Test.From16To32/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/183 [ OK ] Utf16TestCases/Utf16Test.From16To32/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/184 [ OK ] Utf16TestCases/Utf16Test.From16To32/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/185 [ OK ] Utf16TestCases/Utf16Test.From16To32/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/186 [ OK ] Utf16TestCases/Utf16Test.From16To32/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/187 [ OK ] Utf16TestCases/Utf16Test.From16To32/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/188 [ OK ] Utf16TestCases/Utf16Test.From16To32/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/189 [ OK ] Utf16TestCases/Utf16Test.From16To32/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/190 [ OK ] Utf16TestCases/Utf16Test.From16To32/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/191 [ OK ] Utf16TestCases/Utf16Test.From16To32/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/192 [ OK ] Utf16TestCases/Utf16Test.From16To32/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/193 [ OK ] Utf16TestCases/Utf16Test.From16To32/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/194 [ OK ] Utf16TestCases/Utf16Test.From16To32/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/195 [ OK ] Utf16TestCases/Utf16Test.From16To32/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/196 [ OK ] Utf16TestCases/Utf16Test.From16To32/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/197 [ OK ] Utf16TestCases/Utf16Test.From16To32/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/198 [ OK ] Utf16TestCases/Utf16Test.From16To32/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/199 [ OK ] Utf16TestCases/Utf16Test.From16To32/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/200 [ OK ] Utf16TestCases/Utf16Test.From16To32/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/201 [ OK ] Utf16TestCases/Utf16Test.From16To32/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/202 [ OK ] Utf16TestCases/Utf16Test.From16To32/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/203 [ OK ] Utf16TestCases/Utf16Test.From16To32/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/204 [ OK ] Utf16TestCases/Utf16Test.From16To32/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/205 [ OK ] Utf16TestCases/Utf16Test.From16To32/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/206 [ OK ] Utf16TestCases/Utf16Test.From16To32/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/207 [ OK ] Utf16TestCases/Utf16Test.From16To32/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/208 [ OK ] Utf16TestCases/Utf16Test.From16To32/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/209 [ OK ] Utf16TestCases/Utf16Test.From16To32/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/210 [ OK ] Utf16TestCases/Utf16Test.From16To32/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/211 [ OK ] Utf16TestCases/Utf16Test.From16To32/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/212 [ OK ] Utf16TestCases/Utf16Test.From16To32/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/213 [ OK ] Utf16TestCases/Utf16Test.From16To32/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/214 [ OK ] Utf16TestCases/Utf16Test.From16To32/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/215 [ OK ] Utf16TestCases/Utf16Test.From16To32/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/216 [ OK ] Utf16TestCases/Utf16Test.From16To32/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/217 [ OK ] Utf16TestCases/Utf16Test.From16To32/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/218 [ OK ] Utf16TestCases/Utf16Test.From16To32/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/219 [ OK ] Utf16TestCases/Utf16Test.From16To32/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/220 [ OK ] Utf16TestCases/Utf16Test.From16To32/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/221 [ OK ] Utf16TestCases/Utf16Test.From16To32/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/222 [ OK ] Utf16TestCases/Utf16Test.From16To32/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/223 [ OK ] Utf16TestCases/Utf16Test.From16To32/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/224 [ OK ] Utf16TestCases/Utf16Test.From16To32/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/225 [ OK ] Utf16TestCases/Utf16Test.From16To32/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/226 [ OK ] Utf16TestCases/Utf16Test.From16To32/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/227 [ OK ] Utf16TestCases/Utf16Test.From16To32/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/228 [ OK ] Utf16TestCases/Utf16Test.From16To32/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/229 [ OK ] Utf16TestCases/Utf16Test.From16To32/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/230 [ OK ] Utf16TestCases/Utf16Test.From16To32/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/231 [ OK ] Utf16TestCases/Utf16Test.From16To32/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/232 [ OK ] Utf16TestCases/Utf16Test.From16To32/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/233 [ OK ] Utf16TestCases/Utf16Test.From16To32/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/234 [ OK ] Utf16TestCases/Utf16Test.From16To32/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/235 [ OK ] Utf16TestCases/Utf16Test.From16To32/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/236 [ OK ] Utf16TestCases/Utf16Test.From16To32/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/237 [ OK ] Utf16TestCases/Utf16Test.From16To32/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/238 [ OK ] Utf16TestCases/Utf16Test.From16To32/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/239 [ OK ] Utf16TestCases/Utf16Test.From16To32/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/240 [ OK ] Utf16TestCases/Utf16Test.From16To32/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/241 [ OK ] Utf16TestCases/Utf16Test.From16To32/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/242 [ OK ] Utf16TestCases/Utf16Test.From16To32/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/243 [ OK ] Utf16TestCases/Utf16Test.From16To32/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/244 [ OK ] Utf16TestCases/Utf16Test.From16To32/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/245 [ OK ] Utf16TestCases/Utf16Test.From16To32/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/0 [ OK ] Utf16TestCases/Utf16Test.From32To16/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/1 [ OK ] Utf16TestCases/Utf16Test.From32To16/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/2 [ OK ] Utf16TestCases/Utf16Test.From32To16/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/3 [ OK ] Utf16TestCases/Utf16Test.From32To16/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/4 [ OK ] Utf16TestCases/Utf16Test.From32To16/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/5 [ OK ] Utf16TestCases/Utf16Test.From32To16/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/6 [ OK ] Utf16TestCases/Utf16Test.From32To16/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/7 [ OK ] Utf16TestCases/Utf16Test.From32To16/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/8 [ OK ] Utf16TestCases/Utf16Test.From32To16/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/9 [ OK ] Utf16TestCases/Utf16Test.From32To16/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/10 [ OK ] Utf16TestCases/Utf16Test.From32To16/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/11 [ OK ] Utf16TestCases/Utf16Test.From32To16/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/12 [ OK ] Utf16TestCases/Utf16Test.From32To16/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/13 [ OK ] Utf16TestCases/Utf16Test.From32To16/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/14 [ OK ] Utf16TestCases/Utf16Test.From32To16/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/15 [ OK ] Utf16TestCases/Utf16Test.From32To16/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/16 [ OK ] Utf16TestCases/Utf16Test.From32To16/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/17 [ OK ] Utf16TestCases/Utf16Test.From32To16/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/18 [ OK ] Utf16TestCases/Utf16Test.From32To16/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/19 [ OK ] Utf16TestCases/Utf16Test.From32To16/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/20 [ OK ] Utf16TestCases/Utf16Test.From32To16/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/21 [ OK ] Utf16TestCases/Utf16Test.From32To16/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/22 [ OK ] Utf16TestCases/Utf16Test.From32To16/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/23 [ OK ] Utf16TestCases/Utf16Test.From32To16/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/24 [ OK ] Utf16TestCases/Utf16Test.From32To16/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/25 [ OK ] Utf16TestCases/Utf16Test.From32To16/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/26 [ OK ] Utf16TestCases/Utf16Test.From32To16/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/27 [ OK ] Utf16TestCases/Utf16Test.From32To16/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/28 [ OK ] Utf16TestCases/Utf16Test.From32To16/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/29 [ OK ] Utf16TestCases/Utf16Test.From32To16/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/30 [ OK ] Utf16TestCases/Utf16Test.From32To16/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/31 [ OK ] Utf16TestCases/Utf16Test.From32To16/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/32 [ OK ] Utf16TestCases/Utf16Test.From32To16/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/33 [ OK ] Utf16TestCases/Utf16Test.From32To16/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/34 [ OK ] Utf16TestCases/Utf16Test.From32To16/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/35 [ OK ] Utf16TestCases/Utf16Test.From32To16/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/36 [ OK ] Utf16TestCases/Utf16Test.From32To16/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/37 [ OK ] Utf16TestCases/Utf16Test.From32To16/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/38 [ OK ] Utf16TestCases/Utf16Test.From32To16/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/39 [ OK ] Utf16TestCases/Utf16Test.From32To16/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/40 [ OK ] Utf16TestCases/Utf16Test.From32To16/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/41 [ OK ] Utf16TestCases/Utf16Test.From32To16/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/42 [ OK ] Utf16TestCases/Utf16Test.From32To16/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/43 [ OK ] Utf16TestCases/Utf16Test.From32To16/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/44 [ OK ] Utf16TestCases/Utf16Test.From32To16/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/45 [ OK ] Utf16TestCases/Utf16Test.From32To16/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/46 [ OK ] Utf16TestCases/Utf16Test.From32To16/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/47 [ OK ] Utf16TestCases/Utf16Test.From32To16/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/48 [ OK ] Utf16TestCases/Utf16Test.From32To16/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/49 [ OK ] Utf16TestCases/Utf16Test.From32To16/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/50 [ OK ] Utf16TestCases/Utf16Test.From32To16/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/51 [ OK ] Utf16TestCases/Utf16Test.From32To16/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/52 [ OK ] Utf16TestCases/Utf16Test.From32To16/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/53 [ OK ] Utf16TestCases/Utf16Test.From32To16/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/54 [ OK ] Utf16TestCases/Utf16Test.From32To16/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/55 [ OK ] Utf16TestCases/Utf16Test.From32To16/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/56 [ OK ] Utf16TestCases/Utf16Test.From32To16/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/57 [ OK ] Utf16TestCases/Utf16Test.From32To16/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/58 [ OK ] Utf16TestCases/Utf16Test.From32To16/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/59 [ OK ] Utf16TestCases/Utf16Test.From32To16/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/60 [ OK ] Utf16TestCases/Utf16Test.From32To16/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/61 [ OK ] Utf16TestCases/Utf16Test.From32To16/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/62 [ OK ] Utf16TestCases/Utf16Test.From32To16/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/63 [ OK ] Utf16TestCases/Utf16Test.From32To16/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/64 [ OK ] Utf16TestCases/Utf16Test.From32To16/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/65 [ OK ] Utf16TestCases/Utf16Test.From32To16/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/66 [ OK ] Utf16TestCases/Utf16Test.From32To16/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/67 [ OK ] Utf16TestCases/Utf16Test.From32To16/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/68 [ OK ] Utf16TestCases/Utf16Test.From32To16/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/69 [ OK ] Utf16TestCases/Utf16Test.From32To16/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/70 [ OK ] Utf16TestCases/Utf16Test.From32To16/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/71 [ OK ] Utf16TestCases/Utf16Test.From32To16/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/72 [ OK ] Utf16TestCases/Utf16Test.From32To16/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/73 [ OK ] Utf16TestCases/Utf16Test.From32To16/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/74 [ OK ] Utf16TestCases/Utf16Test.From32To16/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/75 [ OK ] Utf16TestCases/Utf16Test.From32To16/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/76 [ OK ] Utf16TestCases/Utf16Test.From32To16/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/77 [ OK ] Utf16TestCases/Utf16Test.From32To16/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/78 [ OK ] Utf16TestCases/Utf16Test.From32To16/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/79 [ OK ] Utf16TestCases/Utf16Test.From32To16/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/80 [ OK ] Utf16TestCases/Utf16Test.From32To16/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/81 [ OK ] Utf16TestCases/Utf16Test.From32To16/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/82 [ OK ] Utf16TestCases/Utf16Test.From32To16/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/83 [ OK ] Utf16TestCases/Utf16Test.From32To16/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/84 [ OK ] Utf16TestCases/Utf16Test.From32To16/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/85 [ OK ] Utf16TestCases/Utf16Test.From32To16/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/86 [ OK ] Utf16TestCases/Utf16Test.From32To16/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/87 [ OK ] Utf16TestCases/Utf16Test.From32To16/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/88 [ OK ] Utf16TestCases/Utf16Test.From32To16/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/89 [ OK ] Utf16TestCases/Utf16Test.From32To16/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/90 [ OK ] Utf16TestCases/Utf16Test.From32To16/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/91 [ OK ] Utf16TestCases/Utf16Test.From32To16/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/92 [ OK ] Utf16TestCases/Utf16Test.From32To16/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/93 [ OK ] Utf16TestCases/Utf16Test.From32To16/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/94 [ OK ] Utf16TestCases/Utf16Test.From32To16/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/95 [ OK ] Utf16TestCases/Utf16Test.From32To16/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/96 [ OK ] Utf16TestCases/Utf16Test.From32To16/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/97 [ OK ] Utf16TestCases/Utf16Test.From32To16/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/98 [ OK ] Utf16TestCases/Utf16Test.From32To16/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/99 [ OK ] Utf16TestCases/Utf16Test.From32To16/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/100 [ OK ] Utf16TestCases/Utf16Test.From32To16/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/101 [ OK ] Utf16TestCases/Utf16Test.From32To16/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/102 [ OK ] Utf16TestCases/Utf16Test.From32To16/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/103 [ OK ] Utf16TestCases/Utf16Test.From32To16/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/104 [ OK ] Utf16TestCases/Utf16Test.From32To16/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/105 [ OK ] Utf16TestCases/Utf16Test.From32To16/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/106 [ OK ] Utf16TestCases/Utf16Test.From32To16/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/107 [ OK ] Utf16TestCases/Utf16Test.From32To16/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/108 [ OK ] Utf16TestCases/Utf16Test.From32To16/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/109 [ OK ] Utf16TestCases/Utf16Test.From32To16/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/110 [ OK ] Utf16TestCases/Utf16Test.From32To16/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/111 [ OK ] Utf16TestCases/Utf16Test.From32To16/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/112 [ OK ] Utf16TestCases/Utf16Test.From32To16/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/113 [ OK ] Utf16TestCases/Utf16Test.From32To16/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/114 [ OK ] Utf16TestCases/Utf16Test.From32To16/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/115 [ OK ] Utf16TestCases/Utf16Test.From32To16/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/116 [ OK ] Utf16TestCases/Utf16Test.From32To16/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/117 [ OK ] Utf16TestCases/Utf16Test.From32To16/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/118 [ OK ] Utf16TestCases/Utf16Test.From32To16/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/119 [ OK ] Utf16TestCases/Utf16Test.From32To16/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/120 [ OK ] Utf16TestCases/Utf16Test.From32To16/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/121 [ OK ] Utf16TestCases/Utf16Test.From32To16/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/122 [ OK ] Utf16TestCases/Utf16Test.From32To16/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/123 [ OK ] Utf16TestCases/Utf16Test.From32To16/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/124 [ OK ] Utf16TestCases/Utf16Test.From32To16/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/125 [ OK ] Utf16TestCases/Utf16Test.From32To16/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/126 [ OK ] Utf16TestCases/Utf16Test.From32To16/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/127 [ OK ] Utf16TestCases/Utf16Test.From32To16/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/128 [ OK ] Utf16TestCases/Utf16Test.From32To16/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/129 [ OK ] Utf16TestCases/Utf16Test.From32To16/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/130 [ OK ] Utf16TestCases/Utf16Test.From32To16/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/131 [ OK ] Utf16TestCases/Utf16Test.From32To16/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/132 [ OK ] Utf16TestCases/Utf16Test.From32To16/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/133 [ OK ] Utf16TestCases/Utf16Test.From32To16/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/134 [ OK ] Utf16TestCases/Utf16Test.From32To16/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/135 [ OK ] Utf16TestCases/Utf16Test.From32To16/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/136 [ OK ] Utf16TestCases/Utf16Test.From32To16/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/137 [ OK ] Utf16TestCases/Utf16Test.From32To16/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/138 [ OK ] Utf16TestCases/Utf16Test.From32To16/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/139 [ OK ] Utf16TestCases/Utf16Test.From32To16/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/140 [ OK ] Utf16TestCases/Utf16Test.From32To16/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/141 [ OK ] Utf16TestCases/Utf16Test.From32To16/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/142 [ OK ] Utf16TestCases/Utf16Test.From32To16/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/143 [ OK ] Utf16TestCases/Utf16Test.From32To16/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/144 [ OK ] Utf16TestCases/Utf16Test.From32To16/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/145 [ OK ] Utf16TestCases/Utf16Test.From32To16/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/146 [ OK ] Utf16TestCases/Utf16Test.From32To16/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/147 [ OK ] Utf16TestCases/Utf16Test.From32To16/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/148 [ OK ] Utf16TestCases/Utf16Test.From32To16/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/149 [ OK ] Utf16TestCases/Utf16Test.From32To16/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/150 [ OK ] Utf16TestCases/Utf16Test.From32To16/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/151 [ OK ] Utf16TestCases/Utf16Test.From32To16/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/152 [ OK ] Utf16TestCases/Utf16Test.From32To16/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/153 [ OK ] Utf16TestCases/Utf16Test.From32To16/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/154 [ OK ] Utf16TestCases/Utf16Test.From32To16/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/155 [ OK ] Utf16TestCases/Utf16Test.From32To16/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/156 [ OK ] Utf16TestCases/Utf16Test.From32To16/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/157 [ OK ] Utf16TestCases/Utf16Test.From32To16/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/158 [ OK ] Utf16TestCases/Utf16Test.From32To16/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/159 [ OK ] Utf16TestCases/Utf16Test.From32To16/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/160 [ OK ] Utf16TestCases/Utf16Test.From32To16/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/161 [ OK ] Utf16TestCases/Utf16Test.From32To16/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/162 [ OK ] Utf16TestCases/Utf16Test.From32To16/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/163 [ OK ] Utf16TestCases/Utf16Test.From32To16/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/164 [ OK ] Utf16TestCases/Utf16Test.From32To16/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/165 [ OK ] Utf16TestCases/Utf16Test.From32To16/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/166 [ OK ] Utf16TestCases/Utf16Test.From32To16/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/167 [ OK ] Utf16TestCases/Utf16Test.From32To16/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/168 [ OK ] Utf16TestCases/Utf16Test.From32To16/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/169 [ OK ] Utf16TestCases/Utf16Test.From32To16/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/170 [ OK ] Utf16TestCases/Utf16Test.From32To16/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/171 [ OK ] Utf16TestCases/Utf16Test.From32To16/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/172 [ OK ] Utf16TestCases/Utf16Test.From32To16/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/173 [ OK ] Utf16TestCases/Utf16Test.From32To16/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/174 [ OK ] Utf16TestCases/Utf16Test.From32To16/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/175 [ OK ] Utf16TestCases/Utf16Test.From32To16/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/176 [ OK ] Utf16TestCases/Utf16Test.From32To16/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/177 [ OK ] Utf16TestCases/Utf16Test.From32To16/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/178 [ OK ] Utf16TestCases/Utf16Test.From32To16/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/179 [ OK ] Utf16TestCases/Utf16Test.From32To16/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/180 [ OK ] Utf16TestCases/Utf16Test.From32To16/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/181 [ OK ] Utf16TestCases/Utf16Test.From32To16/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/182 [ OK ] Utf16TestCases/Utf16Test.From32To16/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/183 [ OK ] Utf16TestCases/Utf16Test.From32To16/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/184 [ OK ] Utf16TestCases/Utf16Test.From32To16/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/185 [ OK ] Utf16TestCases/Utf16Test.From32To16/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/186 [ OK ] Utf16TestCases/Utf16Test.From32To16/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/187 [ OK ] Utf16TestCases/Utf16Test.From32To16/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/188 [ OK ] Utf16TestCases/Utf16Test.From32To16/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/189 [ OK ] Utf16TestCases/Utf16Test.From32To16/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/190 [ OK ] Utf16TestCases/Utf16Test.From32To16/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/191 [ OK ] Utf16TestCases/Utf16Test.From32To16/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/192 [ OK ] Utf16TestCases/Utf16Test.From32To16/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/193 [ OK ] Utf16TestCases/Utf16Test.From32To16/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/194 [ OK ] Utf16TestCases/Utf16Test.From32To16/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/195 [ OK ] Utf16TestCases/Utf16Test.From32To16/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/196 [ OK ] Utf16TestCases/Utf16Test.From32To16/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/197 [ OK ] Utf16TestCases/Utf16Test.From32To16/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/198 [ OK ] Utf16TestCases/Utf16Test.From32To16/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/199 [ OK ] Utf16TestCases/Utf16Test.From32To16/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/200 [ OK ] Utf16TestCases/Utf16Test.From32To16/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/201 [ OK ] Utf16TestCases/Utf16Test.From32To16/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/202 [ OK ] Utf16TestCases/Utf16Test.From32To16/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/203 [ OK ] Utf16TestCases/Utf16Test.From32To16/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/204 [ OK ] Utf16TestCases/Utf16Test.From32To16/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/205 [ OK ] Utf16TestCases/Utf16Test.From32To16/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/206 [ OK ] Utf16TestCases/Utf16Test.From32To16/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/207 [ OK ] Utf16TestCases/Utf16Test.From32To16/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/208 [ OK ] Utf16TestCases/Utf16Test.From32To16/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/209 [ OK ] Utf16TestCases/Utf16Test.From32To16/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/210 [ OK ] Utf16TestCases/Utf16Test.From32To16/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/211 [ OK ] Utf16TestCases/Utf16Test.From32To16/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/212 [ OK ] Utf16TestCases/Utf16Test.From32To16/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/213 [ OK ] Utf16TestCases/Utf16Test.From32To16/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/214 [ OK ] Utf16TestCases/Utf16Test.From32To16/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/215 [ OK ] Utf16TestCases/Utf16Test.From32To16/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/216 [ OK ] Utf16TestCases/Utf16Test.From32To16/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/217 [ OK ] Utf16TestCases/Utf16Test.From32To16/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/218 [ OK ] Utf16TestCases/Utf16Test.From32To16/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/219 [ OK ] Utf16TestCases/Utf16Test.From32To16/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/220 [ OK ] Utf16TestCases/Utf16Test.From32To16/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/221 [ OK ] Utf16TestCases/Utf16Test.From32To16/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/222 [ OK ] Utf16TestCases/Utf16Test.From32To16/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/223 [ OK ] Utf16TestCases/Utf16Test.From32To16/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/224 [ OK ] Utf16TestCases/Utf16Test.From32To16/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/225 [ OK ] Utf16TestCases/Utf16Test.From32To16/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/226 [ OK ] Utf16TestCases/Utf16Test.From32To16/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/227 [ OK ] Utf16TestCases/Utf16Test.From32To16/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/228 [ OK ] Utf16TestCases/Utf16Test.From32To16/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/229 [ OK ] Utf16TestCases/Utf16Test.From32To16/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/230 [ OK ] Utf16TestCases/Utf16Test.From32To16/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/231 [ OK ] Utf16TestCases/Utf16Test.From32To16/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/232 [ OK ] Utf16TestCases/Utf16Test.From32To16/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/233 [ OK ] Utf16TestCases/Utf16Test.From32To16/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/234 [ OK ] Utf16TestCases/Utf16Test.From32To16/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/235 [ OK ] Utf16TestCases/Utf16Test.From32To16/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/236 [ OK ] Utf16TestCases/Utf16Test.From32To16/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/237 [ OK ] Utf16TestCases/Utf16Test.From32To16/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/238 [ OK ] Utf16TestCases/Utf16Test.From32To16/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/239 [ OK ] Utf16TestCases/Utf16Test.From32To16/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/240 [ OK ] Utf16TestCases/Utf16Test.From32To16/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/241 [ OK ] Utf16TestCases/Utf16Test.From32To16/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/242 [ OK ] Utf16TestCases/Utf16Test.From32To16/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/243 [ OK ] Utf16TestCases/Utf16Test.From32To16/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/244 [ OK ] Utf16TestCases/Utf16Test.From32To16/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/245 [ OK ] Utf16TestCases/Utf16Test.From32To16/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/0 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/1 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/2 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/3 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/4 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/5 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/6 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/7 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/8 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/9 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/10 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/11 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/12 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/13 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/14 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/15 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/16 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/17 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/18 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/19 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/20 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/21 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/22 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/23 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/24 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/25 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/26 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/27 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/28 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/29 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/30 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/31 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/32 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/33 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/34 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/35 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/36 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/37 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/38 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/39 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/40 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/41 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/41 (1 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/42 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/43 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/44 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/45 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/46 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/47 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/48 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/49 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/50 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/51 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/52 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/53 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/54 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/55 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/56 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/57 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/58 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/59 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/60 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/61 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/62 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/63 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/64 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/65 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/66 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/67 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/68 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/69 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/70 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/71 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/72 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/73 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/74 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/75 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/76 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/77 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/78 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/79 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/80 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/81 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/82 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/83 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/84 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/85 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/86 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/87 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/88 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/89 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/90 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/91 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/92 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/93 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/94 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/95 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/96 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/97 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/98 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/99 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/100 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/101 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/102 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/103 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/104 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/105 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/106 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/107 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/108 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/109 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/110 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/111 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/112 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/113 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/114 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/115 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/116 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/117 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/118 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/119 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/120 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/121 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/122 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/123 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/124 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/125 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/126 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/127 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/128 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/129 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/130 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/131 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/132 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/133 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/134 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/135 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/136 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/137 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/138 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/139 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/140 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/141 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/142 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/143 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/144 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/145 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/146 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/147 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/148 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/149 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/150 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/151 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/152 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/153 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/154 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/155 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/156 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/157 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/158 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/159 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/160 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/161 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/162 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/163 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/164 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/165 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/166 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/167 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/168 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/169 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/170 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/171 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/172 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/173 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/174 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/175 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/176 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/177 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/178 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/179 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/180 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/181 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/182 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/183 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/184 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/185 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/186 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/187 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/188 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/189 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/190 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/191 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/192 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/193 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/194 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/195 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/196 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/197 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/198 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/199 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/200 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/201 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/202 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/203 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/204 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/205 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/206 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/207 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/208 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/209 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/210 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/211 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/212 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/213 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/214 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/215 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/216 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/217 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/218 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/219 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/220 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/221 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/222 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/223 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/224 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/225 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/226 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/227 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/228 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/229 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/230 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/231 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/232 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/233 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/234 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/235 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/236 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/237 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/238 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/239 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/240 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/241 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/242 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/243 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/244 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/245 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/245 (0 ms) [----------] 738 tests from Utf16TestCases/Utf16Test (10 ms total) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 (0 ms) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test (0 ms total) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 (0 ms) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test (0 ms total) [----------] 22 tests from Iso88591TestCases/Iso88591Test [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/0 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/1 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/2 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/3 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/4 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/5 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/6 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/7 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/8 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/9 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/10 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/11 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/12 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/13 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/14 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/15 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/16 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/17 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/18 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/19 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/20 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/21 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/21 (0 ms) [----------] 22 tests from Iso88591TestCases/Iso88591Test (0 ms total) [----------] Global test environment tear-down [==========] 1960 tests from 13 test suites ran. (45 ms total) [ PASSED ] 1960 tests. YOU HAVE 3 DISABLED TESTS gtests.sh: #11: util_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/util_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests gtests.sh: freebl_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/freebl_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/freebl_gtest -n dummy -s CN=dummy -t ,, -x -m 6 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #12: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/freebl_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests executing freebl_gtest [==========] Running 16 tests from 4 test suites. [----------] Global test environment set-up. [----------] 3 tests from DHTest [ RUN ] DHTest.DhGenParamSuccessTest16 [ OK ] DHTest.DhGenParamSuccessTest16 (109 ms) [ RUN ] DHTest.DhGenParamSuccessTest224 [ OK ] DHTest.DhGenParamSuccessTest224 (115962 ms) [ RUN ] DHTest.DhGenParamSuccessTest256 [ OK ] DHTest.DhGenParamSuccessTest256 (176311 ms) [----------] 3 tests from DHTest (292384 ms total) [----------] 2 tests from ECLTest [ RUN ] ECLTest.TestECDH_DeriveP256 [ OK ] ECLTest.TestECDH_DeriveP256 (0 ms) [ RUN ] ECLTest.TestECDH_DeriveP521 derived secret: 01BC33425E72A12779EACB2EDCC5B63D1281F7E86DBC7BF99A7ABD0CFE367DE4666D6EDBB8525BFFE5222F0702C3096DEC0884CE572F5A15C423FDF44D01DD99C61D [ OK ] ECLTest.TestECDH_DeriveP521 (13 ms) [----------] 2 tests from ECLTest (13 ms total) [----------] 6 tests from RSATest [ RUN ] RSATest.expOneTest [ OK ] RSATest.expOneTest (0 ms) [ RUN ] RSATest.expTwoTest [ OK ] RSATest.expTwoTest (0 ms) [ RUN ] RSATest.expFourTest [ OK ] RSATest.expFourTest (0 ms) [ RUN ] RSATest.WrongKeysizeTest [ OK ] RSATest.WrongKeysizeTest (0 ms) [ RUN ] RSATest.expThreeTest [ OK ] RSATest.expThreeTest (0 ms) [ RUN ] RSATest.DecryptBlockTestErrors [ OK ] RSATest.DecryptBlockTestErrors (2637 ms) [----------] 6 tests from RSATest (2638 ms total) [----------] 5 tests from CmacAesTest [ RUN ] CmacAesTest.CreateInvalidSize [ OK ] CmacAesTest.CreateInvalidSize (0 ms) [ RUN ] CmacAesTest.CreateRightSize [ OK ] CmacAesTest.CreateRightSize (0 ms) [ RUN ] CmacAesTest.AesNistAligned [ OK ] CmacAesTest.AesNistAligned (0 ms) [ RUN ] CmacAesTest.AesNistUnaligned [ OK ] CmacAesTest.AesNistUnaligned (0 ms) [ RUN ] CmacAesTest.AesNistTruncated [ OK ] CmacAesTest.AesNistTruncated (0 ms) [----------] 5 tests from CmacAesTest (0 ms total) [----------] Global test environment tear-down [==========] 16 tests from 4 test suites ran. (295039 ms total) [ PASSED ] 16 tests. gtests.sh: #13: freebl_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/freebl_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests gtests.sh: softoken_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/softoken_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/softoken_gtest -n dummy -s CN=dummy -t ,, -x -m 7 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #14: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/softoken_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests executing softoken_gtest [==========] Running 139 tests from 9 test suites. [----------] Global test environment set-up. [----------] 14 tests from SoftokenTest [ RUN ] SoftokenTest.CheckDefaultPbkdf2Iterations [ OK ] SoftokenTest.CheckDefaultPbkdf2Iterations (993 ms) [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (755 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (502 ms) [ RUN ] SoftokenTest.GetInvalidAttribute [ OK ] SoftokenTest.GetInvalidAttribute (694 ms) [ RUN ] SoftokenTest.GetValidAttributes [ OK ] SoftokenTest.GetValidAttributes (1368 ms) [ RUN ] SoftokenTest.GetOnlyInvalidAttributes [ OK ] SoftokenTest.GetOnlyInvalidAttributes (938 ms) [ RUN ] SoftokenTest.GetAttributesInvalidInterspersed1 [ OK ] SoftokenTest.GetAttributesInvalidInterspersed1 (686 ms) [ RUN ] SoftokenTest.GetAttributesInvalidInterspersed2 [ OK ] SoftokenTest.GetAttributesInvalidInterspersed2 (909 ms) [ RUN ] SoftokenTest.GetAttributesInvalidInterspersed3 [ OK ] SoftokenTest.GetAttributesInvalidInterspersed3 (900 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (940 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (613 ms) [ RUN ] SoftokenTest.CreateObjectChangeToBigPassword [ OK ] SoftokenTest.CreateObjectChangeToBigPassword (718 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (585 ms) [ RUN ] SoftokenTest.CreateObjectReadBreakLine [ OK ] SoftokenTest.CreateObjectReadBreakLine (2110 ms) [----------] 14 tests from SoftokenTest (12721 ms total) [----------] 1 test from SoftokenNonAsciiTest [ RUN ] SoftokenNonAsciiTest.NonAsciiPathWorking [ OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (675 ms) [----------] 1 test from SoftokenNonAsciiTest (675 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (527 ms) [----------] 1 test from SoftokenNoDBTest (527 ms total) [----------] 3 tests from SoftokenBuiltinsTest [ RUN ] SoftokenBuiltinsTest.CheckNoDistrustFields [ OK ] SoftokenBuiltinsTest.CheckNoDistrustFields (621 ms) [ RUN ] SoftokenBuiltinsTest.CheckOkDistrustFields [ OK ] SoftokenBuiltinsTest.CheckOkDistrustFields (477 ms) [ RUN ] SoftokenBuiltinsTest.CheckInvalidDistrustFields [ OK ] SoftokenBuiltinsTest.CheckInvalidDistrustFields (550 ms) [----------] 3 tests from SoftokenBuiltinsTest (1651 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (1525 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (1990 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (2380 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (5895 ms total) [----------] 54 tests from DhValidateCases/SoftokenDhValidate [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/0 Test: IKE 1536 param_type: IKE_APPROVED, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/0 (447 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/1 Test: IKE 2048 param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/1 (667 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/2 Test: TLS 3048 param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/2 (922 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/3 Test: IKE 3072 param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/3 (679 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/4 Test: TLS 3072 param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/4 (752 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/5 Test: IKE 4096 param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/5 (652 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/6 Test: TLS 4096 param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/6 (807 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/7 Test: IKE 6144 param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/7 (1063 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/8 Test: TLS 6144 param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/8 (2409 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/9 Test: IKE 8192 param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/9 (2756 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/10 Test: TLS 8192 param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/10 (3325 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/11 Test: IKE 1536 with subprime param_type: IKE_APPROVED, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [192] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/11 (665 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/12 Test: IKE 2048 with subprime param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [256] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/12 (646 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/13 Test: TLS 2048 with subprime param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [256] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/13 (673 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/14 Test: IKE 3072 with subprime param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [384] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/14 (1284 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/15 Test: TLS 3072 with subprime param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [384] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/15 (1522 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/16 Test: IKE 4096 with subprime param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [512] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/16 (896 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/17 Test: TLS 4096 with subprime param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [512] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/17 (939 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/18 Test: IKE 6144 with subprime param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [768] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/18 (1313 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/19 Test: TLS 6144 with subprime param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/19 (1649 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/20 Test: IKE 8192 with subprime param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [1024] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/20 (2759 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/21 Test: TLS 8192 with subprime param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [1024] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/21 (2296 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/22 Test: Safe Prime 1536 param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/22 (580 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/23 Test: Safe Prime 2048 param_type: SAFE_PRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 03 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/23 (1066 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/24 Test: Safe Prime 3072 param_type: SAFE_PRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/24 (631 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/25 Test: Safe Prime 4096 param_type: SAFE_PRIME, key_class: CLASS_4096 p: [512] 8bdfc1a3e4bd1cb1f4b151d38ace3d335880a31c7c0dbd8ebdb3e79ed4de06fc... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/25 (874 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/26 Test: Safe Prime 6144 param_type: SAFE_PRIME, key_class: CLASS_6144 p: [768] b90fc1414ade1a1c80a0d6398110f309cac0608c5e8c1721a01850d66013fc38... g: [1] 03 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/26 (1339 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/27 Test: Safe Prime 8192 param_type: SAFE_PRIME, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 03 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/27 (2787 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/28 Test: Safe Prime 1536 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [192] 7bb398e422b56cf5298590e3a57d40b33b2e755bfa889936e9a63d561c8b8d43... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/28 (8902 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/29 Test: Safe Prime 2048 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/29 (23200 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/30 Test: Safe Prime 3072 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [384] 43b36ffbf624b54d3e4b1457339c55fd7f2e233df7f48c533b5972875f5c7940... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/30 (102535 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/31 Test: Weak Prime 1024 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/31 (656 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/32 Test: Weak Prime 2048 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/32 (699 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/33 Test: Weak Prime 3072 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/33 (1065 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/34 Test: Weak Prime 4096 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/34 (1098 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/35 Test: Weak Prime 6144 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_6144 p: [768] a22496b62168d57e2c604dc881599c1c70ec2428b652360987aac15be5a63e88... g: [768] 34c2b21fd94eb6fd6c0147b950f1be071cdd67a2f17c0de59b7c9e0ed9f881a1... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/35 (2396 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/36 Test: Weak Prime 8192 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_8192 p: [1024] 93df6d37dc2aa4ab5ddc734212188f394773f53ebc6e0d2a685d534f228ca8a8... g: [1024] 784d5da1ce9d68ae473181088c24386ac8c7f41ca1cb5d65046e0dbe551d25c2... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/36 (3277 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/37 Test: Weak Prime 1024 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/37 (2662 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/38 Test: Weak Prime 2048 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/38 (17733 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/39 Test: Weak Prime 3072 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/39 (54053 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/40 Test: Weak Prime 1024 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [128] 724104a535df4da888d03a12ffa80e056b685e699244baba59eb35fa63afb576... pub_key: [0] PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/40 (2569 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/41 Test: Weak Prime 2048 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [256] 5a8441b5111cef817f39b5fd86a756a587fed913f3e91aea41f95e14ffa87bb5... pub_key: [0] PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/41 (12517 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/42 Test: Weak Prime 3072 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [384] 4a1963a3a8d181cdf928ae34d7829e3b3151762d666fc07996e752d2cf16d5af... pub_key: [0] PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/42 (41713 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/43 Test: Pubkey = 0 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [1] 00 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/43 (592 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/44 Test: PubKey = 1 TLS 2048 param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [1] 01 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/44 (689 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/45 Test: Pubkey == -1 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/45 (774 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/46 Test: Pubkey = -1 SAFE 2048 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/46 (22533 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/47 Test: Pubkey = -1 WEAK 3072 KNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/47 (37974 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/48 Test: Pubkey = -1 WEAK 4096 UNKNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/48 (827 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/49 Test: Pubkey = -1 TLS 6144 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/49 (1187 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/50 Test: Pubkey = -1 SAFE 8192 param_type: BAD_PUB_KEY, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 02 q: [0] pub_key: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/50 (1731 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/51 Test: Pubkey small subgroup Weak 1024 prime param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [1] 03 PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/51 (1767 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/52 Test: Pubkey small subgroup Weak 2048 prime param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [1] 03 PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/52 (10305 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/53 Test: Pubkey small subgroup Weak 3072 prime param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [1] 03 PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/53 (35367 ms) [----------] 54 tests from DhValidateCases/SoftokenDhValidate (425267 ms total) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 (538 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 (580 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 (686 ms) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest (1804 ms total) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 (760 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 (615 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 (766 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 (478 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 (443 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 (498 ms) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest (3560 ms total) [----------] 54 tests from FipsDhCases/SoftokenFipsDhValidate [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/0 Test:IKE 1536 param_type: IKE_APPROVED, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/0 (508 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/1 Test:IKE 2048 param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/1 (993 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/2 Test:TLS 3048 param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/2 (809 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/3 Test:IKE 3072 param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/3 (1825 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/4 Test:TLS 3072 param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/4 (1399 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/5 Test:IKE 4096 param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/5 (2081 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/6 Test:TLS 4096 param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/6 (2297 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/7 Test:IKE 6144 param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/7 (6241 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/8 Test:TLS 6144 param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/8 (6600 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/9 Test:IKE 8192 param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/9 (15273 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/10 Test:TLS 8192 param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/10 (14559 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/11 Test:IKE 1536 with subprime param_type: IKE_APPROVED, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [192] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/11 (948 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/12 Test:IKE 2048 with subprime param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [256] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/12 (631 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/13 Test:TLS 2048 with subprime param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [256] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/13 (635 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/14 Test:IKE 3072 with subprime param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [384] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/14 (1655 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/15 Test:TLS 3072 with subprime param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [384] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/15 (1274 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/16 Test:IKE 4096 with subprime param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [512] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/16 (2201 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/17 Test:TLS 4096 with subprime param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [512] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/17 (2326 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/18 Test:IKE 6144 with subprime param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [768] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/18 (5456 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/19 Test:TLS 6144 with subprime param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/19 (5159 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/20 Test:IKE 8192 with subprime param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [1024] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/20 (10013 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/21 Test:TLS 8192 with subprime param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [1024] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/21 (10071 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/22 Test:Safe Prime 1536 param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/22 (395 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/23 Test:Safe Prime 2048 param_type: SAFE_PRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 03 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/23 (381 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/24 Test:Safe Prime 3072 param_type: SAFE_PRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/24 (371 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/25 Test:Safe Prime 4096 param_type: SAFE_PRIME, key_class: CLASS_4096 p: [512] 8bdfc1a3e4bd1cb1f4b151d38ace3d335880a31c7c0dbd8ebdb3e79ed4de06fc... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/25 (675 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/26 Test:Safe Prime 6144 param_type: SAFE_PRIME, key_class: CLASS_6144 p: [768] b90fc1414ade1a1c80a0d6398110f309cac0608c5e8c1721a01850d66013fc38... g: [1] 03 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/26 (486 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/27 Test:Safe Prime 8192 param_type: SAFE_PRIME, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 03 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/27 (566 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/28 Test:Safe Prime 1536 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [192] 7bb398e422b56cf5298590e3a57d40b33b2e755bfa889936e9a63d561c8b8d43... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/28 (482 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/29 Test:Safe Prime 2048 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/29 (285 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/30 Test:Safe Prime 3072 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [384] 43b36ffbf624b54d3e4b1457339c55fd7f2e233df7f48c533b5972875f5c7940... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/30 (398 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/31 Test:Weak Prime 1024 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/31 (347 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/32 Test:Weak Prime 2048 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/32 (393 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/33 Test:Weak Prime 3072 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/33 (326 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/34 Test:Weak Prime 4096 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/34 (299 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/35 Test:Weak Prime 6144 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_6144 p: [768] a22496b62168d57e2c604dc881599c1c70ec2428b652360987aac15be5a63e88... g: [768] 34c2b21fd94eb6fd6c0147b950f1be071cdd67a2f17c0de59b7c9e0ed9f881a1... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/35 (568 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/36 Test:Weak Prime 8192 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_8192 p: [1024] 93df6d37dc2aa4ab5ddc734212188f394773f53ebc6e0d2a685d534f228ca8a8... g: [1024] 784d5da1ce9d68ae473181088c24386ac8c7f41ca1cb5d65046e0dbe551d25c2... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/36 (670 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/37 Test:Weak Prime 1024 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/37 (446 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/38 Test:Weak Prime 2048 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/38 (316 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/39 Test:Weak Prime 3072 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/39 (316 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/40 Test:Weak Prime 1024 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [128] 724104a535df4da888d03a12ffa80e056b685e699244baba59eb35fa63afb576... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/40 (574 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/41 Test:Weak Prime 2048 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [256] 5a8441b5111cef817f39b5fd86a756a587fed913f3e91aea41f95e14ffa87bb5... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/41 (274 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/42 Test:Weak Prime 3072 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [384] 4a1963a3a8d181cdf928ae34d7829e3b3151762d666fc07996e752d2cf16d5af... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/42 (380 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/43 Test:Pubkey = 0 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [1] 00 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/43 (438 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/44 Test:PubKey = 1 TLS 2048 param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [1] 01 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/44 (474 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/45 Test:Pubkey == -1 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/45 (530 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/46 Test:Pubkey = -1 SAFE 2048 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/46 (698 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/47 Test:Pubkey = -1 WEAK 3072 KNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/47 (718 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/48 Test:Pubkey = -1 WEAK 4096 UNKNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/48 (525 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/49 Test:Pubkey = -1 TLS 6144 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/49 (4468 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/50 Test:Pubkey = -1 SAFE 8192 param_type: BAD_PUB_KEY, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 02 q: [0] pub_key: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/50 (1101 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/51 Test:Pubkey small subgroup Weak 1024 prime param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [1] 03 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/51 (537 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/52 Test:Pubkey small subgroup Weak 2048 prime param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [1] 03 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/52 (514 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/53 Test:Pubkey small subgroup Weak 3072 prime param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [1] 03 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/53 (429 ms) [----------] 54 tests from FipsDhCases/SoftokenFipsDhValidate (112391 ms total) [----------] Global test environment tear-down [==========] 139 tests from 9 test suites ran. (564493 ms total) [ PASSED ] 139 tests. gtests.sh: #15: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests gtests.sh: sysinit_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/sysinit_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/sysinit_gtest -n dummy -s CN=dummy -t ,, -x -m 8 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #16: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/sysinit_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests executing sysinit_gtest [==========] Running 4 tests from 3 test suites. [----------] Global test environment set-up. [----------] 2 tests from Sysinit [ RUN ] Sysinit.LegacyPath [ OK ] Sysinit.LegacyPath (0 ms) [ RUN ] Sysinit.XdgDefaultPath [ OK ] Sysinit.XdgDefaultPath (0 ms) [----------] 2 tests from Sysinit (15 ms total) [----------] 1 test from SysinitSetXdgUserDataHome [ RUN ] SysinitSetXdgUserDataHome.XdgSetPath [ OK ] SysinitSetXdgUserDataHome.XdgSetPath (1 ms) [----------] 1 test from SysinitSetXdgUserDataHome (1 ms total) [----------] 1 test from SysinitSetTrashXdgUserDataHome [ RUN ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath [ OK ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath (0 ms) [----------] 1 test from SysinitSetTrashXdgUserDataHome (0 ms total) [----------] Global test environment tear-down [==========] 4 tests from 3 test suites ran. (16 ms total) [ PASSED ] 4 tests. gtests.sh: #17: sysinit_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/sysinit_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests gtests.sh: #18: Skipping blake2b_gtest (not built) - UNKNOWN gtests.sh: smime_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/smime_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/smime_gtest -n dummy -s CN=dummy -t ,, -x -m 9 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #19: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/smime_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests executing smime_gtest [==========] Running 5 tests from 1 test suite. [----------] Global test environment set-up. [----------] 5 tests from SMimeTest [ RUN ] SMimeTest.InvalidDER [ OK ] SMimeTest.InvalidDER (0 ms) [ RUN ] SMimeTest.IsSignedValid [ OK ] SMimeTest.IsSignedValid (0 ms) [ RUN ] SMimeTest.TruncatedCmsSignature [ OK ] SMimeTest.TruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.SlightlyTruncatedCmsSignature [ OK ] SMimeTest.SlightlyTruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.IsSignedNull [ OK ] SMimeTest.IsSignedNull (0 ms) [----------] 5 tests from SMimeTest (1 ms total) [----------] Global test environment tear-down [==========] 5 tests from 1 test suite ran. (1 ms total) [ PASSED ] 5 tests. gtests.sh: #20: smime_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests/smime_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/gtests gtests.sh: #21: Skipping mozpkix_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Mar 24 11:44:53 UTC 2021 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Mar 24 11:44:53 UTC 2021 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED ~/build/BUILD/nss-3.63/nss/tests ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n client -s CN=client -t ,, -x -m 1 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: client rsa sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa -s CN=rsa -t ,, -x -m 2 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: rsa rsa sign kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa2048 -s CN=rsa2048 -t ,, -x -m 3 -w -2 -v 120 -k rsa -g 2048 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: rsa2048 rsa2048 sign kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa8192 -s CN=rsa8192 -t ,, -x -m 4 -w -2 -v 120 -k rsa -g 8192 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: rsa8192 rsa8192 sign kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_sign -s CN=rsa_sign -t ,, -x -m 5 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: rsa_sign rsa sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_pss -s CN=rsa_pss -t ,, -x -m 6 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: rsa_pss rsapss sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_pss384 -s CN=rsa_pss384 -t ,, -x -m 7 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA384 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: rsa_pss384 rsapss384 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_pss512 -s CN=rsa_pss512 -t ,, -x -m 8 -w -2 -v 120 -k rsa -g 2048 --pss -Z SHA512 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: rsa_pss512 rsapss512 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_noparam -s CN=rsa_pss_noparam -t ,, -x -m 9 -w -2 -v 120 -k rsa -g 2048 --pss -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: rsa_pss_noparam rsapss_noparam sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_decrypt -s CN=rsa_decrypt -t ,, -x -m 10 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: rsa_decrypt rsa kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n ecdsa256 -s CN=ecdsa256 -t ,, -x -m 11 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ecdsa256 p256 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n ecdsa384 -s CN=ecdsa384 -t ,, -x -m 12 -w -2 -v 120 -k ec -q secp384r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: ecdsa384 p384 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n ecdsa521 -s CN=ecdsa521 -t ,, -x -m 13 -w -2 -v 120 -k ec -q secp521r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ecdsa521 p521 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n ecdh_ecdsa -s CN=ecdh_ecdsa -t ,, -x -m 14 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: ecdh_ecdsa p256 kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_ca -s CN=rsa_ca -t CT,CT,CT -x -m 15 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: rsa_ca rsa_ca ca - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_chain -s CN=rsa_chain -t ,, -c rsa_ca -m 16 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: rsa_chain rsa_chain sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_ca -s CN=rsa_pss_ca -t CT,CT,CT -x -m 17 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: rsa_pss_ca rsapss_ca ca - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_chain -s CN=rsa_pss_chain -t ,, -c rsa_pss_ca -m 18 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #19: create certificate: rsa_pss_chain rsapss_chain sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n rsa_ca_rsa_pss_chain -s CN=rsa_ca_rsa_pss_chain -t ,, -c rsa_ca -m 19 -w -2 -v 120 -k rsa -g 1024 --pss-sign -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #20: create certificate: rsa_ca_rsa_pss_chain rsa_ca_rsapss_chain sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n ecdh_rsa -s CN=ecdh_rsa -t ,, -c rsa_ca -m 20 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #21: create certificate: ecdh_rsa ecdh_rsa kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n dsa -s CN=dsa -t ,, -x -m 21 -w -2 -v 120 -k dsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #22: create certificate: dsa dsa sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n delegator_ecdsa256 -s CN=delegator_ecdsa256 -t ,, -x -m 22 -w -2 -v 120 -k ec -q nistp256 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #23: create certificate: delegator_ecdsa256 delegator_p256 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n delegator_rsae2048 -s CN=delegator_rsae2048 -t ,, -x -m 23 -w -2 -v 120 -k rsa -g 2048 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #24: create certificate: delegator_rsae2048 delegator_rsae2048 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/ssl_gtests -n delegator_rsa_pss2048 -s CN=delegator_rsa_pss2048 -t ,, -x -m 24 -w -2 -v 120 -k rsa -g 2048 --pss --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #25: create certificate: delegator_rsa_pss2048 delegator_rsa_pss2048 sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 12690 tests from 102 test suites. [----------] Global test environment set-up. [----------] 76 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.ZeroRttUsingLateTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicket (206 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttUsingLateTicketPha Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicketPha (31 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttUsingLateTicketClientAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicketClientAuth (39 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttLateReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttLateReadTls (22 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls (14 ms) [ RUN ] TlsConnectStreamTls13.TimePassesByDefault Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TimePassesByDefault (1035 ms) [ RUN ] TlsConnectStreamTls13.BadAntiReplayArgs Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.BadAntiReplayArgs (1 ms) [ RUN ] TlsConnectStreamTls13.SuppressEndOfEarlyDataClientOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SuppressEndOfEarlyDataClientOnly (19 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuth (40 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthAfterResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthAfterResumption (22 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMultiple Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMultiple (82 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent (9 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate (8 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate (24 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension (15 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth (79 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [47] 101eabcf917bd1bcb28d9b8813a0289162001c000d0018001604030503060302... handshake new: [47] 1057abcf917bd1bcb28d9b8813a0289162001c000d0018001604030503060302... record old: [51] 0d00002f101eabcf917bd1bcb28d9b8813a0289162001c000d00180016040305... record new: [51] 0d00002f1057abcf917bd1bcb28d9b8813a0289162001c000d00180016040305... server: Filtered packet: [73] 1703030044f83b3f03be6c87a8616a08ff0b8c918aa9f89b59d855c7e94f39b6... server: Fatal alert sent: 47 server: Read error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message. client: Fatal alert received: 47 client: Read error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch (200 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [132] 0804008020f937c7f639c18a9c16fa31d337b14ae279ace91c3351b80ef4f08a... handshake new: [132] 0804498020f937c7f639c18a9c16fa31d337b14ae279ace91c3351b80ef4f08a... record old: [639] 0b0001cf101bd26528f7bfd4a7be75030117c79c730001bb0001b6308201b230... record new: [639] 0b0001cf101bd26528f7bfd4a7be75030117c79c730001bb0001b6308201b230... client: Filtered packet: [661] 1703030290af6c03bbf7076f84ca36d19d1fc24a1a606222a50c6c2b10d875e1... server: Fatal alert sent: 50 server: Read error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature (21 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDecline Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Fatal alert sent: 116 server: Read error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDecline (15 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled (37 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDisjointSchemes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDisjointSchemes (13 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (87 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (11 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (32 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionWriterDisable Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverride Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverride (3 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientToServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientSH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientEE Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerReject (3 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientReject (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 246 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 246 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (3 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 246 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyWriter Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (1 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyHandler Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (2 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (3 ms) [ RUN ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (38 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [180] 03038bee2e1d62a762a0f95105677f8d239b9ae186150c9ee41207b2e5b40a2c... handshake new: [184] 03038bee2e1d62a762a0f95105677f8d239b9ae186150c9ee41207b2e5b40a2c... record old: [184] 010000b403038bee2e1d62a762a0f95105677f8d239b9ae186150c9ee41207b2... record new: [188] 010000b803038bee2e1d62a762a0f95105677f8d239b9ae186150c9ee41207b2... client: Filtered packet: [193] 16030100bc010000b803038bee2e1d62a762a0f95105677f8d239b9ae186150c... server: Changing state from INIT to CONNECTING handshake old: [508] 03038bee2e1d62a762a0f95105677f8d239b9ae186150c9ee41207b2e5b40a2c... handshake new: [512] 03038bee2e1d62a762a0f95105677f8d239b9ae186150c9ee41207b2e5b40a2c... record old: [512] 010001fc03038bee2e1d62a762a0f95105677f8d239b9ae186150c9ee41207b2... record new: [516] 0100020003038bee2e1d62a762a0f95105677f8d239b9ae186150c9ee41207b2... client: Filtered packet: [521] 16030302040100020003038bee2e1d62a762a0f95105677f8d239b9ae186150c... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (243 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [508] 03034a4829c90e2e8c59d252b6d6926bd8a44faa7be5455cb7bf6f5709bb5212... handshake new: [512] 03034a4829c90e2e8c59d252b6d6926bd8a44faa7be5455cb7bf6f5709bb5212... record old: [512] 010001fc03034a4829c90e2e8c59d252b6d6926bd8a44faa7be5455cb7bf6f57... record new: [516] 0100020003034a4829c90e2e8c59d252b6d6926bd8a44faa7be5455cb7bf6f57... client: Filtered packet: [521] 16030302040100020003034a4829c90e2e8c59d252b6d6926bd8a44faa7be545... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (13 ms) [ RUN ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Warning alert sent: 0 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket (33 ms) [ RUN ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [151] 0303f2012d146ec02a741f5967497696ce03df2c2fd82df04bedbbfff80d2b3f... handshake new: [151] 0303f2012d146ec02a741f5967497696ce03df2c2fd82df04bedbbfff80d2b3f... record old: [155] 020000970303f2012d146ec02a741f5967497696ce03df2c2fd82df04bedbbff... record new: [155] 020000970303f2012d146ec02a741f5967497696ce03df2c2fd82df04bedbbff... server: Filtered packet: [823] 160303009b020000970303f2012d146ec02a741f5967497696ce03df2c2fd82d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (84 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12 (6 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. [ OK ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 (26 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03037dbfb74085419cc7a5b98eb93e1701a775ac437f0e878d659aefe85fb435... handshake new: [194] 03037dbfb74085419cc7a5b98eb93e1701a775ac437f0e878d659aefe85fb435... record old: [191] 010000bb03037dbfb74085419cc7a5b98eb93e1701a775ac437f0e878d659aef... record new: [198] 010000c203037dbfb74085419cc7a5b98eb93e1701a775ac437f0e878d659aef... client: Filtered packet: [203] 16030100c6010000c203037dbfb74085419cc7a5b98eb93e1701a775ac437f0e... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions (13 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [774] 160303005a020000560303563c86ffc77105476117b9cea33b78dcdc156a1f2d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client (21 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [58] 170303003558d4054806bcd3eda8c282e74eb254a6aec371c4a0e6869ae9479e... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server (8 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordClient (7 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordServer (8 ms) [ RUN ] TlsConnectStreamTls13.DropRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[40] 440c2bc147ed24b0be5482016419cc880269f22af6ce68a8dd2042c3b2a170c1... server: Drop packet server: Filtered packet: [72] 1703030043440c2bc147ed24b0be5482016419cc880269f22af6ce68a86d6206... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordServer (31 ms) [ RUN ] TlsConnectStreamTls13.DropRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[43] 8b38a3fbcc4f8026c0b435eedcbf26c4c55bd2a744e0f1c3a6fa115493b7f499... client: Drop packet client: Filtered packet: [72] 17030300438b38a3fbcc4f8026c0b435eedcbf26c4c55bd2a744e0f1c3a6fa1c... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordClient (16 ms) [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (8 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16406] 170303401116e385d0099e30d1965d005bf8c2c5477a62d714891f6d62e8dc5c... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (94 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16407] 17030340120824fc52ccb8ee0f0c0f13f625cc17aa4b5a7e3b6ee00871b3837b... server: Fatal alert sent: 22 client: Fatal alert received: 22 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (59 ms) [ RUN ] TlsConnectStreamTls13.UnencryptedFinishedMessage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [41] 160303002414000020076933035db19f37d0a2da8277216ad626fb8f8aca0008... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.UnencryptedFinishedMessage (40 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerZeroRtt (54 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake (10 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth (17 ms) [ RUN ] TlsConnectStreamTls13.ForwardInvalidData Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.ForwardInvalidData (5 ms) [ RUN ] TlsConnectStreamTls13.SuppressEndOfEarlyData Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SuppressEndOfEarlyData (18 ms) [ RUN ] TlsConnectStreamTls13.ClientHelloF5Padding Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] TlsConnectStreamTls13.ClientHelloF5Padding (6 ms) [ RUN ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [180] 030304b99c4f7a82343e7e47df7e4af8d7b73d0c46834cbb0da8a9e4d736ab47... handshake new: [180] 030304b99c4f7a82343e7e47df7e4af8d7b73d0c46834cbb0da8a9e4d736ab47... record old: [184] 010000b4030304b99c4f7a82343e7e47df7e4af8d7b73d0c46834cbb0da8a9e4... record new: [184] 010000b4030304b99c4f7a82343e7e47df7e4af8d7b73d0c46834cbb0da8a9e4... client: Filtered packet: [189] 16030100b8010000b4030304b99c4f7a82343e7e47df7e4af8d7b73d0c46834c... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid (12 ms) [ RUN ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket (34 ms) [ RUN ] TlsConnectStreamTls13.ExternalTokenAfterHrr Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalTokenAfterHrr (80 ms) [ RUN ] TlsConnectStreamTls13.ExternalTokenWithPeerId Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client client: setting external resumption token server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalTokenWithPeerId (23 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (4 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice Version: TLS 1.3 client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (8 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterClientHelloEmptySid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [6] 140303000101 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterClientHelloEmptySid (89 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterServerHelloEmptySid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [32] 47e50a0bf8dfa07bf1475f2469e76cc1a719c7333b6abdb0bcd68db0d15dc565 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [621] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [738] 160303005a0200005603038e11a07fa9541590f1d587ec7f2ccf3592d1420c0b... server: Send Direct [6] 140303000101 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterServerHelloEmptySid (25 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (4 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [6] 140303000101 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 (15 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 030316c79a4eb605de3fc70b4ca1e4321534bc6e5657c1f8f7efe5544ea6af3a... handshake new: [180] 030516c79a4eb605de3fc70b4ca1e4321534bc6e5657c1f8f7efe5544ea6af3a... record old: [184] 010000b4030316c79a4eb605de3fc70b4ca1e4321534bc6e5657c1f8f7efe554... record new: [184] 010000b4030516c79a4eb605de3fc70b4ca1e4321534bc6e5657c1f8f7efe554... client: Filtered packet: [189] 16030100b8010000b4030516c79a4eb605de3fc70b4ca1e4321534bc6e5657c1... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (15 ms) [ RUN ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 030307e8e2fe9e37474775815905ddcc4c50a8a634e074c9b5da241e047dcbab... handshake new: [180] 030007e8e2fe9e37474775815905ddcc4c50a8a634e074c9b5da241e047dcbab... record old: [184] 010000b4030307e8e2fe9e37474775815905ddcc4c50a8a634e074c9b5da241e... record new: [184] 010000b4030007e8e2fe9e37474775815905ddcc4c50a8a634e074c9b5da241e... client: Filtered packet: [189] 16030100b8010000b4030007e8e2fe9e37474775815905ddcc4c50a8a634e074... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions (3 ms) [ RUN ] TlsConnectStreamTls13.ClientRejectHandshakeCertReq Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [199] 16030300600200005c0303da060c3fe6922ef8aad74e0b719e346c8b51e765be... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_REQUEST: SSL received an unexpected Certificate Request handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ClientRejectHandshakeCertReq (5 ms) [ RUN ] TlsConnectStreamTls13.RejectPha Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [199] 16030300600200005c03032904fe80aaee0a8f386de7a7f73e518ac5b2be7372... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Filtered packet: [27] 17030300165fe6e718c9aa86f70e9da0302e5be7278a0c6c1c695d client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_REQUEST: SSL received an unexpected Certificate Request handshake message. client: Changing state from CONNECTED to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] TlsConnectStreamTls13.RejectPha (35 ms) [----------] 76 tests from TlsConnectStreamTls13 (3351 ms total) [----------] 19 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.ZeroRttLateReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateReadDtls (142 ms) [ RUN ] TlsConnectDatagram13.ZeroRttLateArrivalDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Send Direct [25] 2d212800144d60057e43762b3c9cf1614808b18b9c75e72216 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateArrivalDtls (33 ms) [ RUN ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls (28 ms) [ RUN ] TlsConnectDatagram13.ZeroRttShortReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttShortReadDtls (19 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (64 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [25] 2e630d00149ad3da5498778f5716e6b4552eddc22653aa66e3 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. server: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey (8 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [25] 2e4d5e001442f4e56b1709e2ab166efcbeec6b01730a3efd2d client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (8 ms) [ RUN ] TlsConnectDatagram13.UnderflowSequenceNumber Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.UnderflowSequenceNumber (7 ms) [ RUN ] TlsConnectDatagram13.Dtls13RejectLegacyCookie Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd33d435abe4565bbd65173afcce63364e6be8d80271f5c41d55cc0b81ec07... handshake new: [184] fefd33d435abe4565bbd65173afcce63364e6be8d80271f5c41d55cc0b81ec07... record old: [193] 010000b500000000000000b5fefd33d435abe4565bbd65173afcce63364e6be8... record new: [196] 010000b800000000000000b8fefd33d435abe4565bbd65173afcce63364e6be8... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd33d435abe4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectDatagram13.Dtls13RejectLegacyCookie (4 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (52 ms) [ RUN ] TlsConnectDatagram13.MessageSeq1ClientHello Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record old: [193] 010000b500000000000000b5fefda2e80bc5d1d038b5f5ba176d3c4a61364fb0... record new: [193] 010000b500010000000000b5fefda2e80bc5d1d038b5f5ba176d3c4a61364fb0... client: Filtered packet: [206] 16feff000000000000000000c1010000b500010000000000b5fefda2e80bc5d1... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectDatagram13.MessageSeq1ClientHello (3 ms) [ RUN ] TlsConnectDatagram13.AeadLimit Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked record old: [27] 7573bd92711ff9710bbc60d79a0cae9649cc79570e6decdd4d2586 record new: [27] 7573bd92711ff9710bbc60d79a0cae9649cc79570e6decdd4d2587 client: Filtered packet: [32] 2f0000001b7573bd92711ff9710bbc60d79a0cae9649cc79570e6decdd4d2587 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked record old: [27] 95d166ef6143fff77f27891b7dc1b162b0bcb525ecdf1b32c12d80 record new: [27] 95d166ef6143fff77f27891b7dc1b162b0bcb525ecdf1b32c12d81 client: Filtered packet: [32] 2f0000001b95d166ef6143fff77f27891b7dc1b162b0bcb525ecdf1b32c12d81 server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AeadLimit (9 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersClient (7 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersServer (8 ms) [ RUN ] TlsConnectDatagram13.DtlsAlternateShortHeader Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [23] 2b271f4194a21bf6a7012fb4eab0997350078808fee11d client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DtlsAlternateShortHeader (7 ms) [ RUN ] TlsConnectDatagram13.ForwardDataDtls Version: DTLS 1.3 [ OK ] TlsConnectDatagram13.ForwardDataDtls (2 ms) [ RUN ] TlsConnectDatagram13.SendSessionTicketDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendSessionTicketDtls (9 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.CompatModeDtlsClient (34 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd16648a03bd1a77ba6027ccab887d0a6ce776817d5d90290ac0121c7fa6ac... handshake new: [213] fefd16648a03bd1a77ba6027ccab887d0a6ce776817d5d90290ac0121c7fa6ac... record old: [193] 010000b500000000000000b5fefd16648a03bd1a77ba6027ccab887d0a6ce776... record new: [225] 010000d500000000000000d5fefd16648a03bd1a77ba6027ccab887d0a6ce776... client: Filtered packet: [238] 16feff000000000000000000e1010000d500000000000000d5fefd16648a03bd... [ OK ] TlsConnectDatagram13.CompatModeDtlsServer (114 ms) [----------] 19 tests from TlsConnectDatagram13 (558 ms total) [----------] 9 tests from AeadTest [ RUN ] AeadTest.AeadBadVersion [ OK ] AeadTest.AeadBadVersion (0 ms) [ RUN ] AeadTest.AeadUnsupportedCipher [ OK ] AeadTest.AeadUnsupportedCipher (0 ms) [ RUN ] AeadTest.AeadOlderCipher [ OK ] AeadTest.AeadOlderCipher (0 ms) [ RUN ] AeadTest.AeadNoLabel [ OK ] AeadTest.AeadNoLabel (0 ms) [ RUN ] AeadTest.AeadLongLabel [ OK ] AeadTest.AeadLongLabel (0 ms) [ RUN ] AeadTest.AeadNoPointer [ OK ] AeadTest.AeadNoPointer (0 ms) [ RUN ] AeadTest.AeadAes128Gcm [ OK ] AeadTest.AeadAes128Gcm (0 ms) [ RUN ] AeadTest.AeadAes256Gcm [ OK ] AeadTest.AeadAes256Gcm (0 ms) [ RUN ] AeadTest.AeadChaCha20Poly1305 [ OK ] AeadTest.AeadChaCha20Poly1305 (0 ms) [----------] 9 tests from AeadTest (0 ms total) [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0 Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (2 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (1 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (1 ms) [----------] 3 tests from TlsAgentStreamTestClient (4 ms total) [----------] 3 tests from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 16030400000000000000000020020000560000000000000014fefd9cbc149b0e... Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (1 ms) [ RUN ] TlsAgentDgramTestClient.AckWithBogusLengthField client: Changing state from INIT to CONNECTING Process message: [16] 1afefd00000000000000000003000800 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DTLS_ACK: SSL received a malformed DTLS ACK client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithBogusLengthField (14 ms) [ RUN ] TlsAgentDgramTestClient.AckWithNonEvenLength client: Changing state from INIT to CONNECTING Process message: [16] 1afefd00000000000000000003000100 client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_BAD_SERVER: The client has encountered bad data from the server. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithNonEvenLength (1 ms) [----------] 3 tests from TlsAgentDgramTestClient (16 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (13 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (8 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (9 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (4 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (76 ms) [----------] 5 tests from TlsAgentStreamTestServer (110 ms total) [----------] 5 tests from TlsCipherOrderTest [ RUN ] TlsCipherOrderTest.CipherOrderGet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderGet (13 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderSet (8 ms) [ RUN ] TlsCipherOrderTest.CipherOrderCopySocket Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderCopySocket (1 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetLower Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetLower (1 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetControls Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetControls (10 ms) [----------] 5 tests from TlsCipherOrderTest (34 ms total) [----------] 44 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (22 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [95] 160303005a020000560303f408a1698a458b02ee774516124167b13996fd4043... record drop: TLS 1.2 Handshake 2000000000000:[90] 020000560303f408a1698a458b02ee774516124167b13996fd40436a17b7128a... server: Filtered packet: [679] 17030302a28bad2b4762d8e6bae47655a4258a0c9d5b653017dd27b5fac66f9a... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (182 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (29 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (7 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (84 ms) [ RUN ] TlsConnectTest.KeyUpdateClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClient (27 ms) [ RUN ] TlsConnectTest.KeyUpdateClientRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (8 ms) [ RUN ] TlsConnectTest.KeyUpdateServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServer (12 ms) [ RUN ] TlsConnectTest.KeyUpdateServerRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (35 ms) [ RUN ] TlsConnectTest.KeyUpdateConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (26 ms) [ RUN ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (9 ms) [ RUN ] TlsConnectTest.KeyUpdateMultiple Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateMultiple (24 ms) [ RUN ] TlsConnectTest.KeyUpdateBothRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateBothRequest (8 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnWrite Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (11 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnRead Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (12 ms) [ RUN ] TlsConnectTest.ConnectSSLv3 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3 (13 ms) [ RUN ] TlsConnectTest.ConnectSSLv3ClientAuth Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3ClientAuth (15 ms) [ RUN ] TlsConnectTest.OneNRecordSplitting Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.OneNRecordSplitting (27 ms) [ RUN ] TlsConnectTest.HandshakeSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.HandshakeSecrets (32 ms) [ RUN ] TlsConnectTest.ZeroRttSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.ZeroRttSecrets (58 ms) [ RUN ] TlsConnectTest.KeyUpdateSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateSecrets (20 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (134 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (25 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (98 ms) [ RUN ] TlsConnectTest.SendSessionTicketWithTicketsDisabled Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (28 ms) [ RUN ] TlsConnectTest.SendTicketAfterResumption Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendTicketAfterResumption (36 ms) [ RUN ] TlsConnectTest.SendSessionTicketInappropriate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketInappropriate (10 ms) [ RUN ] TlsConnectTest.SendSessionTicketMassiveToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketMassiveToken (49 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (59 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... handshake new: [92] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... record old: [96] 0200005c0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... record new: [96] 0200005c0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... handshake old: [92] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... handshake new: [92] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... record old: [96] 0200005c0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... record new: [96] 0200005c0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... extension drop: [2] 0304 handshake old: [92] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... handshake new: [86] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... record old: [96] 0200005c0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... record new: [90] 020000560303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... extension drop: [36] 001d00203f7476d11dc1478d1d2ae5687be6b1c55e91ff231d5399872b675bf4... handshake old: [86] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... handshake new: [46] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... record old: [90] 020000560303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... record new: [50] 0200002e0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... extension drop: [2] 0000 handshake old: [46] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... handshake new: [40] 0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53aaf0d0d58... record old: [50] 0200002e0303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... record new: [44] 020000280303d9a38cee425c9984a0d71df80b0487118cf8228e03ce7597c53a... server: Filtered packet: [147] 160303002c020000280303d9a38cee425c9984a0d71df80b0487118cf8228e03... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (23 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (9 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (31 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (95 ms) [ RUN ] TlsConnectTest.EchoTLS13CompatibilitySessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03038f74f27dcafa0398d3e7144502461431e2155bf46b86c1a9e33b4ce33fb1... handshake new: [93] 03038f74f27dcafa0398d3e7144502461431e2155bf46b86c1a9e33b4ce33fb1... record old: [715] 0200005d03038f74f27dcafa0398d3e7144502461431e2155bf46b86c1a9e33b... record new: [715] 0200005d03038f74f27dcafa0398d3e7144502461431e2155bf46b86c1a9e33b... server: Filtered packet: [720] 16030302cb0200005d03038f74f27dcafa0398d3e7144502461431e2155bf46b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.EchoTLS13CompatibilitySessionID (11 ms) [ RUN ] TlsConnectTest.TLS13NonCompatModeSessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303bc867f900d2bc6e632c4135dd526164e0c878b82a2ad7a03777d1d8cc2d9... handshake new: [118] 0303bc867f900d2bc6e632c4135dd526164e0c878b82a2ad7a03777d1d8cc2d9... record old: [90] 020000560303bc867f900d2bc6e632c4135dd526164e0c878b82a2ad7a03777d... record new: [122] 020000760303bc867f900d2bc6e632c4135dd526164e0c878b82a2ad7a03777d... server: Filtered packet: [806] 160303007a020000760303bc867f900d2bc6e632c4135dd526164e0c878b82a2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TLS13NonCompatModeSessionID (17 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls11 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03032981d5186399f38e9d40bc5feab3fef43f6ec571cfabbc1a431e8af9336a... handshake new: [187] 03022981d5186399f38e9d40bc5feab3fef43f6ec571cfabbc1a431e8af9336a... record old: [191] 010000bb03032981d5186399f38e9d40bc5feab3fef43f6ec571cfabbc1a431e... record new: [191] 010000bb03022981d5186399f38e9d40bc5feab3fef43f6ec571cfabbc1a431e... client: Filtered packet: [196] 16030100bf010000bb03022981d5186399f38e9d40bc5feab3fef43f6ec571cf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls11 (86 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 03033a4a79ff675cbef615bca8c74d59ede0340a647f27401fc6572a09fcfd4e... handshake new: [499] 03033a4a79ff675cbef615bca8c74d59ede0340a647f27401fc6572a09fcfd4e... record old: [512] 010001fc03033a4a79ff675cbef615bca8c74d59ede0340a647f27401fc6572a... record new: [503] 010001f303033a4a79ff675cbef615bca8c74d59ede0340a647f27401fc6572a... client: Filtered packet: [508] 16030101f7010001f303033a4a79ff675cbef615bca8c74d59ede0340a647f27... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls12 (15 ms) [ RUN ] TlsConnectTest.TestDisableDowngradeDetection Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 0303a9721c315baf9f3cb147c3aaea52e27ed75394cb3c7c0aa1f4e37fc94a5f... handshake new: [499] 0303a9721c315baf9f3cb147c3aaea52e27ed75394cb3c7c0aa1f4e37fc94a5f... record old: [512] 010001fc0303a9721c315baf9f3cb147c3aaea52e27ed75394cb3c7c0aa1f4e3... record new: [503] 010001f30303a9721c315baf9f3cb147c3aaea52e27ed75394cb3c7c0aa1f4e3... client: Filtered packet: [508] 16030101f7010001f30303a9721c315baf9f3cb147c3aaea52e27ed75394cb3c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDisableDowngradeDetection (34 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls10 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 030215985aaac0d28e746ab721f0d4dd96dd9724aa57454bd47b0f85b53f35d1... handshake new: [117] 030115985aaac0d28e746ab721f0d4dd96dd9724aa57454bd47b0f85b53f35d1... record old: [121] 01000075030215985aaac0d28e746ab721f0d4dd96dd9724aa57454bd47b0f85... record new: [121] 01000075030115985aaac0d28e746ab721f0d4dd96dd9724aa57454bd47b0f85... client: Filtered packet: [126] 160301007901000075030115985aaac0d28e746ab721f0d4dd96dd9724aa5745... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls10 (31 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls12 (5 ms) [ RUN ] TlsConnectTest.DisableFalseStartOnFallback Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.DisableFalseStartOnFallback (11 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls13 (10 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (4 ms) [ RUN ] TlsConnectTest.TlsSupportedVersionsEncoding Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TlsSupportedVersionsEncoding (24 ms) [----------] 44 tests from TlsConnectTest (1508 ms total) [----------] 15 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [66] 0040ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... handshake old: [180] 0303cbe47b70cab7408677a97c84d7ddd405924939ff19b1328caf7a7cb60413... handshake new: [222] 0303cbe47b70cab7408677a97c84d7ddd405924939ff19b1328caf7a7cb60413... record old: [184] 010000b40303cbe47b70cab7408677a97c84d7ddd405924939ff19b1328caf7a... record new: [226] 010000de0303cbe47b70cab7408677a97c84d7ddd405924939ff19b1328caf7a... client: Filtered packet: [231] 16030100e2010000de0303cbe47b70cab7408677a97c84d7ddd405924939ff19... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage (28 ms) [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d00203d7bc6784711458c77404f4fdbde34ab5e6d7a6e1377511b51f18b8a... handshake old: [86] 0303e7f81dd0a4d1b2b0535c91c510104d8128443c081a065e03a53ad699b51f... handshake new: [46] 0303e7f81dd0a4d1b2b0535c91c510104d8128443c081a065e03a53ad699b51f... record old: [90] 020000560303e7f81dd0a4d1b2b0535c91c510104d8128443c081a065e03a53a... record new: [50] 0200002e0303e7f81dd0a4d1b2b0535c91c510104d8128443c081a065e03a53a... server: Filtered packet: [734] 16030300320200002e0303e7f81dd0a4d1b2b0535c91c510104d8128443c081a... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (20 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020a56b7f6242d040897d5ca7a9958cd27df48afe5970fd4d656860ca1e... extension new: [6] 001800020102 handshake old: [86] 03035284fdcb291f3fe6caddaebe330bfe05cfee309975594219f45b3a15bfcd... handshake new: [56] 03035284fdcb291f3fe6caddaebe330bfe05cfee309975594219f45b3a15bfcd... record old: [90] 0200005603035284fdcb291f3fe6caddaebe330bfe05cfee309975594219f45b... record new: [60] 0200003803035284fdcb291f3fe6caddaebe330bfe05cfee309975594219f45b... server: Filtered packet: [744] 160303003c0200003803035284fdcb291f3fe6caddaebe330bfe05cfee309975... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (19 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020a750440d45bc171b6809bb678db42fc97ab954683d918e22bb9334b7... extension new: [6] ffff00020102 handshake old: [86] 0303becda774d06cbe1efe338a0e15c440fad1cacb5bb2a43efdfeee05d3eb97... handshake new: [56] 0303becda774d06cbe1efe338a0e15c440fad1cacb5bb2a43efdfeee05d3eb97... record old: [90] 020000560303becda774d06cbe1efe338a0e15c440fad1cacb5bb2a43efdfeee... record new: [60] 020000380303becda774d06cbe1efe338a0e15c440fad1cacb5bb2a43efdfeee... server: Filtered packet: [744] 160303003c020000380303becda774d06cbe1efe338a0e15c440fad1cacb5bb2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (10 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303b80ad57ce275c88c992107c442eb9b9ad6759c0da9839faa38fe78f9f4cc... handshake new: [96] 0303b80ad57ce275c88c992107c442eb9b9ad6759c0da9839faa38fe78f9f4cc... record old: [96] 0200005c0303b80ad57ce275c88c992107c442eb9b9ad6759c0da9839faa38fe... record new: [100] 020000600303b80ad57ce275c88c992107c442eb9b9ad6759c0da9839faa38fe... server: Filtered packet: [203] 1603030064020000600303b80ad57ce275c88c992107c442eb9b9ad6759c0da9... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (30 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b207c7ffec06b0069ae6e3db6e00000000c507f9f46f68e5a5c747ac8a... extension new: [43] 00060000be73fc060021202a080353166a77105c9a6731469cf9d82b17ad25a2... handshake old: [508] 0303873ef8233aa00621d702acfd3cd68d1c613530310140870b8df79c52f50c... handshake new: [330] 0303873ef8233aa00621d702acfd3cd68d1c613530310140870b8df79c52f50c... record old: [512] 010001fc0303873ef8233aa00621d702acfd3cd68d1c613530310140870b8df7... record new: [334] 0100014a0303873ef8233aa00621d702acfd3cd68d1c613530310140870b8df7... client: Filtered packet: [339] 160301014e0100014a0303873ef8233aa00621d702acfd3cd68d1c6135303101... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (34 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b23a98dd3119bce7d47bd4a7bb000000008861e637aa17f870f3902672... extension new: [221] 00b800b23a98dd3119bce7d47bd4a7bb000000008861e637aa17f870f3902672... handshake old: [508] 0303403bae162f1275230dfe52b1f7ca7b4acb5d827c96d09b55b1a1820b03d2... handshake new: [508] 0303403bae162f1275230dfe52b1f7ca7b4acb5d827c96d09b55b1a1820b03d2... record old: [512] 010001fc0303403bae162f1275230dfe52b1f7ca7b4acb5d827c96d09b55b1a1... record new: [512] 010001fc0303403bae162f1275230dfe52b1f7ca7b4acb5d827c96d09b55b1a1... client: Filtered packet: [517] 1603010200010001fc0303403bae162f1275230dfe52b1f7ca7b4acb5d827c96... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (17 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b28b13b64ca922a100a0bdd9f8000000005212901ee1988aaba5872587... extension new: [222] 00b800b28b13b64ca922a100a0bdd9f8000000005212901ee1988aaba5872587... handshake old: [508] 030369f3a2543886e3e00a669d8b1331c760b8907e5e65ca43f535f09bce355f... handshake new: [509] 030369f3a2543886e3e00a669d8b1331c760b8907e5e65ca43f535f09bce355f... record old: [512] 010001fc030369f3a2543886e3e00a669d8b1331c760b8907e5e65ca43f535f0... record new: [513] 010001fd030369f3a2543886e3e00a669d8b1331c760b8907e5e65ca43f535f0... client: Filtered packet: [518] 1603010201010001fd030369f3a2543886e3e00a669d8b1331c760b8907e5e65... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (56 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2b32702cb411f8e144283d88300000000f5b8f98bd567a9f73fd6628c... extension new: [220] 00b800b2b32702cb411f8e144283d88300000000f5b8f98bd567a9f73fd6628c... handshake old: [508] 03033f00555249772525ed70bb18deab39ec1525b0c357add070fdf5b5ca172d... handshake new: [507] 03033f00555249772525ed70bb18deab39ec1525b0c357add070fdf5b5ca172d... record old: [512] 010001fc03033f00555249772525ed70bb18deab39ec1525b0c357add070fdf5... record new: [511] 010001fb03033f00555249772525ed70bb18deab39ec1525b0c357add070fdf5... client: Filtered packet: [516] 16030101ff010001fb03033f00555249772525ed70bb18deab39ec1525b0c357... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (20 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2c5b069e6a770e16a6f1696d80000000027a960e2707f35cdca65bee3... extension new: [438] 017000b2c5b069e6a770e16a6f1696d80000000027a960e2707f35cdca65bee3... handshake old: [508] 030306b87d3cc0b6d3fe51c32549289a1bebf2deeee0c294be1e1c4aa3c48ac4... handshake new: [725] 030306b87d3cc0b6d3fe51c32549289a1bebf2deeee0c294be1e1c4aa3c48ac4... record old: [512] 010001fc030306b87d3cc0b6d3fe51c32549289a1bebf2deeee0c294be1e1c4a... record new: [729] 010002d5030306b87d3cc0b6d3fe51c32549289a1bebf2deeee0c294be1e1c4a... client: Filtered packet: [734] 16030102d9010002d5030306b87d3cc0b6d3fe51c32549289a1bebf2deeee0c2... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (309 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2faa2136301413de548acc2f500000000c96d95b60108e0b033a04013... extension new: [405] 017000b2faa2136301413de548acc2f500000000c96d95b60108e0b033a04013... handshake old: [508] 0303026f6da3a37533803acc742bb3d710fe2237d4f693ab5955fb1963b77b62... handshake new: [692] 0303026f6da3a37533803acc742bb3d710fe2237d4f693ab5955fb1963b77b62... record old: [512] 010001fc0303026f6da3a37533803acc742bb3d710fe2237d4f693ab5955fb19... record new: [696] 010002b40303026f6da3a37533803acc742bb3d710fe2237d4f693ab5955fb19... client: Filtered packet: [701] 16030102b8010002b40303026f6da3a37533803acc742bb3d710fe2237d4f693... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (27 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b211aa348eb627d7a5a4e5106800000000f2f21642c354d45bc15559ed... extension new: [254] 00b800b211aa348eb627d7a5a4e5106800000000f2f21642c354d45bc15559ed... handshake old: [508] 030396d638b98254a89b88abf4d2cb3df5b15eca2e99e2274a3196791a1e6084... handshake new: [541] 030396d638b98254a89b88abf4d2cb3df5b15eca2e99e2274a3196791a1e6084... record old: [512] 010001fc030396d638b98254a89b88abf4d2cb3df5b15eca2e99e2274a319679... record new: [545] 0100021d030396d638b98254a89b88abf4d2cb3df5b15eca2e99e2274a319679... client: Filtered packet: [550] 16030102210100021d030396d638b98254a89b88abf4d2cb3df5b15eca2e99e2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (21 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 0303edbdd6b8bd9e215356dba52434051066537a2d37e3a8c53f1f4c0b905c29... handshake new: [512] 0303edbdd6b8bd9e215356dba52434051066537a2d37e3a8c53f1f4c0b905c29... record old: [512] 010001fc0303edbdd6b8bd9e215356dba52434051066537a2d37e3a8c53f1f4c... record new: [516] 010002000303edbdd6b8bd9e215356dba52434051066537a2d37e3a8c53f1f4c... client: Filtered packet: [521] 1603010204010002000303edbdd6b8bd9e215356dba52434051066537a2d37e3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (29 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303996a5c0f43bb133f24041abc31242508c2a86bf1a6cd84a100c1387265fb... handshake new: [502] 0303996a5c0f43bb133f24041abc31242508c2a86bf1a6cd84a100c1387265fb... record old: [512] 010001fc0303996a5c0f43bb133f24041abc31242508c2a86bf1a6cd84a100c1... record new: [506] 010001f60303996a5c0f43bb133f24041abc31242508c2a86bf1a6cd84a100c1... client: Filtered packet: [511] 16030101fa010001f60303996a5c0f43bb133f24041abc31242508c2a86bf1a6... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (38 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 030313437935aff3a80281fedcdd1a785b0066de0d6afd5500ed436e4391455f... handshake new: [508] 030313437935aff3a80281fedcdd1a785b0066de0d6afd5500ed436e4391455f... record old: [512] 010001fc030313437935aff3a80281fedcdd1a785b0066de0d6afd5500ed436e... record new: [512] 010001fc030313437935aff3a80281fedcdd1a785b0066de0d6afd5500ed436e... client: Filtered packet: [517] 1603010200010001fc030313437935aff3a80281fedcdd1a785b0066de0d6afd... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (34 ms) [----------] 15 tests from TlsExtensionTest13Stream (692 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (2 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (2 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (5 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (2 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (5 ms) [----------] 7 tests from GatherV2ClientHelloTest (22 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 2 tests from RecordSizeDefaultsTest [ RUN ] RecordSizeDefaultsTest.RecordSizeBadValues [ OK ] RecordSizeDefaultsTest.RecordSizeBadValues (0 ms) [ RUN ] RecordSizeDefaultsTest.RecordSizeGetValue [ OK ] RecordSizeDefaultsTest.RecordSizeGetValue (0 ms) [----------] 2 tests from RecordSizeDefaultsTest (0 ms total) [----------] 9 tests from Tls13CompatTest [ RUN ] Tls13CompatTest.Disabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Disabled (26 ms) [ RUN ] Tls13CompatTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Enabled (13 ms) [ RUN ] Tls13CompatTest.EnabledZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledZeroRtt (36 ms) [ RUN ] Tls13CompatTest.EnabledHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrr (283 ms) [ RUN ] Tls13CompatTest.EnabledStatelessHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledStatelessHrr (90 ms) [ RUN ] Tls13CompatTest.EnabledHrrZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrrZeroRtt (75 ms) [ RUN ] Tls13CompatTest.ChangeCipherSpecAfterClientHelloTwice Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CHANGE_CIPHER: SSL received a malformed Change Cipher Spec record. server: Changing state from CONNECTING to ERROR [ OK ] Tls13CompatTest.ChangeCipherSpecAfterClientHelloTwice (19 ms) [ RUN ] Tls13CompatTest.ChangeCipherSpecAfterServerHelloTwice Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [32] f5cba6f6ef8bae3362441bbe361ae6cfa96802f9bda4492d209f46c8ea51d4a9 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [621] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [776] 160303007a020000760303aba22b639ddcefd532f318223dba01570e7cba558a... server: Send Direct [6] 140303000101 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CHANGE_CIPHER: SSL received a malformed Change Cipher Spec record. client: Changing state from CONNECTING to ERROR [ OK ] Tls13CompatTest.ChangeCipherSpecAfterServerHelloTwice (9 ms) [ RUN ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode (37 ms) [----------] 9 tests from Tls13CompatTest (588 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030400030000001000c02f12bd1dfdb2ea33814a800ac6b9a1d43d server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (5 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f010302000600000010000033005600a0092fe9344fb6813264fcee66595b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (242 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f01030200060000001000003300560057372224c3942528ed0866e5ff24db... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (3 ms) [----------] 3 tests from SSLv2ClientHelloTestF (250 ms total) [----------] 3 tests from DtlsConnectTest [ RUN ] DtlsConnectTest.TestDtlsVersion11 Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefdba0ddce65c8e44ec3907b3253252991459b197a27810cc6f60594a3e6357... handshake new: [184] fefeba0ddce65c8e44ec3907b3253252991459b197a27810cc6f60594a3e6357... record old: [196] 010000b800000000000000b8fefdba0ddce65c8e44ec3907b3253252991459b1... record new: [196] 010000b800000000000000b8fefeba0ddce65c8e44ec3907b3253252991459b1... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefeba0ddce65c... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] DtlsConnectTest.TestDtlsVersion11 (2 ms) [ RUN ] DtlsConnectTest.DtlsSupportedVersionsEncoding Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DtlsConnectTest.DtlsSupportedVersionsEncoding (11 ms) [ RUN ] DtlsConnectTest.Dtls13VersionWorkaround Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DtlsConnectTest.Dtls13VersionWorkaround (9 ms) [----------] 3 tests from DtlsConnectTest (22 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 030334f4dafca3891067aa5c0011b015f66bbc84cd2c123a8b7b81b6d4501fb3... handshake new: [187] 030434f4dafca3891067aa5c0011b015f66bbc84cd2c123a8b7b81b6d4501fb3... record old: [191] 010000bb030334f4dafca3891067aa5c0011b015f66bbc84cd2c123a8b7b81b6... record new: [191] 010000bb030434f4dafca3891067aa5c0011b015f66bbc84cd2c123a8b7b81b6... client: Filtered packet: [196] 16030100bf010000bb030434f4dafca3891067aa5c0011b015f66bbc84cd2c12... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (11 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303f54e50b203ba3e5bdd694744021fa8f1090b12fcb337fb2f029b67d42970... handshake new: [187] 0304f54e50b203ba3e5bdd694744021fa8f1090b12fcb337fb2f029b67d42970... record old: [191] 010000bb0303f54e50b203ba3e5bdd694744021fa8f1090b12fcb337fb2f029b... record new: [191] 010000bb0304f54e50b203ba3e5bdd694744021fa8f1090b12fcb337fb2f029b... client: Filtered packet: [196] 16030100bf010000bb0304f54e50b203ba3e5bdd694744021fa8f1090b12fcb3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (7 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303500103dcb12e310178117ce15daf2f3f6ef94960ad0622e9d0e3c860ba1d... handshake new: [187] 0305500103dcb12e310178117ce15daf2f3f6ef94960ad0622e9d0e3c860ba1d... record old: [191] 010000bb0303500103dcb12e310178117ce15daf2f3f6ef94960ad0622e9d0e3... record new: [191] 010000bb0305500103dcb12e310178117ce15daf2f3f6ef94960ad0622e9d0e3... client: Filtered packet: [196] 16030100bf010000bb0305500103dcb12e310178117ce15daf2f3f6ef94960ad... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (9 ms) [----------] 3 tests from Tls13NoSupportedVersions (27 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (1 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 1 test from DCDelegation [ RUN ] DCDelegation.DCDelegations [ OK ] DCDelegation.DCDelegations (3 ms) [----------] 1 test from DCDelegation (3 ms total) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (0 ms total) [----------] 244 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (119 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (124 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (70 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (83 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (58 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [135] 1703030014e5999fca37fee3a497a61b7d8402398c741e6d8e17030300159cb6... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [151] 2d4dcb001439d3172e2ebaac4fd9003fac64c53f69e50a32902ded1a001db1ac... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 (76 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 (50 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 (119 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 Version: TLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 (1 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 Version: DTLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 (0 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [180] 0303f6da9ddd5e7dbf1f9a63755744001fcd0172066fcfa00e115921c1cea565... handshake new: [152] 0303f6da9ddd5e7dbf1f9a63755744001fcd0172066fcfa00e115921c1cea565... record old: [184] 010000b40303f6da9ddd5e7dbf1f9a63755744001fcd0172066fcfa00e115921... record new: [156] 010000980303f6da9ddd5e7dbf1f9a63755744001fcd0172066fcfa00e115921... client: Filtered packet: [161] 160301009c010000980303f6da9ddd5e7dbf1f9a63755744001fcd0172066fcf... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [181] fefdb9b2a86e84c21061050a0e030678ac953634030f81ffd113d3e946fbb5b0... handshake new: [153] fefdb9b2a86e84c21061050a0e030678ac953634030f81ffd113d3e946fbb5b0... record old: [193] 010000b500000000000000b5fefdb9b2a86e84c21061050a0e030678ac953634... record new: [165] 010000990000000000000099fefdb9b2a86e84c21061050a0e030678ac953634... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefdb9b2a86e84... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080808b0d71fc589a40676ec483828af4cc3bd73fb978f3a413911b37fa... handshake new: [132] 00000080808b0d71fc589a40676ec483828af4cc3bd73fb978f3a413911b37fa... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a02000056030307f43b07dbc49b08e572ff1dc5d046fabf5bef5ece... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080b90b53f6a3d67f50c45984886305ac271434d23c1184207689612c7d... handshake new: [132] 00000080b90b53f6a3d67f50c45984886305ac271434d23c1184207689612c7d... record old: [144] 0f000084000300000000008408040080b90b53f6a3d67f50c45984886305ac27... record new: [144] 0f000084000300000000008400000080b90b53f6a3d67f50c45984886305ac27... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefd52ca1226b7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400801fa9c29145df06d7807169478d2f8eb6a81ab911e93d4802625debad... handshake new: [132] 040300801fa9c29145df06d7807169478d2f8eb6a81ab911e93d4802625debad... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a020000560303daee1882b6c9a430bf660ad14ddd7fd871fcea8b6a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400803f5b46bf3db5032689e03bea6d773a89c7d9300bd4590423c57f2c8f... handshake new: [132] 040300803f5b46bf3db5032689e03bea6d773a89c7d9300bd4590423c57f2c8f... record old: [144] 0f0000840003000000000084080400803f5b46bf3db5032689e03bea6d773a89... record new: [144] 0f0000840003000000000084040300803f5b46bf3db5032689e03bea6d773a89... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefd2882bca232... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete no error client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete no error client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 (1 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 (0 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 (1 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/0 (97 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/0 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080a9223875c2a5a2fad0d185428c681744e95263616fe1a8ebb4faab0a... handshake new: [132] 08040080a9223875c2a5a2fad0d185428c681744e95263616fe1a8ebb4faab0a... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a02000056030347216b8607f47f4b180897aeae5a2637bb51f7df19... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080b58fe96a14697aed630669b98d50812b06d5c238c79be7e00249b1fe... handshake new: [132] 08040080b58fe96a14697aed630669b98d50812b06d5c238c79be7e00249b1fe... record old: [144] 0f000084000300000000008408040080b58fe96a14697aed630669b98d50812b... record new: [144] 0f000084000300000000008408040080b58fe96a14697aed630669b98d50812b... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefd2c9be58a51... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (536 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (274 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [180] 03037cbffd3215b8d659c8a05f4930810e0514e9274341005939f433109a63a8... handshake new: [156] 03037cbffd3215b8d659c8a05f4930810e0514e9274341005939f433109a63a8... record old: [184] 010000b403037cbffd3215b8d659c8a05f4930810e0514e9274341005939f433... record new: [160] 0100009c03037cbffd3215b8d659c8a05f4930810e0514e9274341005939f433... client: Filtered packet: [165] 16030100a00100009c03037cbffd3215b8d659c8a05f4930810e0514e9274341... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [181] fefd05f870d76aebfe0a48fd4a7b0189ca33359649bce9ef7a146cca910473c2... handshake new: [157] fefd05f870d76aebfe0a48fd4a7b0189ca33359649bce9ef7a146cca910473c2... record old: [193] 010000b500000000000000b5fefd05f870d76aebfe0a48fd4a7b0189ca333596... record new: [169] 0100009d000000000000009dfefd05f870d76aebfe0a48fd4a7b0189ca333596... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefd05f870d76a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (87 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [46] 00090003666f6f00000000002120226184584b8ef97df659f96609756cab581a... extension new: [46] 00090003666f6f00000000002120dd6184584b8ef97df659f96609756cab581a... handshake old: [230] 0303375dbfd595e21f48700eda2a381509570fc61f29e09b27e9054f08f73521... handshake new: [230] 0303375dbfd595e21f48700eda2a381509570fc61f29e09b27e9054f08f73521... record old: [234] 010000e60303375dbfd595e21f48700eda2a381509570fc61f29e09b27e9054f... record new: [234] 010000e60303375dbfd595e21f48700eda2a381509570fc61f29e09b27e9054f... client: Filtered packet: [239] 16030100ea010000e60303375dbfd595e21f48700eda2a381509570fc61f29e0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [46] 00090003666f6f00000000002120ce068f3640678139b2147afef49d876837e4... extension new: [46] 00090003666f6f0000000000212031068f3640678139b2147afef49d876837e4... handshake old: [231] fefd659ef7e21d9defcacf7fd6ff543e8e3306eb6349a01bda7411f4275c7783... handshake new: [231] fefd659ef7e21d9defcacf7fd6ff543e8e3306eb6349a01bda7411f4275c7783... record old: [243] 010000e700000000000000e7fefd659ef7e21d9defcacf7fd6ff543e8e3306eb... record new: [243] 010000e700000000000000e7fefd659ef7e21d9defcacf7fd6ff543e8e3306eb... client: Filtered packet: [256] 16feff000000000000000000f3010000e700000000000000e7fefd659ef7e21d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (151 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (173 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (108 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [486] 16feff000000000000000101d9010001cd00010000000001cdfefdc5bf43dde3... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (60 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104399804c69e8b824e7028ef5d8d465220af3f9ae13402458303... extension new: [38] 0024001d0020b981beae9eca410752dffcaf52d51f7472f3a781d830483a74f2... handshake old: [508] 03032c24d4833878899aaee9ae1b84d2391c10d41b93254a7fd3ce67faab0f62... handshake new: [443] 03032c24d4833878899aaee9ae1b84d2391c10d41b93254a7fd3ce67faab0f62... record old: [512] 010001fc03032c24d4833878899aaee9ae1b84d2391c10d41b93254a7fd3ce67... record new: [447] 010001bb03032c24d4833878899aaee9ae1b84d2391c10d41b93254a7fd3ce67... client: Filtered packet: [452] 16030301bf010001bb03032c24d4833878899aaee9ae1b84d2391c10d41b9325... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104ced1d84fb513638f5922057a1122ef699b8e13f31ec46ac3d3... extension new: [38] 0024001d0020ab81c0b743bcd504a7e00e9ba3e4abd56330a1d2fe7be42b9c81... handshake old: [366] fefd79117080734f8256041634c303748a4a20004f7276f9f3f7e7b3420364ce... handshake new: [301] fefd79117080734f8256041634c303748a4a20004f7276f9f3f7e7b3420364ce... record old: [378] 0100016e000100000000016efefd79117080734f8256041634c303748a4a2000... record new: [313] 0100012d000100000000012dfefd79117080734f8256041634c303748a4a2000... client: Filtered packet: [326] 16fefd000000000000000101390100012d000100000000012dfefd7911708073... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061044c259a98a0dc041a6da92338e92dac6ae3d56f2359664a169d... extension new: [107] 0069001d002098bbbe9f30aea4fa21eb5a651a7b2ef3b5bd97eb425b3e5ac00e... handshake old: [508] 0303235a3fcfb8d5c4ec5f11c9f36f4255d39c32f3355d94c5fcfbbf93b79a5c... handshake new: [512] 0303235a3fcfb8d5c4ec5f11c9f36f4255d39c32f3355d94c5fcfbbf93b79a5c... record old: [512] 010001fc0303235a3fcfb8d5c4ec5f11c9f36f4255d39c32f3355d94c5fcfbbf... record new: [516] 010002000303235a3fcfb8d5c4ec5f11c9f36f4255d39c32f3355d94c5fcfbbf... client: Filtered packet: [521] 1603030204010002000303235a3fcfb8d5c4ec5f11c9f36f4255d39c32f3355d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (33 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104182c5251d150e821b7b6e1aee7f3d0508081c3189a0f2cb0ee... extension new: [107] 0069001d0020f536d4689f5d8f07ead8a5dabb7212a998c7e827b3738224d45b... handshake old: [366] fefd8f2469eac17f963ca17c41a760c5a52b671c84beee6f1876a717b04265a1... handshake new: [370] fefd8f2469eac17f963ca17c41a760c5a52b671c84beee6f1876a717b04265a1... record old: [378] 0100016e000100000000016efefd8f2469eac17f963ca17c41a760c5a52b671c... record new: [382] 010001720001000000000172fefd8f2469eac17f963ca17c41a760c5a52b671c... client: Filtered packet: [395] 16fefd0000000000000001017e010001720001000000000172fefd8f2469eac1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (179 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (132 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (141 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (160 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (146 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (599 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 00721fd5957f3d441c36b2fec3ae00000000e3f605bc1902de6be207219bd812... handshake old: [508] 03038332608de4d45005ba2a820974934c6ea3a0beba23e971c717450148ea15... handshake new: [388] 03038332608de4d45005ba2a820974934c6ea3a0beba23e971c717450148ea15... record old: [512] 010001fc03038332608de4d45005ba2a820974934c6ea3a0beba23e971c71745... record new: [392] 0100018403038332608de4d45005ba2a820974934c6ea3a0beba23e971c71745... client: Filtered packet: [397] 16030301880100018403038332608de4d45005ba2a820974934c6ea3a0beba23... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 007208dd3912c59d23df957dd0d200000000897e6cfce1ba0db4cf8f56bf2434... handshake old: [301] fefd0ee8491d5030934b33e8db55366c94c824a5d948e3bd9ecb63158ff84aa2... handshake new: [181] fefd0ee8491d5030934b33e8db55366c94c824a5d948e3bd9ecb63158ff84aa2... record old: [313] 0100012d000100000000012dfefd0ee8491d5030934b33e8db55366c94c824a5... record new: [193] 010000b500010000000000b5fefd0ee8491d5030934b33e8db55366c94c824a5... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500010000000000b5fefd0ee8491d50... extension drop: [116] 007208dd3912c59d23df957dd0d200000000897e6cfce1ba0db4cf8f56bf2434... handshake old: [301] fefd0ee8491d5030934b33e8db55366c94c824a5d948e3bd9ecb63158ff84aa2... handshake new: [181] fefd0ee8491d5030934b33e8db55366c94c824a5d948e3bd9ecb63158ff84aa2... record old: [313] 0100012d000100000000012dfefd0ee8491d5030934b33e8db55366c94c824a5... record new: [193] 010000b500010000000000b5fefd0ee8491d5030934b33e8db55366c94c824a5... client: Filtered packet: [206] 16fefd000000000000000200c1010000b500010000000000b5fefd0ee8491d50... extension drop: [116] 007208dd3912c59d23df957dd0d200000000897e6cfce1ba0db4cf8f56bf2434... handshake old: [301] fefd0ee8491d5030934b33e8db55366c94c824a5d948e3bd9ecb63158ff84aa2... handshake new: [181] fefd0ee8491d5030934b33e8db55366c94c824a5d948e3bd9ecb63158ff84aa2... record old: [313] 0100012d000100000000012dfefd0ee8491d5030934b33e8db55366c94c824a5... record new: [193] 010000b500010000000000b5fefd0ee8491d5030934b33e8db55366c94c824a5... client: Filtered packet: [206] 16fefd000000000000000300c1010000b500010000000000b5fefd0ee8491d50... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (172 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 00725034727c0f32a49c6dd79a8b00000000eb4c87e3077f4c9befd7ada47971... extension new: [2] 0000 handshake old: [508] 030379c4599c30b6e765534417c16a1a3c445e02dc024fe23eef1df2c54b25e6... handshake new: [394] 030379c4599c30b6e765534417c16a1a3c445e02dc024fe23eef1df2c54b25e6... record old: [512] 010001fc030379c4599c30b6e765534417c16a1a3c445e02dc024fe23eef1df2... record new: [398] 0100018a030379c4599c30b6e765534417c16a1a3c445e02dc024fe23eef1df2... client: Filtered packet: [403] 160303018e0100018a030379c4599c30b6e765534417c16a1a3c445e02dc024f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 00723a397db393cf71ce5034f39d0000000010bf935aea5afe541d32d92735b6... extension new: [2] 0000 handshake old: [301] fefd20ea545a789da31308647fc5f0d531a09213617b14dfcb8e599b30046a41... handshake new: [187] fefd20ea545a789da31308647fc5f0d531a09213617b14dfcb8e599b30046a41... record old: [313] 0100012d000100000000012dfefd20ea545a789da31308647fc5f0d531a09213... record new: [199] 010000bb00010000000000bbfefd20ea545a789da31308647fc5f0d531a09213... client: Filtered packet: [212] 16fefd000000000000000000c7010000bb00010000000000bbfefd20ea545a78... extension old: [116] 00723a397db393cf71ce5034f39d0000000010bf935aea5afe541d32d92735b6... extension new: [2] 0000 handshake old: [301] fefd20ea545a789da31308647fc5f0d531a09213617b14dfcb8e599b30046a41... handshake new: [187] fefd20ea545a789da31308647fc5f0d531a09213617b14dfcb8e599b30046a41... record old: [313] 0100012d000100000000012dfefd20ea545a789da31308647fc5f0d531a09213... record new: [199] 010000bb00010000000000bbfefd20ea545a789da31308647fc5f0d531a09213... client: Filtered packet: [212] 16fefd000000000000000200c7010000bb00010000000000bbfefd20ea545a78... extension old: [116] 00723a397db393cf71ce5034f39d0000000010bf935aea5afe541d32d92735b6... extension new: [2] 0000 handshake old: [301] fefd20ea545a789da31308647fc5f0d531a09213617b14dfcb8e599b30046a41... handshake new: [187] fefd20ea545a789da31308647fc5f0d531a09213617b14dfcb8e599b30046a41... record old: [313] 0100012d000100000000012dfefd20ea545a789da31308647fc5f0d531a09213... record new: [199] 010000bb00010000000000bbfefd20ea545a789da31308647fc5f0d531a09213... client: Filtered packet: [212] 16fefd000000000000000300c7010000bb00010000000000bbfefd20ea545a78... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 (163 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 0072d496513aef7d21ad175ae2aa00000000552337a9e834b084a918f4a1330d... extension new: [118] 0072d496513aef7d21ad175ae2aa00000000552337a9e834b084a918f4a1330d... handshake old: [508] 0303a02aab579fbb58cb6f4998d0715a6f045659a174056e5684f81bede61752... handshake new: [510] 0303a02aab579fbb58cb6f4998d0715a6f045659a174056e5684f81bede61752... record old: [512] 010001fc0303a02aab579fbb58cb6f4998d0715a6f045659a174056e5684f81b... record new: [514] 010001fe0303a02aab579fbb58cb6f4998d0715a6f045659a174056e5684f81b... client: Filtered packet: [519] 1603030202010001fe0303a02aab579fbb58cb6f4998d0715a6f045659a17405... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 0072ddd0df3b7352a9049f8e8522000000005a4f8fa326c14720962f7f71dcaa... extension new: [118] 0072ddd0df3b7352a9049f8e8522000000005a4f8fa326c14720962f7f71dcaa... handshake old: [301] fefd542796f224329580890293fdebf2b0dd88fba5786fea229b7001e1d9df9b... handshake new: [303] fefd542796f224329580890293fdebf2b0dd88fba5786fea229b7001e1d9df9b... record old: [313] 0100012d000100000000012dfefd542796f224329580890293fdebf2b0dd88fb... record new: [315] 0100012f000100000000012ffefd542796f224329580890293fdebf2b0dd88fb... client: Filtered packet: [328] 16fefd0000000000000000013b0100012f000100000000012ffefd542796f224... extension old: [116] 0072ddd0df3b7352a9049f8e8522000000005a4f8fa326c14720962f7f71dcaa... extension new: [118] 0072ddd0df3b7352a9049f8e8522000000005a4f8fa326c14720962f7f71dcaa... handshake old: [301] fefd542796f224329580890293fdebf2b0dd88fba5786fea229b7001e1d9df9b... handshake new: [303] fefd542796f224329580890293fdebf2b0dd88fba5786fea229b7001e1d9df9b... record old: [313] 0100012d000100000000012dfefd542796f224329580890293fdebf2b0dd88fb... record new: [315] 0100012f000100000000012ffefd542796f224329580890293fdebf2b0dd88fb... client: Filtered packet: [328] 16fefd0000000000000002013b0100012f000100000000012ffefd542796f224... extension old: [116] 0072ddd0df3b7352a9049f8e8522000000005a4f8fa326c14720962f7f71dcaa... extension new: [118] 0072ddd0df3b7352a9049f8e8522000000005a4f8fa326c14720962f7f71dcaa... handshake old: [301] fefd542796f224329580890293fdebf2b0dd88fba5786fea229b7001e1d9df9b... handshake new: [303] fefd542796f224329580890293fdebf2b0dd88fba5786fea229b7001e1d9df9b... record old: [313] 0100012d000100000000012dfefd542796f224329580890293fdebf2b0dd88fb... record new: [315] 0100012f000100000000012ffefd542796f224329580890293fdebf2b0dd88fb... client: Filtered packet: [328] 16fefd0000000000000003013b0100012f000100000000012ffefd542796f224... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 (160 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 030390545b915b6b2f468bcacce28b6d14bc7bd8add777422c2bcd70e34602c5... handshake new: [85] 030390545b915b6b2f468bcacce28b6d14bc7bd8add777422c2bcd70e34602c5... record old: [90] 02000056030390545b915b6b2f468bcacce28b6d14bc7bd8add777422c2bcd70... record new: [89] 02000055030390545b915b6b2f468bcacce28b6d14bc7bd8add777422c2bcd70... server: Filtered packet: [773] 160303005902000055030390545b915b6b2f468bcacce28b6d14bc7bd8add777... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefd0ee8afa4303206ecf38b9a1ec5600d4cd9c9cbed1a5f16eab6267d1116fe... handshake new: [85] fefd0ee8afa4303206ecf38b9a1ec5600d4cd9c9cbed1a5f16eab6267d1116fe... record old: [98] 020000560000000000000056fefd0ee8afa4303206ecf38b9a1ec5600d4cd9c9... record new: [97] 020000550000000000000055fefd0ee8afa4303206ecf38b9a1ec5600d4cd9c9... server: Filtered packet: [887] 16fefd00000000000000000061020000550000000000000055fefd0ee8afa430... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/0 (180 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Read error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [86] 17030300517ac51b9cc978aa7b42d8b0042ac611b47e95bd084e0042dd72d710... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [60] 17030300372e6e175696f068258bce5cab0095d94c27697bb971406f6da8a92f... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [86] 2f8c6a00517ef5226031e1298e642e5aa4bb8217bb85e0909820abe5de140713... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [60] 2f34f800374368493c4f72e4bf307b8e54126c7be98acdfb5ef239b90198585b... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] a98cf25631209dce5178551a21822671bd0f9bc8757681c447f775c909337b3f... record new: [416] a98cf25631209dce5178551a21822671bd0f9bc8757681c447f775c909337b3f... server: Filtered packet: [421] 17030301a0a98cf25631209dce5178551a21822671bd0f9bc8757681c447f775... record old: [54] ee045dfd1d4cfa75d0a8ac83e549db23d5ddb0f7583c3816fce8468e7ee19c86... record new: [390] ee045dfd1d4cfa75d0a8ac83e549db23d5ddb0f7583c3816fce8468e7ee19c86... server: Filtered packet: [395] 1703030186ee045dfd1d4cfa75d0a8ac83e549db23d5ddb0f7583c3816fce846... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] 8e6d77a983cdd73d7dbbd18719f9196f8a5f9b6a920fc360b45338b0c293ade2... record new: [416] 8e6d77a983cdd73d7dbbd18719f9196f8a5f9b6a920fc360b45338b0c293ade2... server: Filtered packet: [421] 2f000001a08e6d77a983cdd73d7dbbd18719f9196f8a5f9b6a920fc360b45338... record old: [54] 4273b3e424a84a73bcb6c379c33cf1297c927bd3880ab94b4f2a861beb1112c8... record new: [390] 4273b3e424a84a73bcb6c379c33cf1297c927bd3880ab94b4f2a861beb1112c8... server: Filtered packet: [395] 2f000101864273b3e424a84a73bcb6c379c33cf1297c927bd3880ab94b4f2a86... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 0200005603037b75e2ba2471aa4fa5e67ba8c61fca322fb48aada574220c7b7b... max: [80] b14dd42d68b49153e764aed6ceeeaad47c6e01f47c36b9e30668db48b3e319e1... max: [80] accde9ffcca9b63d6d754976db2a78a013a7a08c154a4445dacf3f4dfd9ecf78... max: [80] fbc308f878755f8834ce91780b88fa817d913a18e89d8828347700b3436128cd... max: [80] 4e5e6b8a2d36c396855f64509e32e2af4f6749b05aef6c74206b42936cfe839a... max: [80] 0955bc08cc80a36a0a457d79f7945b5b82da3c7728e6171a84a03cbabe4b8fb4... max: [80] a54ce9c9a873557741a45d73f6287ba8bd10c36a573b155a29fb59026ad6eba5... max: [80] e256da6364edd696885f6e0bbbc4f0b935f6eb9b6ed535c00b1998aabbdea059... max: [80] 7567bf6d96e3ba42a17896e2265f1dc5df4e05681bf48f88e4871687b66b3b84... max: [80] fb8d8d91b1529f7706b71a04eb86344f45fbd11333447c031fab44689d5878e9... max: [80] 28adf8bf48b26e2b0c98b9ffc71c449214f28b0d2f2db41b10ab99f09ac21abd... max: [44] b03ddfe9bebea354947822a6b732cde24fa4201bcd83754e3cea1cb88164c173... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 4463e8068b4607d1bf1fc891eb472ca8a7569686bcc326ccdb3e83721d0657bd... server: Filtered packet: [86] 17030300514463e8068b4607d1bf1fc891eb472ca8a7569686bcc326ccdb3e83... max: [54] cd1de85294fb2e339c8feff981379ad4b5f74e6a8bd4c1e50d2ead92f361d6d7... server: Filtered packet: [60] 1703030037cd1de85294fb2e339c8feff981379ad4b5f74e6a8bd4c1e50d2ead... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefd51887027aa3e4a40ec8a760c80117fb95e7e... max: [65] 06bd9fbad90fc5144c0495f4ce0f4c0d3a191dd254da472ae1e118e881dfd6c8... max: [80] afd6c520d6051402b634c3da8235e1436f534369ccfe2df0cd19ea707e5dd972... max: [80] 46a8e836a3c6df83bbbd63549bf8de24fad1db7854c3af1766dc41365f340fd2... max: [80] 56d2b957156d0423cf05f98972eecfb502da869bc68abfbbe07e230394be7fe7... max: [80] 2e0e8fd3f543d31b575a0b74239a04473b00e60bbadb5a87d15ef2d537283a3a... max: [80] 6322923392fb3375ef192c424f45ab299295fb9b3ec2af402be310f07a706766... max: [80] c0f1df77ff97039023a2ac4892f27bbb30535e9c71dd443fa17deabb6e33e908... max: [80] ee06d4f7e49f8276caa10fbf59f0b6d2fbaa549401e6d8e63b412debc6a0b086... max: [80] 7b0b8361d5a8d0afefab23cca315db4c24aeedb551c613d76972e369fbb87e71... max: [62] d670a6ed9ed69cd780e89cdfd9324f6f360162617cca89c271fea9566fea57f1... max: [80] 7df253358455175e7b82c23bbfd6b09acf2d71098db5a11730ce0c7f7afb5221... max: [80] db3a39c8a7ba8b209f10c03ca4aa4e7529ab6af38d3a44356805818c8af58071... max: [59] 3947bc49cd218c9488d7f4605d291530111123993450b16d132bc87ed3121f80... max: [61] 78519012332e9ecd56856dae0e7330c9102b30d38f980461d8090c0abbfa4a7c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] c6427b027e9b845cbfdf66b5ee4ddff187c851f989c013bad6f5ba client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] c32ad893339ac9bdeb2ef337e923c192d0aeb141a8a31f9178bb03d7fef10ac7... server: Filtered packet: [86] 2f35280051c32ad893339ac9bdeb2ef337e923c192d0aeb141a8a31f9178bb03... max: [54] 9aae19d65115fb742d1bc6699d7609dcff3fcccccc4dc2cbcfb982ff56b7f524... server: Filtered packet: [60] 2f2ce300379aae19d65115fb742d1bc6699d7609dcff3fcccccc4dc2cbcfb982... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (107 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (413 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 (42 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 (32 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 (36 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 (74 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/0 Version: TLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/0 (230 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/1 Version: DTLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/0 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/1 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/0 Version: TLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/0 (241 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/1 Version: DTLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/1 (375 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/0 Version: TLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/0 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/1 Version: DTLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/1 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/0 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/1 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 (238 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 (54 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/0 (37 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/1 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/0 (56 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/1 (104 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/0 Version: TLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/0 (219 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/1 Version: DTLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/1 (72 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [76] 040300483046022100bd96949a7979db9b93f4aec207a7c223bd99ac1f10dd59... handshake new: [76] 050300483046022100bd96949a7979db9b93f4aec207a7c223bd99ac1f10dd59... record old: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [805] 160303005a020000560303fb863b553b5da57a790544e346867fffd523769483... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [74] 04030046304402207adcca61e3b2cb394bdd6cb8e0832034e40454e1feae9de5... handshake new: [74] 05030046304402207adcca61e3b2cb394bdd6cb8e0832034e40454e1feae9de5... record old: [86] 0f00004a000300000000004a04030046304402207adcca61e3b2cb394bdd6cb8... record new: [86] 0f00004a000300000000004a05030046304402207adcca61e3b2cb394bdd6cb8... server: Filtered packet: [918] 16fefd00000000000000000062020000560000000000000056fefd5458758c61... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INAPPROPRIATE_VALIDITY_PERIOD: SSL received a delegated credential with excessive TTL. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INAPPROPRIATE_VALIDITY_PERIOD: SSL received a delegated credential with excessive TTL. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 (133 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 (86 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 (27 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [76] 040300483046022100aa57dad0156f88e055c0aed6227c2d6b3289c8fcccf5b4... handshake drop: [32] a07b7e78d8ae46659f38b3329dca66ce2f97912b30037a3e20973ea43db28f85 record old: [689] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [573] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [690] 160303005a0200005603031dfbadd900a1b446166f0d8cde0dc6d2b65a84167a... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [74] 04030046304402200c608e6721512496a2dda7492ef93c6c03127555b335909f... record drop: DTLS 1.3 <46> 2000000000002:[103] b3cbbdc252f8bf0e9046f693a73aed6d239f1479401df419495772be4df34290... handshake drop: [32] e56c252e0e92e4dde879f6094647b92ce3368e4f6567465b02326f72c6baa03a record drop: DTLS 1.3 <46> 2000000000003:[61] 37bd544838f13fdd1410c60d3a971a071bfd6c8e33b2e1d7c562b916b298fd84... server: Filtered packet: [745] 16fefd00000000000000000062020000560000000000000056fefd09c3f51419... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 0403004730450220347b36faae25d01f381297b2ed510b8025dddd6d7b6b2dd3... handshake drop: [32] 879409587062431c260bd9bc0a39d34a7bc58f78d2226b0a7462f7810985f9f9 record old: [509] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [394] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [511] 160303005a0200005603030994a49b887b6c29a207fb0ecf7988ac74fcae7139... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 040300473045022004689d066fe1e3a861447c629dea924cd42b9a4ee1cc8a67... record drop: DTLS 1.3 <46> 2000000000002:[104] 3f496130cb2e9bc4b0629fc0f35782a80b9f5fa617b3d4eb61f147a183c85b68... handshake drop: [32] 0ed439e5a409ba27c514245dcbab70be4c4ea9e68b74582e99ecf02fb19cb23a record drop: DTLS 1.3 <46> 2000000000003:[61] 26037f1e8aa717bb5aaa2a14679a402da96a8d70a458b59f88d419ac717db115... server: Filtered packet: [565] 16fefd00000000000000000062020000560000000000000056fefdc1b427ec77... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 (21 ms) [----------] 244 tests from Version13Only/TlsConnectTls13 (10122 ms total) [----------] 6 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/0 (25 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/1 (94 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/0 (58 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/1 (49 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (28 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (23 ms) [----------] 6 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (279 ms total) [----------] 284 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (36 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (99 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (55 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (76 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (98 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (82 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (193 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (155 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (529 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (156 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (261 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (86 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (252 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (175 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (161 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (424 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (42 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008096c2d5193b9b4b8be1dd1b9fd60cb54cd0721c1b92d25c3508b66270... handshake new: [132] 0804008096c2d5193b9b4b8be1dd1b9fd60cb54cd0721c1b92d25c3508b66270... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [645] 17030302807d04bf7fef677866572f181a17ebd295ea9f40631eecdaa7f03e27... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 020100800cd368d112981695dc508a68c3088e19b0ab10a0882df4d75afb9a37... handshake new: [132] 020100800cd368d112981695dc508a68c3088e19b0ab10a0882df4d75afb9a37... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00805bb89340f06af1dceb2c85a4678bbb293e23f2c63468f451e61c4a84ae8d... handshake new: [130] 00805bb89340f06af1dceb2c85a4678bbb293e23f2c63468f451e61c4a84ae8d... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080527090ec25e3c4bd3f76ca6dbc18cb3756c4a1c528843df225cee29ddeb2... handshake new: [130] 0080527090ec25e3c4bd3f76ca6dbc18cb3756c4a1c528843df225cee29ddeb2... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (253 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (144 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (115 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (229 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (155 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (141 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (150 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (179 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (377 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (165 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (173 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (129 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (127 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (281 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (73 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (123 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (123 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (154 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (151 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (88 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (148 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (101 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (167 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (2 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (210 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 0303c2b733cb930cfcb86780d3f71e91b6f1b58ed063c0d169bc754db3bf841b... handshake new: [179] 0303c2b733cb930cfcb86780d3f71e91b6f1b58ed063c0d169bc754db3bf841b... record old: [184] 010000b40303c2b733cb930cfcb86780d3f71e91b6f1b58ed063c0d169bc754d... record new: [183] 010000b30303c2b733cb930cfcb86780d3f71e91b6f1b58ed063c0d169bc754d... client: Filtered packet: [188] 16030100b7010000b30303c2b733cb930cfcb86780d3f71e91b6f1b58ed063c0... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303ac15c4c5228d03de4541b8824dd1c296132ed4e9f584c82e9302ea4d176c... handshake new: [186] 0303ac15c4c5228d03de4541b8824dd1c296132ed4e9f584c82e9302ea4d176c... record old: [191] 010000bb0303ac15c4c5228d03de4541b8824dd1c296132ed4e9f584c82e9302... record new: [190] 010000ba0303ac15c4c5228d03de4541b8824dd1c296132ed4e9f584c82e9302... client: Filtered packet: [195] 16030100be010000ba0303ac15c4c5228d03de4541b8824dd1c296132ed4e9f5... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 03026f7916ed9d964f8e3db6bf96c0e871f1489c773fbe9c5d5c42e5a652ced7... handshake new: [116] 03026f7916ed9d964f8e3db6bf96c0e871f1489c773fbe9c5d5c42e5a652ced7... record old: [121] 0100007503026f7916ed9d964f8e3db6bf96c0e871f1489c773fbe9c5d5c42e5... record new: [120] 0100007403026f7916ed9d964f8e3db6bf96c0e871f1489c773fbe9c5d5c42e5... client: Filtered packet: [125] 16030100780100007403026f7916ed9d964f8e3db6bf96c0e871f1489c773fbe... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 03018eadb603017659f60343403f193ab4f45486857c2b1e2080a6eac77cfd72... handshake new: [116] 03018eadb603017659f60343403f193ab4f45486857c2b1e2080a6eac77cfd72... record old: [121] 0100007503018eadb603017659f60343403f193ab4f45486857c2b1e2080a6ea... record new: [120] 0100007403018eadb603017659f60343403f193ab4f45486857c2b1e2080a6ea... client: Filtered packet: [125] 16030100780100007403018eadb603017659f60343403f193ab4f45486857c2b... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (301 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (130 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/1 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/2 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 (32 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 (62 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [184] 010000b4030357747f40aa4ab30b20d1fadd771a8f02778a4b481b28658205d8... max: [90] 02000056030397eba42542c69e11aab9af8dd220ca79d6064b2cc8fac09f57f6... max: [674] c9c8123e423f40b431d9fc4b11232126e284d5e39ba1fbeb5a75f886b47dd96b... max: [53] 7fe6722a2f9255dfeb751106e4369e93c492db2b47d1b9dd13897fb3aad539a4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] 3aad45a0c89a3f9c42737a3bda2f1be8832d9905b14ef92dc18c30e402089807... max: [18] 568a51f9f984e06a2e6f58ad466c39beb21d max: [16401] 4c5e4af3c39f779e5e42aa0282c03adacfc78ea2c5121dc0331d0df0533e219b... max: [18] a3155667e62b858e3c79f6f0d2d9e3c39034 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 (46 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb03036b22223c982ba03e8b7e6051a2e6eb2753d16d46c3f765477037... max: [715] 0200005d030337cdc0971fdae12ebc3e0977a40832ea235ad7034b6e58d69be7... max: [37] 1000002120832cd9d1fffc2c343bc0e668859d4b62c9dc0cb1eadea30bf53ea7... max: [1] 01 max: [40] 0000000000000000f5388d3e78bba5e162603721c59e569aee82f49ed60e5a93... max: [1] 01 max: [40] 0000000000000000bf63370b6961b610d14c34ff48d36c37db5d766f4c0450f7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 00000000000000010ef613ff8cddcface27558911dd452efbc0805572352653e... max: [25] 0000000000000002b03236c682c61cac182a86d97faa4fde67 max: [16408] 0000000000000001eec65e67a1def07857a67e365ebcdde768af4eb875bc5d05... max: [25] 000000000000000289a13a374f98e95bdaf7d26ddd199b2c16 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750302e69964d8c65c3b09aa09dcb10d7a8c30c68838d95e3100e30930... max: [713] 0200005d0302f5249d0e05ee6609e95efaddd369084bf3ff2258944e94c7935f... max: [37] 1000002120a991c1fd70e848df1ff1ee7c059f8f3a71db3c1072205f07514bf3... max: [1] 01 max: [64] 2e301f803f582d4b020765d8285f79d62728c28c97172be6c7d25360a102a50c... max: [1] 01 max: [64] 38118c8509de6ddcfaedc3f41e7805e09d93ba18495d26c343682b518cd7b2a1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] 39f49b4dc4a9aa216da9187eded30f7399e36e5722742723660fa41b8a1492fc... max: [48] b642a861c20a0cdbb906d25a4bd9dd844e37fdf758fce5592933ab2f63c909a4... max: [16432] 8a92d0d753e2732813a9ab91c2b633d5b57f211d5b33aaecd57863cfe34655ac... max: [48] be61d3d3cd56968ed69818b9202fc868b9ae7988509b1d5ef30ef4998306f43d... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503017b9787e205b84246158657caef5d04c8652a79a8f622c21426ce... max: [713] 0200005d0301388503244aef747357d59700f7cbf0230f41a7d5dba2fa734e14... max: [37] 10000021208c3c94055a75e16064e36b5cebd274c265a527c5fa52c3f0f171d1... max: [1] 01 max: [48] e08c405b16a219c76f683a6758a3b4f43f38728986adb55f3e3b71dc555fd8cb... max: [1] 01 max: [48] 569c48ea7b561a1541f82bb9b256ec2d10b88bd3a1f57a0f2aaf793453e1fb15... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] a92b9b646cd804d186a1f4297db80db51788a23b265aac4c094dcd1c65b40df2 max: [16416] 6ae4b0efb90b07662bc3e4c423b1a32286893c95b8f4ce750e099d181be70645... max: [32] 9b0bbb43393ec928bd672bc501fdfa45d8d626706467a73f1972f4ccdc2fcbdb max: [16416] 9d339bfbc053d58ff12fa6db56babbf04a2f3bc64f60b18cb232cefb46893e0f... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 02000056030343c3e77bb6cb3035b6ab1825f38cdd7c254861ef3637f7f51efb... max: [80] c4c11f84de92a14562e52a84e306b1aac625610d1faf38b1348cb1ec9a70b69c... max: [80] a4098cfecd424253b1096a10c8066d1f3296e9e0831035219d917052317df288... max: [80] da199826b29f401aa8f6ae958d36a3f3a8fa666d0b4bd0df2810e4c8c163b74e... max: [80] c9fb00ce648f1b5ed45d62179f740fa339f596af66e615b3922b9e14834d1143... max: [80] 8f95bc2acdf9a1fe5427451e24df1de38ba9eb3d0ea97f12351a8bfb418f0476... max: [80] e56b9a6029da62073a7ca8bc4175e4c11963bfcae5338bc0b4dd7a82155d8484... max: [80] e5a2bd0bc87d4f09b20194f168da5231a3b1d0ff27b740400793cd3c8c77743a... max: [80] 0ddc51e1db8f56cebd30b9af56b2ffb66f8c37c9406b1dd30234b4a784c3dd72... max: [80] 05eb06cf5e25703ed84f7154d9deb2bdfe373f1ccd5db99c276c2e7e690648a1... max: [80] 892f407267d75e9b96ff7958bee64fb79598bfcfb443f5f21d26e9429cffe58c... max: [44] d60b50fffb6a246581901a9fba2de8c6dc2760b6a90b2bbe1796fe0dbcb3ddf1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 6b5cf7e1358527f65ff336f014bb5a4269e898fc596ed6a6866a8abf5800bc91... max: [80] 6d6d3ab0f558f4717b7b711e171bbfc1ed998a563046d85c4341f8d3ab2468cb... max: [18] f326d3eaa30099486c9a330278e40728f9f8 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [715] 0200005d0303c0dd3d84f18ee42fdd982bb8dd0e7f9927e7c1fbedf379b834c7... max: [1] 01 max: [40] 0000000000000000d45e9b420fb4a77c2f2d2128fe8df6a498f9f03955f11de2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 000000000000000107b01adfa742f51453fd409569e049233702287ecbb6fbe6... max: [87] 00000000000000024bfe7f977bc5895afcaa067f9134dda5711839c2ff9587aa... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d030220a060513eec3c589537912d810bbaf282bd0e9f5ccd0774da0f... max: [1] 01 max: [64] 462703bd6494bea65ed73ea464e1b0c10008cebabc35cb7fbfee279fd1e65193... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 400e32962260009c2d640165317fa7a984bed5f0f49f9dbac67f538d74b049ca... max: [112] 7611047e8552474a1b8a444fe9ecfce21f6b343eb17b7f59b50f82f3d9c1e3d8... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 (124 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d03015e8a0924b92fd21d49b63c5c99d481aeaa65b74274bb5cf76a0e... max: [1] 01 max: [48] c0a234012fe0add5bb92e47247663729baad086fdf63f0226a5762ef535636e7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 033d0e9ef8f784652522ba0ea86762aa0b1234fefd9efb24bdd8ce8aec7351df max: [96] c367fd24b5b80924bae2d953cceae357da1a015b02db315fb3f8c12da2a6fcf4... max: [96] 1dc7a5154ef88f902080fd319d148222f951d4c78cc496466c3d53f7ef312351... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [184] 010000b40303c2aa5051a537d34eff07465435fd88eaf8e700996aab6434d414... max: [53] 874fe7915b723333431ebc714a1c1d836a31913634d4a52d4bf2f9fe1db41d92... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] e3ef62f10c282cf3f1cf9d8eed1bf8039b2fa6b245e25820dc5c77079c2d16b7... max: [80] b82089d0c255b65acc7a77e898b0ce5eb63c42604eca316ffcd74b3bef9103db... max: [18] 1b23d6c3c36191eafb137a61c53403531715 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb0303fd19ef839739fc48647e34689112b015346a3e33531bb0d0fde3... max: [37] 1000002120ce8f917f204bead90e97e1d25f700e1cda93e4a8c04798efa3ed65... max: [1] 01 max: [40] 0000000000000000d7fe2dd809c7822687ed4d5311c24f9f7bcf26aed1147c92... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 0000000000000001ce4cfb1c66d6f2337d6bd0c35c94f21fabe2921583d4c3f7... max: [87] 0000000000000002032c02f9fb188a9a8ab72bed3e66655b0576ad9d50756415... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503020ae36992e779206ff6423917a36741e4c37eee3d9a21cdca2976... max: [37] 10000021200c3117b5391a0333dcbc186fc48cc16a4586af03673be279184ecb... max: [1] 01 max: [64] 2f6021341057fa14a77b6119266a8df6cb697b8b4fe3a59dd2f24d0323b6b8ee... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 5cfe910c619c38fc059c14c6efca1a6ad1ba44d977959f40e5a1a7d054edc088... max: [112] cd17accafdadd117da3f29759352529488fa3c94899dc676f1199af52bac16bf... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503016642a117b9af97a153a91964490f4564f2984b7f6abb5f9419dd... max: [37] 100000212094ed78636744ae60341698809c9b98b0c62f0b3a1a1deeec2d2f1d... max: [1] 01 max: [48] fbe6ee4bb98e340c993e04fc1f3f0b36209a3e91d09f502de7143591aa8c023a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] f19f98177a0b41e4f3befc6efa5575677b1e91ba534c626ae58f788111c9a507 max: [96] 85c63ba84350ee61faffd332ccdbde02298179d54f6d7fa47d929acc32c04791... max: [96] 0380a2d863c819232b3f0c0b251003ac08a17839869281b29ec420cb28320ccd... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 (44 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [184] 010000b40303bf73a834267feb590c3ff83334774c7c5fdd5324b096f7071663... max: [90] 02000056030389f3294d9829bc8e3e813c0ec7bc15a0dd9de446d7bbb2c32166... max: [80] 74b5cbb26cfbaf49a313c380e3e70ad31050645e93f6f3cae9a1e8c4c402d26f... max: [80] 2f86593f88f894633e838d371bab6b98931340fe4d0933977c6a87fc1d0d606a... max: [80] dbfffe7674946bc76766f41df9ebc769b6eab633e0d8f3aa985d04354aa595e9... max: [80] 7d25eddd8509ce9238c9138274fcc46f08fe272b731d07aebb28a5c8d3500e3d... max: [80] ae953bd95538edcada1f2a45a9fe3e241a51a498a48743120861e5ba7da6a50e... max: [80] bcb02590de6904d8c3a2ce8a67dcff2b6eea5572e9eb29589fb148fe3be93a0c... max: [80] fa6ae79e588c9485d1c3f34c52e5a8deb1f24d4338ede8f38212cd5c3dc63215... max: [80] c74c38c044c9cc4e2b2bcc4f80492e4053378560b111b44294127110911c958d... max: [80] a39c23f177d32c10ef99a5dc56780e552610766286f2bb911d7e0431dd42a9fd... max: [80] 0fb3983d956a370ec3fc3100e0069c69ced75c8726c6320a2c35567929a9d250... max: [44] 2528ba84f44f47436be27b6e534e1b7c793f8211e30cc4f84920de8631031c2b... max: [53] cec37d59e9e2047d8b5bc6a1821ec7373cb476d6581019713e6c512a86a65431... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] fb66b1702d17b00e0d771439b74ef8c255762190b232136f6a22b55d5c3fa6bf... max: [45] c4f0d1f31fc01b756106d7ad72009e28b0f0e72695b99f53dac7f58d401a002d... max: [80] f3dd71fcd6fc6799f0a0065b4f7d43b4fadc5045815e5462d403dd36c5db048f... max: [80] 75f4ca5bbd46470535afa9e3d9c4922108d9b145f50c062fe4871f1a6bfaa076... max: [18] 501b480178263593010a8fabed0706e1561e client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb030301abadd1b7a0eb069359e329176186259d0b4bf9da0063242999... max: [715] 0200005d0303aa54723af1cccd7afbb9bf9ce24b92400cc5ec56c4ad014ccae8... max: [37] 1000002120ce74fc17be110bed6439809c91d86aad5a97341c0c9629a3d02d90... max: [1] 01 max: [40] 000000000000000080e212cc7cee7f182890f3b17fed1c0b4f3b562d38edb432... max: [1] 01 max: [40] 00000000000000009e98179957c1b0e94048f3f964af595796407f7bd00ae30b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 000000000000000147ddbae6cf1d32375da4154bf1f3856072b475fc3895aad1... max: [51] 00000000000000020212d5d99948821564cdc545ccbc58ad86657d11c685b2f8... max: [88] 00000000000000012ea8cd085904f5733d82cef9297428056070e6bd6f206bf4... max: [87] 0000000000000002755dee65addca9e8ac019a8f7b1852923b4c75bb9a8d2c6e... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750302f2234238e75857ff972742d6105b01b971f896c70cd261d2c9e0... max: [713] 0200005d0302a714f200c59be62539a00a273a5b6a6f6e68bfd6b4abc1220b92... max: [37] 10000021208f6d7daa469ec8cef0e4f324ea17190174b7fef82e7ac4b0df8413... max: [1] 01 max: [64] beba47d7833dd3e39eeefebc1d2c9136b8641c83b29a40af3e4e27ad8947f7ae... max: [1] 01 max: [64] 3db334cc040b84b95e77e0dd8148e0bcbfb0dde00a75bc3da1011b3fdbec0dd2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] 2f3a379c136e46080182eb74eb96423a0f6082e5d295155ff8019ac229dea4cf... max: [64] 355f02c9305a7da74ab804294937ecd2d5b1206ebff9455c9b80d2fa3e971205... max: [112] 190a7fe07d2fe52533b3dd61edb6e450729dbff791fb2adb8318d7bc33db16dc... max: [112] 66ad6b1fd11c1af45eea41f9481f40b865a89f6d59c732ee382343857ef02c7a... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750301549a9b72dda4be64d87aea3e72627f71da257203e1b43b198381... max: [713] 0200005d03017cc6b9c8b67b5ff5c3f94eaa0faba3165d8496b77b4bf19ea699... max: [37] 1000002120658b3f239d460484bf81c91b8e83f3e186c54cfa28a94a1dcb45c3... max: [1] 01 max: [48] c0f25b8578a0d56869c61c30d9c86fd08fed7e01b2593fe2bcc897aabf3f1db8... max: [1] 01 max: [48] 758452400fc61d36333aef4a7c343963f91c720640aae9d38852dc0ac695ef3b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 054861c6a70c654eabc434db586080f3cd30c9c4760473de82b6514454670123 max: [128] 36eeaf0f86fb7b8c7f61bc2fa9040f2727988b1033f525b6d981244d5e1a16c1... max: [48] 7dd146d06ad00157f6168794a1fd7cfff82222dcd38592c0368dcadbda288e29... max: [32] f80b335a58c17493d6e302b400849e39b989f890f1378ad23e410c6719ccb78f max: [96] 78f74da3c1eb67ff25f1a52f2a84c818860e1f3987498f16483923c32a32100e... max: [96] c714a2b09eed7229bb489ba2bdb21386d12d90e3543782c17979b171527e61e9... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 (59 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (45 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a020000560303956943992e0377aec2163c61ca0778b243f072fe41... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (33 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 03033431444be7f88935483485f0acfac26a441bc677d6cb79e2dcd574ddd663... handshake new: [93] 03033431444be7f88935483485f0acfac26a441bc677d6cb79e2dcd574ddd663... record old: [715] 0200005d03033431444be7f88935483485f0acfac26a441bc677d6cb79e2dcd5... record new: [715] 0200005d03033431444be7f88935483485f0acfac26a441bc677d6cb79e2dcd5... server: Filtered packet: [720] 16030302cb0200005d03033431444be7f88935483485f0acfac26a441bc677d6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 0302ded45655baf8ff9272b5a3fe8e27e1c3b44da4140353af9a91b8d7e39273... handshake new: [93] 0302ded45655baf8ff9272b5a3fe8e27e1c3b44da4140353af9a91b8d7e39273... record old: [713] 0200005d0302ded45655baf8ff9272b5a3fe8e27e1c3b44da4140353af9a91b8... record new: [713] 0200005d0302ded45655baf8ff9272b5a3fe8e27e1c3b44da4140353af9a91b8... server: Filtered packet: [718] 16030202c90200005d0302ded45655baf8ff9272b5a3fe8e27e1c3b44da41403... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 0301686fe8eea30aa7210675f5289cd86ab08abdbdf731ebf9bcd9c7f8f076e5... handshake new: [93] 0301686fe8eea30aa7210675f5289cd86ab08abdbdf731ebf9bcd9c7f8f076e5... record old: [713] 0200005d0301686fe8eea30aa7210675f5289cd86ab08abdbdf731ebf9bcd9c7... record new: [713] 0200005d0301686fe8eea30aa7210675f5289cd86ab08abdbdf731ebf9bcd9c7... server: Filtered packet: [718] 16030102c90200005d0301686fe8eea30aa7210675f5289cd86ab08abdbdf731... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [658] 080000250023000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [775] 160303005a020000560303e95a40bab510035a6edc4967cae6cb527b6dd4a254... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 0303c2a1ffafab724fe76083f50f9b6e7f06792c15ce51d6dbc184a6cf150d4b... handshake new: [94] 0303c2a1ffafab724fe76083f50f9b6e7f06792c15ce51d6dbc184a6cf150d4b... record old: [715] 0200005d0303c2a1ffafab724fe76083f50f9b6e7f06792c15ce51d6dbc184a6... record new: [716] 0200005e0303c2a1ffafab724fe76083f50f9b6e7f06792c15ce51d6dbc184a6... server: Filtered packet: [721] 16030302cc0200005e0303c2a1ffafab724fe76083f50f9b6e7f06792c15ce51... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (315 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 0302316c958bbc0fe7ea95fd861865208ee60c3656f4ed88cac248767241b4f9... handshake new: [94] 0302316c958bbc0fe7ea95fd861865208ee60c3656f4ed88cac248767241b4f9... record old: [713] 0200005d0302316c958bbc0fe7ea95fd861865208ee60c3656f4ed88cac24876... record new: [714] 0200005e0302316c958bbc0fe7ea95fd861865208ee60c3656f4ed88cac24876... server: Filtered packet: [719] 16030202ca0200005e0302316c958bbc0fe7ea95fd861865208ee60c3656f4ed... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 03016187f2de0f22e888dbf2ebeeb925d33d661bff47a6ea948214fb4fb397ee... handshake new: [94] 03016187f2de0f22e888dbf2ebeeb925d33d661bff47a6ea948214fb4fb397ee... record old: [713] 0200005d03016187f2de0f22e888dbf2ebeeb925d33d661bff47a6ea948214fb... record new: [714] 0200005e03016187f2de0f22e888dbf2ebeeb925d33d661bff47a6ea948214fb... server: Filtered packet: [719] 16030102ca0200005e03016187f2de0f22e888dbf2ebeeb925d33d661bff47a6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (264 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (181 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (64 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: TLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 (3766 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: TLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 (3669 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: TLS 1.1 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 (3614 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 Version: TLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 (3464 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (97 ms) [----------] 284 tests from GenericStream/TlsConnectGeneric (27622 ms total) [----------] 213 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (167 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (54 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (123 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (45 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (60 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (77 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (300 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (84 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (323 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (125 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (35 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (89 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (123 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (29 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008058e33d06d6a4371fd1bbfd56e3178476804eda8d67807fbd2d8e4fa5... handshake new: [132] 0804008058e33d06d6a4371fd1bbfd56e3178476804eda8d67807fbd2d8e4fa5... record old: [144] 0f00008400020000000000840804008058e33d06d6a4371fd1bbfd56e3178476... record new: [144] 0f00008400020000000000840804008058e33d06d6a4371fd1bbfd56e3178476... client: Filtered packet: [713] 2ee9c001dc63d2b899872dda8c14d7e4c66582b404e9ea0d4baabfa0e2dd18c4... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0201008012f88ece20bf83b3bf99ea43c72deec4fe56bf9b76dcd841ec266c11... handshake new: [132] 0201008012f88ece20bf83b3bf99ea43c72deec4fe56bf9b76dcd841ec266c11... record old: [144] 0f00008400030000000000840201008012f88ece20bf83b3bf99ea43c72deec4... record new: [144] 0f00008400030000000000840201008012f88ece20bf83b3bf99ea43c72deec4... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080675fe6fc1d6db99116a37c9b54beb73f407bdfa388673f242a727412e789... handshake new: [130] 0080675fe6fc1d6db99116a37c9b54beb73f407bdfa388673f242a727412e789... record old: [142] 0f00008200030000000000820080675fe6fc1d6db99116a37c9b54beb73f407b... record new: [142] 0f00008200030000000000820080675fe6fc1d6db99116a37c9b54beb73f407b... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (119 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (182 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (101 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (123 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (259 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (112 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (554 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (93 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (431 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (81 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (87 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (125 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (198 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (135 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (179 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (151 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (117 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (2 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (2 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (2 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd67d92ab8c4e1469a8ed8baac113ad0919e7d121983dead89e05666707877... handshake new: [180] fefd67d92ab8c4e1469a8ed8baac113ad0919e7d121983dead89e05666707877... record old: [193] 010000b500000000000000b5fefd67d92ab8c4e1469a8ed8baac113ad0919e7d... record new: [192] 010000b400000000000000b4fefd67d92ab8c4e1469a8ed8baac113ad0919e7d... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd67d92ab8c4... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (367 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd4feb13d875892f25dab5e7a958365b44fa339b161084077d79763ee380bd... handshake new: [183] fefd4feb13d875892f25dab5e7a958365b44fa339b161084077d79763ee380bd... record old: [196] 010000b800000000000000b8fefd4feb13d875892f25dab5e7a958365b44fa33... record new: [195] 010000b700000000000000b7fefd4feb13d875892f25dab5e7a958365b44fa33... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd4feb13d875... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feffbe82225093c0d1e5314062f9232706ee38404695092d9cb055ee5895b860... handshake new: [113] feffbe82225093c0d1e5314062f9232706ee38404695092d9cb055ee5895b860... record old: [126] 010000720000000000000072feffbe82225093c0d1e5314062f9232706ee3840... record new: [125] 010000710000000000000071feffbe82225093c0d1e5314062f9232706ee3840... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffbe82225093... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (487 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [193] 010000b500000000000000b5fefdf90ddf2e86a2b28f58108b1eecd7431b3120... max: [98] 020000560000000000000056fefd4fc57205d7fd34f75a0f5c5ab8d60452aca4... max: [65] a59fd6f8139490469fc7840245625fe03f6bce0a8a82305fd1b9e1609e3acc63... max: [470] 70747db7118a20e866983b5cf74d00ca6659c6ec14bbb9b777a3aa74adbba04a... max: [161] 1f2d5417fad9c522d439897916ddbfee6f5127e84af45619b0e74d8b2cd1ae9b... max: [61] e823272b2d8426aecc6c1e5b9631e4cbe23ff8812c51849712fbedf6dc82f8d9... max: [61] d7cfe436eb0a854aef250c3b87aeebaf6442661532839c92bad11e92a56093d5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] c79f421aca331e55fc6f7da8ce08d8502f31a8ee876872fd989fea Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] 068ea95c9880d8612b604ac33c8105c2d71fee04d8a495c536879245b4d1e836... max: [18] a2397f17ca413bf3d4400cdef82d8c271909 max: [16401] 5abce68d91bf4f09576d14d19cb7bc19a5deaaded752708a53d5fe496b844c51... max: [18] 0cdc393ce607b02c686a4c8fc51c227e79d1 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefd64d3ba97bd6961076639ab253ea50f25004e... max: [105] 0200005d000000000000005dfefddbdc3bccbfe1c9bbc85801854c99972d891f... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... max: [12] 0e0000000003000000000000 max: [45] 1000002100010000000000212057fc20f26ab65c897b87cb84a05bc2e1103240... max: [1] 01 max: [48] 00010000000000005591d7eec7df32ac839349d1970ea3b777b1ae9f7e7e832e... max: [1] 01 max: [48] 0001000000000000daf10b71d3d22f05035248d20d45efb73dff2ad7cf1f21cc... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 0001000000000001c245d0e8d1cb1f114d6b24d20208213bb3c69e3738c3cd6c... max: [25] 00010000000000025808a53063d0268ab010183db82eb256de max: [16408] 000100000000000137d88c6ad27e85a8433643f5c208f73204fcb04a111cd666... max: [25] 0001000000000002585e93cd9b34f27732377fbca54eeaa693 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feff4b5a9a372e178484acb4c7761b11207395bc... max: [105] 0200005d000000000000005dfeffb0bef92e1c171d3d14339215231c222f9e71... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... max: [12] 0e0000000003000000000000 max: [45] 100000210001000000000021203e5a73d714fb2f7d0d6d547bf885ca33a5b361... max: [1] 01 max: [64] 3eb59f8c8f397c1ae2af5290c7d8be5068a96a4a27d572ea4b7d7112684ac987... max: [1] 01 max: [64] c04702fc8351832475d5462e20c1b1cceb0d435ce286644417998193130bb9f0... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] 69f13b31413beef273d1906bd68a2d3751b6f306f06500789033f4a6c43b01d2... max: [48] 4e3893ab7f2214548ae6ef9712b78a89e4b6c3f571ab5987b64e383922466831... max: [16432] 241264ecdec9b20839c3950bf9218b06798d6ed40b4d8d065378a972b18d8159... max: [48] 0dab7a12021133ac175d5875b81e4fcfff0ed771c34cf08ef96cd10c13b6df1f... client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 (116 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefd888ee23575a95785382dee302799334d8171... max: [65] 55925d191353b101a1035571856b0ebd41034791689c0ae825ccc46b4fc04752... max: [80] 545329ff25f76eceea2b8b8bcdf7063b431db1c1794021af8f88900c9ca2d445... max: [80] b68402c24a4cddeb573c616224f9ab5403c24bb307c7cb4774ca4dfa8c171f3f... max: [80] b993cc4aa9d1d6754260805d680b54b0981ae979a9e86d93873ef3e3f819175d... max: [80] 7a9614182f2a1ee66c009602272153f35cb38459a412d52f6ca372c8131b2025... max: [80] 2db76a45853a7d1d7ff72f6203074edf2f64ce6dd30628baa515997951b0c1bf... max: [80] cc3db6ebd904d92d73093ffa9a6b5adc5d79c9c01043e3b5f729e1142f3d01be... max: [80] 40e8d00a1f08688c675a10821f3675bdc12f62cf1542154fd8737a165b066edb... max: [80] 1c121887b58d0a681944ac51aff8f7c4ab2c362fdf0fc11086df1675b63c6268... max: [62] cbd606bc6ae8ae82ebc7b4f7c2cac3d8620fad6fd59a8346b07a45d8365af038... max: [80] e92aa680e10d2b35612191a86dc94464a84dba9425a3b9b343ac1b5294b3db0a... max: [80] 7dc6d0212dce6270249455cc825ad5a5ea8f6853ae2c38f2908ac8712a6f1f87... max: [59] a61a22af546dee0fb6e5555866d41712c8025e37463c6732a6f0bbed85b00e8c... max: [61] 5f71f8fecd6f8543941a647206f3e673ec377fd4cc08ebba8d99a130845320f8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] 1e9b4932042508ba78b6f292a91613364e48d06f9023d3490d085e client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] e92525eaa01d17885a82fd9efeab795e2e7c95f1ce8807981a1909916feb21c4... max: [80] 9f6df0a4ca41e8edee84a4c36770956c32c152b92c1333d60d4d4c698afae3c7... max: [18] 922666ac4e6e65b2c72e7855488d2f281c55 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfefdada7af0c2414fa17b537f5f4109db412015e... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... max: [12] 0e0000000003000000000000 max: [1] 01 max: [48] 0001000000000000dbae9ca16532923e3843276a4ccd5687164788c45f74de60... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 00010000000000018d6cf66ba93c43e16db042c89db24aa2968fbc1d90d96ab7... max: [87] 0001000000000002417434d7e245b849f0886733e24853182fc4fe2ff355852f... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfeff0fed1f2e24b65d47f1a043c7ae3ab3a5cfdb... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... max: [12] 0e0000000003000000000000 max: [1] 01 max: [64] bddd91f06b0134ada59e2efa3c63e6594dc96b76a1f3e3ae4ff10ffa14a1fa48... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 0a793c9fa17e8bb94e37035b8eaf252b9d38c0a5c2afff29a6451749e7de84d4... max: [112] bc3d7f4b69df49275f4aa479e8759372f43284bdb3115be98930b1a97ac3af99... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [193] 010000b500000000000000b5fefd69defa0b7b4f1c8d08aafdd985e89797cc80... max: [61] 1262471dad7977028256701be7159f861e4f24f1a23f14c8d35996d74ebd0c2c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 744399645310d16256aee436ac2a139ac77dfc6325e5100a7116ec37c0f4a186... max: [80] 9a98b48d4c1a94b45b8449442fb17605167cf9316824520effde202becd3d6e6... max: [18] 6412b1a1866943c82a9c8ba8ef666fe04b04 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 (37 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefdc2d889a304998398a26a0cb19b9e626308e6... max: [45] 1000002100010000000000212061ac5ed9fba87205081ae57578ee0da05b9120... max: [1] 01 max: [48] 0001000000000000ead049449d1fa12f05bb74c7622ae396b5c34d5b2c9fc445... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 000100000000000162580238d15ae86a7683ce5c0b6be1ee7a2e8dab2f3fcc77... max: [87] 0001000000000002ad07f9703bd86ff7d89903f4b22505f52773e75c57c6c2d3... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feff672ae4812fd8287bb189bd4f57f8ad330266... max: [45] 1000002100010000000000212059d21cfaaac1dfe5f927790fb89e418aeefdac... max: [1] 01 max: [64] 7f5bbde568b96c548dbea4bd30760e2379b12b8c68cf20d7870d5b7d2dd36962... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 808f72e445a9610d096f0c066325cf8082b616e4ef896d4c9fce060ff5572434... max: [112] eed9ae53182cc3cecd1c1f7239206910db8d1c5d4515fd75dadf911918b62e5d... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [193] 010000b500000000000000b5fefd06132ba4c277d7413a50c54a686c55b56944... max: [98] 020000560000000000000056fefd2fb3196f7fe5941cc7bfcb71412434cb2782... max: [65] 5bee2c1cec4a292c7368b9566dc477b5b174e9c1fc61ce25c7857fd3dfb7b157... max: [80] 7e468360153381ba48a90e336ebfa039a95b7208d1b9d30f01a5073b5f1f0dd1... max: [80] c6b7d1fb4ac15b2ba33c7ceced09d8f005caa95e2821ee0e4814c99e70723525... max: [80] 98ba7b40f466f88d06cd8b056360cd3acf837158633ae69ea5fcfc79dd0b0fa6... max: [80] 1ffb52e8d6a7a980a0d02bf35445c84484d7691c80ad5aa61e2003cc4b4271c4... max: [80] b59feecfef95a22237c3425c0a7f165243bfe5926b0919c3f564a88d629b3e8d... max: [80] c8d1ceaaeef8b01040c80d794b9921b2b4593f552ecde4f0cc1fa843d03e97b6... max: [80] 797d6b1e7b823313d6051ff0ef1ff9beb374f9b8699b49d242ee4810059849f3... max: [80] 679f764607a4a6b87a07f445ac460855fb84ebc53fbfac1776bba38b53862742... max: [62] 16e07c78777ac6937431dcfa2005daf2e10b4f2f4b9ffc58802faa2f24bc3c34... max: [80] 3f6a194f3acbf138d0d3e2485118d470940d36723d3326b066259fc6b66aa4d7... max: [80] 82b1c8ebb3c912b3c26711ecad38e24065d39d1bbfe6fd5c138eb00f5eb185fa... max: [59] 18be341c0d1ced60763a0132383e7c7c51ffff62dc4bccdd53ae150308e475f1... max: [61] 35c31ab5c9da430174def743756bb44717a4bf48cd183c459ee5da0ddea9b20a... max: [61] e827ac036c54bc829c7817ad08085cf59ed8b355a8ce8c9f41562109a3ded7ea... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] e2f3a7ab4ba5e75965cca5c4bd6e51322931e59074ef9941c65721 Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] 43e56d5f6445016f10e5b18f7047787e03d081c34c867c3042620433dfaa7d62... max: [45] 8af0409409dae3c3eb18fc058e3b275c8946993bc19101c465ddf7b6eca30b5f... max: [80] f05c3729680ba88c7ec825af6e98caf450187a5d4e2082bdf59b277ae56f10cc... max: [80] 1b287f385fdcdacc7408fc3e5a5e2e59716bfd3d1e3dd33c91524aec45a59ed5... max: [18] bbf9dc1d3a06db616083841c46d86e07e5c8 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 (34 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefd6ffbd18bb432604bf1dc01677ec7e0f74f98... max: [105] 0200005d000000000000005dfefd2d29982c5e908835b889b4499bc705d90e63... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120405247949e02d27c55b67228b60960fd35669e... max: [1] 01 max: [48] 0001000000000000530925e16fce66dc0126a78ec8ad13270df2d4bdaffa68e8... max: [1] 01 max: [48] 00010000000000008247091b8102fb4d26b7200cae48dd81a3d6890bfacde13d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 000100000000000166114d1ede55061929b914c0ddb7e9d6579684b3c24877b6... max: [51] 000100000000000233d29ea018d329e92b3c5f96e3730d84c231d47bcc421202... max: [88] 0001000000000001956f5edef48fab7a17613c6a06ca2c5bf2284e3811de49c7... max: [87] 0001000000000002b00b358d328e66b64c706888f43bc986d9fd209c4de1a9ec... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feffa8e382145896029eadc8edd292de3cf6d6e3... max: [105] 0200005d000000000000005dfeff15d4291c949cff1b83932db5acd8d412304a... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... max: [12] 0e0000000003000000000000 max: [45] 1000002100010000000000212042dcc83b00da3dc62def438661ffaab0dc424a... max: [1] 01 max: [64] ba7ed7d5b125ea4e0c62ce0edf0bb7b5b77c30ff0875dae3fa91c045d5c9e73a... max: [1] 01 max: [64] 9547df4b2b111f7c5d0feeb521a4fd4a068b0325e8275bcfc67bf9a1a2e36e54... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] 16481101aa349dabe823ae60cc0779247452a071ca04cea1fb8417851d9a042f... max: [64] 3341ce8f95d06e817529b0fb56f18977ddae8783f38344fe9c81a8ef5abe9345... max: [112] b314e05aec5699bfbf0709a97ce03ebfe908f58e89c9bd6a2328b7cf5061e156... max: [112] 74a0f076c432fc2b85ac9d51cd8ac7cfe05a93b3e01a0041366416918c982e26... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 (43 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (135 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (61 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefdade4b14abd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] fefd5c9a0990ae7e10ea872e3f72d9af954caea22514fc5468eef36acdd83374... handshake new: [93] fefd5c9a0990ae7e10ea872e3f72d9af954caea22514fc5468eef36acdd83374... record old: [105] 0200005d000000000000005dfefd5c9a0990ae7e10ea872e3f72d9af954caea2... record new: [105] 0200005d000000000000005dfefd5c9a0990ae7e10ea872e3f72d9af954caea2... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd5c9a0990ae... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] feffb5d8a6aba7cd92d68d78b2903b050bf648235d8aaadbf53a943f6467f605... handshake new: [93] feffb5d8a6aba7cd92d68d78b2903b050bf648235d8aaadbf53a943f6467f605... record old: [105] 0200005d000000000000005dfeffb5d8a6aba7cd92d68d78b2903b050bf64823... record new: [105] 0200005d000000000000005dfeffb5d8a6aba7cd92d68d78b2903b050bf64823... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffb5d8a6aba7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [49] 0800002500010000000000250023000a00140012001d00170018001901000101... server: Filtered packet: [889] 16fefd00000000000000000062020000560000000000000056fefd3c97838afe... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] fefde8ffbc6fcc2913235cee4ea45093e9b0b70f5e9cd04733176e832f7f835a... handshake new: [94] fefde8ffbc6fcc2913235cee4ea45093e9b0b70f5e9cd04733176e832f7f835a... record old: [105] 0200005d000000000000005dfefde8ffbc6fcc2913235cee4ea45093e9b0b70f... record new: [106] 0200005e000000000000005efefde8ffbc6fcc2913235cee4ea45093e9b0b70f... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefde8ffbc6fcc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] feff19271d54fe7dcb1d13ac8c6fd071284604efa54c5931a8ab7806d81a7929... handshake new: [94] feff19271d54fe7dcb1d13ac8c6fd071284604efa54c5931a8ab7806d81a7929... record old: [105] 0200005d000000000000005dfeff19271d54fe7dcb1d13ac8c6fd071284604ef... record new: [106] 0200005e000000000000005efeff19271d54fe7dcb1d13ac8c6fd071284604ef... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff19271d54fe... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (48 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (58 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (209 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (33 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (53 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (186 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: DTLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 (3185 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: DTLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 (3482 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: DTLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 (3637 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (284 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (50 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ SKIPPED ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (59 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (56 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (58 ms) [----------] 213 tests from GenericDatagram/TlsConnectGeneric (20413 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (18 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (9 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (4 ms) [----------] 16 tests from AgentTests/TlsAgentTest (68 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [111] 16030400000000000000000062020000560000000000000056fefd9cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (9 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (3 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [123] 1603040000000000000000006e020000560000000000000056fefd9cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (5 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (21 ms total) [----------] 20 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 Version: TLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 (15 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 Version: TLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 (22 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 Version: DTLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 (13 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 Version: DTLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 (17 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 Version: TLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 (119 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 Version: TLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 (52 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 Version: DTLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 (42 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 Version: DTLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 (136 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/0 (11 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/1 (22 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/2 (11 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/3 (18 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (4 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (4 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (42 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 (1 ms) [----------] 20 tests from Version12Plus/TlsConnectTls12Plus (541 ms total) [----------] 10 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: TLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 (8 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 Version: TLS 1.1 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 (3 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (36 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (40 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (32 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 (36 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (49 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 (37 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (31 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 (102 ms) [----------] 10 tests from Pre12Stream/TlsConnectPre12 (375 ms total) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: DTLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 (12 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (74 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (21 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (54 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (44 ms) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 (205 ms total) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (83 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 16030100309d1db037661c5cebd73f30faed6c39575b581fff63231b8a58d2f8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 17030100201bcf8d4e1e336f78a1428d73ede3fa4521bc90e9474fe90ebd5987... server: Filtered packet: [37] 170301002011015ddb555f8faa0883baab6ea3bb8e8c14402c16d703201a8f0e... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 1603020040dcd55906116cbd30f26d217a3b71462287a60627250767dd652efb... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 170302003027b6c39a5b5fb86c4bd3348603cc3ef921107e04ed7b789318c42a... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 16030300280000000000000000a833ec5a4593d8cfd264946089ea310724e5db... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 170303002200000000000000012d417dfc5798f2d7bbbaa14c7c8f5ca7dabf7c... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 1603010030c1034fd5c56fdc293dddaeb4a7334a9bc8ae6a880c937b5a660428... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 17030100207c96e488031d597b0ba9c9eac3cb4d760726a72a11921697083451... server: Filtered packet: [37] 1703010020e143f97a9e280fd9c8bb58480bbcce1a1648b44a21d4f4defe2385... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 160302004012768bd94c3d8571bf6b12a9e4a95eff9506f7fb5832062e387f94... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 1703020030906dbde22a0069b2ae5018cb6186eb728a52a895394c2bb5e27cd1... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 160303002800000000000000007db35daaa269dda078706fee3f16545ec9b091... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 17030300220000000000000001e46f270f1af6cd3f009beee3747fa8df3ce6b8... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (47 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (59 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 0301fb2e3b9c3d3160598e357957ec915671d3175d0a97b1a57bcf90ffbb4ac5... handshake new: [98] 0301fb2e3b9c3d3160598e357957ec915671d3175d0a97b1a57bcf90ffbb4ac5... record old: [731] 020000610301fb2e3b9c3d3160598e357957ec915671d3175d0a97b1a57bcf90... record new: [732] 020000620301fb2e3b9c3d3160598e357957ec915671d3175d0a97b1a57bcf90... server: Filtered packet: [737] 16030102dc020000620301fb2e3b9c3d3160598e357957ec915671d3175d0a97... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 030229bb3d3327b20c73532c30d0371975956cd6181b31b1f90318bc965d2050... handshake new: [98] 030229bb3d3327b20c73532c30d0371975956cd6181b31b1f90318bc965d2050... record old: [731] 02000061030229bb3d3327b20c73532c30d0371975956cd6181b31b1f90318bc... record new: [732] 02000062030229bb3d3327b20c73532c30d0371975956cd6181b31b1f90318bc... server: Filtered packet: [737] 16030202dc02000062030229bb3d3327b20c73532c30d0371975956cd6181b31... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 0303acc048f8ad7e5ade765a3d9ca0c2da1683bbbf55da7e25b49b7fb1d9dfe2... handshake new: [98] 0303acc048f8ad7e5ade765a3d9ca0c2da1683bbbf55da7e25b49b7fb1d9dfe2... record old: [733] 020000610303acc048f8ad7e5ade765a3d9ca0c2da1683bbbf55da7e25b49b7f... record new: [734] 020000620303acc048f8ad7e5ade765a3d9ca0c2da1683bbbf55da7e25b49b7f... server: Filtered packet: [739] 16030302de020000620303acc048f8ad7e5ade765a3d9ca0c2da1683bbbf55da... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (48 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... record old: [713] 0200005d03015bbdba5e0c712ec55ac697f911cf6c53e0e6502ca88f0fda8691... record new: [713] 0200005d03015bbdba5e0c712ec55ac697f911cf6c53e0e6502ca88f0fda8691... server: Filtered packet: [718] 16030102c90200005d03015bbdba5e0c712ec55ac697f911cf6c53e0e6502ca8... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... record old: [713] 0200005d0302cf09f36903d816f62b2b5d169bfabf622fa0712a0f4de96c407d... record new: [713] 0200005d0302cf09f36903d816f62b2b5d169bfabf622fa0712a0f4de96c407d... server: Filtered packet: [718] 16030202c90200005d0302cf09f36903d816f62b2b5d169bfabf622fa0712a0f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... record old: [715] 0200005d03035982c5f981206efbdecdb63ddb9b033dd8a4de66b6a191cc5001... record new: [715] 0200005d03035982c5f981206efbdecdb63ddb9b033dd8a4de66b6a191cc5001... server: Filtered packet: [720] 16030302cb0200005d03035982c5f981206efbdecdb63ddb9b033dd8a4de66b6... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301fc12b3bf60f863896b505c5d1668eb42c569e190fc1ccdab52af... record new: [1190] 020000570301fc12b3bf60f863896b505c5d1668eb42c569e190fc1ccdab52af... server: Filtered packet: [1195] 16030104a6020000570301fc12b3bf60f863896b505c5d1668eb42c569e190fc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302e2a424400c78d9676a91a33a6d60d8822756cfd55e43bc3913c0... record new: [1190] 020000570302e2a424400c78d9676a91a33a6d60d8822756cfd55e43bc3913c0... server: Filtered packet: [1195] 16030204a6020000570302e2a424400c78d9676a91a33a6d60d8822756cfd55e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (59 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303b071bcdcda30e62adc39f4601dd9e2789d1fbb8bfdd6945ebbbe... record new: [1192] 020000570303b071bcdcda30e62adc39f4601dd9e2789d1fbb8bfdd6945ebbbe... server: Filtered packet: [1197] 16030304a8020000570303b071bcdcda30e62adc39f4601dd9e2789d1fbb8bfd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (69 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703014c8fa62f6b2c70a9e3d057a04a16ffe2df8aaf4c61a0737eb9e7... record new: [1190] 0200005703014c8fa62f6b2c70a9e3d057a04a16ffe2df8aaf4c61a0737eb9e7... server: Filtered packet: [1195] 16030104a60200005703014c8fa62f6b2c70a9e3d057a04a16ffe2df8aaf4c61... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302861ff4133b776bb61a7cec84f8c108b7d4339014fdafcd6ad58f... record new: [1190] 020000570302861ff4133b776bb61a7cec84f8c108b7d4339014fdafcd6ad58f... server: Filtered packet: [1195] 16030204a6020000570302861ff4133b776bb61a7cec84f8c108b7d4339014fd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (273 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703037f6f1b2a9474e201cded18fc6ebcd4b71ad2f1c452b95b4eaa24... record new: [1192] 0200005703037f6f1b2a9474e201cded18fc6ebcd4b71ad2f1c452b95b4eaa24... server: Filtered packet: [1197] 16030304a80200005703037f6f1b2a9474e201cded18fc6ebcd4b71ad2f1c452... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 0200005703016a5537d61399c740dd99cc4a4c7ee38dc49d6ac695744d105e94... record new: [1191] 0200005703016a5537d61399c740dd99cc4a4c7ee38dc49d6ac695744d105e94... server: Filtered packet: [1196] 16030104a70200005703016a5537d61399c740dd99cc4a4c7ee38dc49d6ac695... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 02000057030262f620b5a90a7de99ee039b334374175c515b7522c08c81606af... record new: [1191] 02000057030262f620b5a90a7de99ee039b334374175c515b7522c08c81606af... server: Filtered packet: [1196] 16030204a702000057030262f620b5a90a7de99ee039b334374175c515b7522c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1192] 02000057030332c7abdc44d837f6635f782c48c0ed53b053b570c99f0644071c... record new: [1193] 02000057030332c7abdc44d837f6635f782c48c0ed53b053b570c99f0644071c... server: Filtered packet: [1198] 16030304a902000057030332c7abdc44d837f6635f782c48c0ed53b053b570c9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (50 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (52852 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (96 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (140 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (435 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (341 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (446 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 020000570301c6a17eb3f78c7a8f59d35d48693a02eb1bd7935692ee2588b7fd... record new: [3622] 020000570301c6a17eb3f78c7a8f59d35d48693a02eb1bd7935692ee2588b7fd... server: Filtered packet: [3627] 1603010e26020000570301c6a17eb3f78c7a8f59d35d48693a02eb1bd7935692... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 020000570302218b0de764151ad8337fb0588116b47473e6f51336d86f70e5af... record new: [3622] 020000570302218b0de764151ad8337fb0588116b47473e6f51336d86f70e5af... server: Filtered packet: [3627] 1603020e26020000570302218b0de764151ad8337fb0588116b47473e6f51336... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1192] 02000057030395c1b27f4eba129c991e555e07ebbbcfe7ec43df893070ffede3... record new: [3622] 02000057030395c1b27f4eba129c991e555e07ebbbcfe7ec43df893070ffede3... server: Filtered packet: [3627] 1603030e2602000057030395c1b27f4eba129c991e555e07ebbbcfe7ec43df89... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 (48 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (43 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (408 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (247 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (328 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1738] 0200005d0301f647102e5c8c76003c685d8e7b7e8fb3139b638f99f2837edf58... record new: [1737] 0200005d0301f647102e5c8c76003c685d8e7b7e8fb3139b638f99f2837edf58... server: Filtered packet: [1742] 16030106c90200005d0301f647102e5c8c76003c685d8e7b7e8fb3139b638f99... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1737] 0200005d0302d07c6b7ddeffa4229f855433aad1d8952039520a20fb24972708... record new: [1737] 0200005d0302d07c6b7ddeffa4229f855433aad1d8952039520a20fb24972708... server: Filtered packet: [1742] 16030206c90200005d0302d07c6b7ddeffa4229f855433aad1d8952039520a20... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (222 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1739] 0200005d03032467cbf1fbce2a544963e44953d2871cddef2ce33a5be61edc3a... record new: [1739] 0200005d03032467cbf1fbce2a544963e44953d2871cddef2ce33a5be61edc3a... server: Filtered packet: [1744] 16030306cb0200005d03032467cbf1fbce2a544963e44953d2871cddef2ce33a... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (44 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (322 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (57 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0301f39321e940d29c2ce7aa5bfa76ee98e7493875e2e89d9fee04617d0628cf... handshake new: [103] 0301f39321e940d29c2ce7aa5bfa76ee98e7493875e2e89d9fee04617d0628cf... record old: [121] 010000750301f39321e940d29c2ce7aa5bfa76ee98e7493875e2e89d9fee0461... record new: [107] 010000670301f39321e940d29c2ce7aa5bfa76ee98e7493875e2e89d9fee0461... client: Filtered packet: [112] 160301006b010000670301f39321e940d29c2ce7aa5bfa76ee98e7493875e2e8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0302437003d9fb6bb02d9986983b55783993d354a72a7fe7caf805243d1087cc... handshake new: [103] 0302437003d9fb6bb02d9986983b55783993d354a72a7fe7caf805243d1087cc... record old: [121] 010000750302437003d9fb6bb02d9986983b55783993d354a72a7fe7caf80524... record new: [107] 010000670302437003d9fb6bb02d9986983b55783993d354a72a7fe7caf80524... client: Filtered packet: [112] 160301006b010000670302437003d9fb6bb02d9986983b55783993d354a72a7f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 03036b7992a0559d00144c9a4b6cfdda755e3212dcfc02217bc5a551bca37299... handshake new: [173] 03036b7992a0559d00144c9a4b6cfdda755e3212dcfc02217bc5a551bca37299... record old: [191] 010000bb03036b7992a0559d00144c9a4b6cfdda755e3212dcfc02217bc5a551... record new: [177] 010000ad03036b7992a0559d00144c9a4b6cfdda755e3212dcfc02217bc5a551... client: Filtered packet: [182] 16030100b1010000ad03036b7992a0559d00144c9a4b6cfdda755e3212dcfc02... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [4] 03001d00 record old: [713] 0200005d030192f4f7ed7855052e303b1257577283e65d019b691c1da82dd3b3... record new: [551] 0200005d030192f4f7ed7855052e303b1257577283e65d019b691c1da82dd3b3... server: Filtered packet: [556] 16030102270200005d030192f4f7ed7855052e303b1257577283e65d019b691c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [4] 03001d00 record old: [713] 0200005d030231292c907b26a4b78cfc326a8fb104ae2a6af8411c4b057e15e7... record new: [551] 0200005d030231292c907b26a4b78cfc326a8fb104ae2a6af8411c4b057e15e7... server: Filtered packet: [556] 16030202270200005d030231292c907b26a4b78cfc326a8fb104ae2a6af8411c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (163 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [4] 03001d00 record old: [715] 0200005d0303e4c657d75e41dff6dd3815c3bd1e606b88f3fd51045da830bf8d... record new: [551] 0200005d0303e4c657d75e41dff6dd3815c3bd1e606b88f3fd51045da830bf8d... server: Filtered packet: [556] 16030302270200005d0303e4c657d75e41dff6dd3815c3bd1e606b88f3fd5104... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 209c17d4bfbd6a56a41c77c103361626e7bee52fb9f5816c23727658716ec668... handshake new: [1] 00 record old: [37] 10000021209c17d4bfbd6a56a41c77c103361626e7bee52fb9f5816c23727658... record new: [5] 1000000100 client: Filtered packet: [69] 160301000510000001001403010001011603010030bf6ceed813580d98aaa067... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20bb954a05e5e5d644fc68c2d58f7b70ff872a8b716e8c7b78cbe77acbfc558e... handshake new: [1] 00 record old: [37] 1000002120bb954a05e5e5d644fc68c2d58f7b70ff872a8b716e8c7b78cbe77a... record new: [5] 1000000100 client: Filtered packet: [85] 160302000510000001001403020001011603020040882c37c1710389f23bdca3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2013dad6199954539aa37683c76d3629f1360237afb006b7bec297c469fe32a2... handshake new: [1] 00 record old: [37] 100000212013dad6199954539aa37683c76d3629f1360237afb006b7bec297c4... record new: [5] 1000000100 client: Filtered packet: [61] 16030300051000000100140303000101160303002800000000000000004dbad8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0100010102 record old: [713] 0200005d0301fa1bdc6d06749545ee93ee5006bb9fd9b8d66753a42acac833cb... record new: [552] 0200005d0301fa1bdc6d06749545ee93ee5006bb9fd9b8d66753a42acac833cb... server: Filtered packet: [557] 16030102280200005d0301fa1bdc6d06749545ee93ee5006bb9fd9b8d66753a4... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0100010102 record old: [713] 0200005d03029de93680dfcb30bc2d37599a0750475dafb49eb230ad59c6e22f... record new: [552] 0200005d03029de93680dfcb30bc2d37599a0750475dafb49eb230ad59c6e22f... server: Filtered packet: [557] 16030202280200005d03029de93680dfcb30bc2d37599a0750475dafb49eb230... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0100010102 record old: [715] 0200005d03038f0a152a846a110ece8ff5594a16ce9a5a3e042728cdb94a7981... record new: [552] 0200005d03038f0a152a846a110ece8ff5594a16ce9a5a3e042728cdb94a7981... server: Filtered packet: [557] 16030302280200005d03038f0a152a846a110ece8ff5594a16ce9a5a3e042728... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0301000102 record old: [713] 0200005d03015a8be5edcc3ec5fba89757b2cfb065cf8bc3ff6a5124759f156d... record new: [552] 0200005d03015a8be5edcc3ec5fba89757b2cfb065cf8bc3ff6a5124759f156d... server: Filtered packet: [557] 16030102280200005d03015a8be5edcc3ec5fba89757b2cfb065cf8bc3ff6a51... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0301000102 record old: [713] 0200005d03020f93e1e7fe15053b1da4775dc7580a54af8f3a414de1cc64b911... record new: [552] 0200005d03020f93e1e7fe15053b1da4775dc7580a54af8f3a414de1cc64b911... server: Filtered packet: [557] 16030202280200005d03020f93e1e7fe15053b1da4775dc7580a54af8f3a414d... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0301000102 record old: [715] 0200005d03039e4de6662229664b511adacbf15f87d3d79be06b630a0740916b... record new: [552] 0200005d03039e4de6662229664b511adacbf15f87d3d79be06b630a0740916b... server: Filtered packet: [557] 16030302280200005d03039e4de6662229664b511adacbf15f87d3d79be06b63... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0300170102 record old: [713] 0200005d030146059a01db6bb13017f77e549512650182179568d9e1b13b80d4... record new: [552] 0200005d030146059a01db6bb13017f77e549512650182179568d9e1b13b80d4... server: Filtered packet: [557] 16030102280200005d030146059a01db6bb13017f77e549512650182179568d9... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0300170102 record old: [713] 0200005d0302e381e05171ea3560deaec7caf4d44c47b9c738478ecda4814b04... record new: [552] 0200005d0302e381e05171ea3560deaec7caf4d44c47b9c738478ecda4814b04... server: Filtered packet: [557] 16030202280200005d0302e381e05171ea3560deaec7caf4d44c47b9c738478e... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0300170102 record old: [715] 0200005d03038528e2799683aa38f4745fd13b30ba9f2051b524489103e0243b... record new: [552] 0200005d03038528e2799683aa38f4745fd13b30ba9f2051b524489103e0243b... server: Filtered packet: [557] 16030302280200005d03038528e2799683aa38f4745fd13b30ba9f2051b52448... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (55 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (140 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (49 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301a4edc6598fba3f5c071d54b9cf18d8e5907e9722bde8e25ce176a0ab46f9... handshake new: [92] 0301a4edc6598fba3f5c071d54b9cf18d8e5907e9722bde8e25ce176a0ab46f9... record old: [713] 0200005d0301a4edc6598fba3f5c071d54b9cf18d8e5907e9722bde8e25ce176... record new: [712] 0200005c0301a4edc6598fba3f5c071d54b9cf18d8e5907e9722bde8e25ce176... server: Filtered packet: [717] 16030102c80200005c0301a4edc6598fba3f5c071d54b9cf18d8e5907e9722bd... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03020734f0d759e9ffe9b25f0f20b743a1d2165b49404ecfd62d40b4d5d34b1c... handshake new: [92] 03020734f0d759e9ffe9b25f0f20b743a1d2165b49404ecfd62d40b4d5d34b1c... record old: [713] 0200005d03020734f0d759e9ffe9b25f0f20b743a1d2165b49404ecfd62d40b4... record new: [712] 0200005c03020734f0d759e9ffe9b25f0f20b743a1d2165b49404ecfd62d40b4... server: Filtered packet: [717] 16030202c80200005c03020734f0d759e9ffe9b25f0f20b743a1d2165b49404e... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (36 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 030339075e2c5fff379c85ef04caa316ceadcff808b66f468562d6e834333369... handshake new: [92] 030339075e2c5fff379c85ef04caa316ceadcff808b66f468562d6e834333369... record old: [715] 0200005d030339075e2c5fff379c85ef04caa316ceadcff808b66f468562d6e8... record new: [714] 0200005c030339075e2c5fff379c85ef04caa316ceadcff808b66f468562d6e8... server: Filtered packet: [719] 16030302ca0200005c030339075e2c5fff379c85ef04caa316ceadcff808b66f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 03011c847c53b41d051c9c82ec14f523d444727e86cf5777645bb0b626ff7c1f... handshake new: [117] 03011c847c53b41d051c9c82ec14f523d444727e86cf5777645bb0b626ff7c1f... record old: [121] 0100007503011c847c53b41d051c9c82ec14f523d444727e86cf5777645bb0b6... record new: [121] 0100007503011c847c53b41d051c9c82ec14f523d444727e86cf5777645bb0b6... client: Filtered packet: [126] 16030100790100007503011c847c53b41d051c9c82ec14f523d444727e86cf57... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 03027af7329f8463bbfd6b286bc8dd6c04d18611a69ec36d9a0ef631dc91d604... handshake new: [117] 03027af7329f8463bbfd6b286bc8dd6c04d18611a69ec36d9a0ef631dc91d604... record old: [121] 0100007503027af7329f8463bbfd6b286bc8dd6c04d18611a69ec36d9a0ef631... record new: [121] 0100007503027af7329f8463bbfd6b286bc8dd6c04d18611a69ec36d9a0ef631... client: Filtered packet: [126] 16030100790100007503027af7329f8463bbfd6b286bc8dd6c04d18611a69ec3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [187] 0303677855a8f6dc7c11a6ae9fc42e3076f0404500605c393f653e7fc2277f9b... handshake new: [187] 0303677855a8f6dc7c11a6ae9fc42e3076f0404500605c393f653e7fc2277f9b... record old: [191] 010000bb0303677855a8f6dc7c11a6ae9fc42e3076f0404500605c393f653e7f... record new: [191] 010000bb0303677855a8f6dc7c11a6ae9fc42e3076f0404500605c393f653e7f... client: Filtered packet: [196] 16030100bf010000bb0303677855a8f6dc7c11a6ae9fc42e3076f0404500605c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (40 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (155 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (42 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (48 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (94 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (186 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (59 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (35 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ SKIPPED ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (0 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0302015f84860f33ebaf1e0147c5604007edca34a3808116deba7daffe5a0ee3... handshake new: [89] 0301015f84860f33ebaf1e0147c5604007edca34a3808116deba7daffe5a0ee3... record old: [93] 020000590302015f84860f33ebaf1e0147c5604007edca34a3808116deba7daf... record new: [93] 020000590301015f84860f33ebaf1e0147c5604007edca34a3808116deba7daf... server: Filtered packet: [173] 160302005d020000590301015f84860f33ebaf1e0147c5604007edca34a38081... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0303c4bb36cb7c8fe4638ab0a9d6e5d9f6400ddb13a9bff56d8d60fd71527b66... handshake new: [89] 0302c4bb36cb7c8fe4638ab0a9d6e5d9f6400ddb13a9bff56d8d60fd71527b66... record old: [93] 020000590303c4bb36cb7c8fe4638ab0a9d6e5d9f6400ddb13a9bff56d8d60fd... record new: [93] 020000590302c4bb36cb7c8fe4638ab0a9d6e5d9f6400ddb13a9bff56d8d60fd... server: Filtered packet: [173] 160303005d020000590302c4bb36cb7c8fe4638ab0a9d6e5d9f6400ddb13a9bf... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (33 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (28 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 0200005703013d0c84dbd59f2ca2d8dfca4d42a8286e2f0d7137262162220487... record new: [2510] 0200005703013d0c84dbd59f2ca2d8dfca4d42a8286e2f0d7137262162220487... server: Filtered packet: [2515] 16030109ce0200005703013d0c84dbd59f2ca2d8dfca4d42a8286e2f0d713726... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 02000057030252908574aaa33f345553134db3766d4c70ab403b7a5a115b975e... record new: [2510] 02000057030252908574aaa33f345553134db3766d4c70ab403b7a5a115b975e... server: Filtered packet: [2515] 16030209ce02000057030252908574aaa33f345553134db3766d4c70ab403b7a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 020000570303c5066eaa70f4cc89b0793c320eb32049b50dd57028212c002dec... record new: [2510] 020000570303c5066eaa70f4cc89b0793c320eb32049b50dd57028212c002dec... server: Filtered packet: [2515] 16030309ce020000570303c5066eaa70f4cc89b0793c320eb32049b50dd57028... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (9 ms) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 (60326 ms total) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (59 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (44 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff000100000000000000404e102aa6ad420fedd9fb5ea5c04a8db8eb6d26... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd000100000000000000300001000000000000aa185e0e16443d531d335b... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff000100000000000000409e0790b20b4696d2daba3173546c3f6c3dea24... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (182 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd00010000000000000030000100000000000006f74f849fa5f6a4705d44... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] feffc9b4809d3be1ef4bd4637c437fbecabae8763e66eccfec93b81048cc5964... handshake new: [98] feffc9b4809d3be1ef4bd4637c437fbecabae8763e66eccfec93b81048cc5964... record old: [109] 020000610000000000000061feffc9b4809d3be1ef4bd4637c437fbecabae876... record new: [110] 020000620000000000000062feffc9b4809d3be1ef4bd4637c437fbecabae876... server: Filtered packet: [837] 16feff0000000000000000006e020000620000000000000062feffc9b4809d3b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] fefd15a955ad451bb0088f0d6cade93657edb2464b96dbf7f4d41e111d1d1ea3... handshake new: [98] fefd15a955ad451bb0088f0d6cade93657edb2464b96dbf7f4d41e111d1d1ea3... record old: [109] 020000610000000000000061fefd15a955ad451bb0088f0d6cade93657edb246... record new: [110] 020000620000000000000062fefd15a955ad451bb0088f0d6cade93657edb246... server: Filtered packet: [839] 16fefd0000000000000000006e020000620000000000000062fefd15a955ad45... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... record old: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff765948ef43... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd19f6889ef5... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff52b784c98e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd910120cb43... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff04c822755b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (58 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd08de824de2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (195 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff425243e972... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd9523fd47a1... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (103 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (106 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (392 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (346 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16feff00000000000000000063020000570000000000000057feffa870990509... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16fefd00000000000000000063020000570000000000000057fefdd4bb3218d5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 (412 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (2 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (288 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (608 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 2:[207] 0c00024800020000000000c30100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1188] 16feff000000000000000000690200005d000000000000005dfeffaf5e39da14... handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [401] 0c00024800020000c300018572fe9ce98583ff8e4f1232eef28183c3fe3b1b4c... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 2:[207] 0c00024a00020000000000c30100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1188] 16fefd000000000000000000690200005d000000000000005dfefdb58753d65a... handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [403] 0c00024a00020000c300018772fe9ce98583ff8e4f1232eef28183c3fe3b1b4c... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (168 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (145 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (70 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (59 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (159 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (241 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] feff908511e6013b9a6020ed2efb8c391561340077691b031fa438bf4170d66d... handshake new: [100] feff908511e6013b9a6020ed2efb8c391561340077691b031fa438bf4170d66d... record old: [126] 010000720000000000000072feff908511e6013b9a6020ed2efb8c3915613400... record new: [112] 010000640000000000000064feff908511e6013b9a6020ed2efb8c3915613400... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feff908511e601... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefd3543f4ee4db7c5a1eef95cc9598819eaa8dc8040a586654bbc71ecd0b198... handshake new: [170] fefd3543f4ee4db7c5a1eef95cc9598819eaa8dc8040a586654bbc71ecd0b198... record old: [196] 010000b800000000000000b8fefd3543f4ee4db7c5a1eef95cc9598819eaa8dc... record new: [182] 010000aa00000000000000aafefd3543f4ee4db7c5a1eef95cc9598819eaa8dc... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd3543f4ee4d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16feff000000000000000000690200005d000000000000005dfeff8abd3f82fe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16fefd000000000000000000690200005d000000000000005dfefd562ca31ff3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20bb8c79861dbd578138c15c5929cb4cc1458c628f20600c84bc5715e740cb8c... handshake new: [1] 00 record old: [45] 10000021000100000000002120bb8c79861dbd578138c15c5929cb4cc1458c62... record new: [13] 10000001000100000000000100 client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 202ed430974f4f7a0562f18ef845c83dbf466bfc124c1292496b31264a9c2f57... handshake new: [1] 00 record old: [45] 100000210001000000000021202ed430974f4f7a0562f18ef845c83dbf466bfc... record new: [13] 10000001000100000000000100 client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0100010102 record old: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff6342cd5c62... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0100010102 record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd458962bbb1... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0301000102 record old: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff1ac4e6abc5... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0301000102 record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefdf12fc0602c... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0300170102 record old: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff49ec4b2612... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [5] 0300170102 record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd97e70d9355... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (50 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (57 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (64 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] feff17744d19fa835bee252ae60742b4e9dd8e90a768670c2abcec51dfebb419... handshake new: [92] feff17744d19fa835bee252ae60742b4e9dd8e90a768670c2abcec51dfebb419... record old: [105] 0200005d000000000000005dfeff17744d19fa835bee252ae60742b4e9dd8e90... record new: [104] 0200005c000000000000005cfeff17744d19fa835bee252ae60742b4e9dd8e90... server: Filtered packet: [796] 16feff000000000000000000680200005c000000000000005cfeff17744d19fa... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefdf876590ff92ce19e5ad3d88fcfb19a9ca5ce591ad63b2eff0b90c36ab67e... handshake new: [92] fefdf876590ff92ce19e5ad3d88fcfb19a9ca5ce591ad63b2eff0b90c36ab67e... record old: [105] 0200005d000000000000005dfefdf876590ff92ce19e5ad3d88fcfb19a9ca5ce... record new: [104] 0200005c000000000000005cfefdf876590ff92ce19e5ad3d88fcfb19a9ca5ce... server: Filtered packet: [798] 16fefd000000000000000000680200005c000000000000005cfefdf876590ff9... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (261 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [114] feff0346f15c0f8ee542a8140c6743c91ba9c65e4a218736081175cf474d451c... handshake new: [114] feff0346f15c0f8ee542a8140c6743c91ba9c65e4a218736081175cf474d451c... record old: [126] 010000720000000000000072feff0346f15c0f8ee542a8140c6743c91ba9c65e... record new: [126] 010000720000000000000072feff0346f15c0f8ee542a8140c6743c91ba9c65e... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff0346f15c0f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [184] fefdc69f99f8ea7d1593c77053a4576fec828b473f4548f15cab0fc2e5751e5e... handshake new: [184] fefdc69f99f8ea7d1593c77053a4576fec828b473f4548f15cab0fc2e5751e5e... record old: [196] 010000b800000000000000b8fefdc69f99f8ea7d1593c77053a4576fec828b47... record new: [196] 010000b800000000000000b8fefdc69f99f8ea7d1593c77053a4576fec828b47... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdc69f99f8ea... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (22 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (43 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (67 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (59 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (149 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ SKIPPED ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] fefde2331dac1522a3d410468fde99b283353c5ee91b090540920da96991554b... handshake new: [89] feffe2331dac1522a3d410468fde99b283353c5ee91b090540920da96991554b... record old: [101] 020000590000000000000059fefde2331dac1522a3d410468fde99b283353c5e... record new: [101] 020000590000000000000059feffe2331dac1522a3d410468fde99b283353c5e... server: Filtered packet: [205] 16fefd00000000000000000065020000590000000000000059feffe2331dac15... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16feff00000000000000000063020000570000000000000057feff3418cdcabb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16fefd00000000000000000063020000570000000000000057fefdc1f31995fb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (10 ms) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 (5864 ms total) [----------] 40 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (18 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (19 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (46 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (26 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (83 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08090080a4314a18d609d92313ffc1fc12929b0e89b6047b67ab742a0ac40e67... handshake new: [132] 08040080a4314a18d609d92313ffc1fc12929b0e89b6047b67ab742a0ac40e67... record old: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... record new: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... client: Filtered packet: [835] 160303030b0b00025a0002570002543082025030820185a00302010202010630... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0809008019a77502b26c89759c89f8a59d37f8c0c3005599521375f4d219f01b... handshake new: [132] 0804008019a77502b26c89759c89f8a59d37f8c0c3005599521375f4d219f01b... record old: [144] 0f00008400030000000000840809008019a77502b26c89759c89f8a59d37f8c0... record new: [144] 0f00008400030000000000840804008019a77502b26c89759c89f8a59d37f8c0... client: Filtered packet: [917] 16fefd000000000000000102660b00025a000100000000025a00025700025430... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 (57 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080c163203251504f313f933167c88965c473033e8d8ec11813b995f76f... handshake new: [132] 08090080c163203251504f313f933167c88965c473033e8d8ec11813b995f76f... record old: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... record new: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... client: Filtered packet: [671] 16030302670b0001b60001b30001b0308201ac30820115a00302010202010230... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 (126 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080a2562795d7c65403873aefbf0652f027bbb86583f29e15c1ae86a366... handshake new: [132] 08090080a2562795d7c65403873aefbf0652f027bbb86583f29e15c1ae86a366... record old: [144] 0f000084000300000000008408040080a2562795d7c65403873aefbf0652f027... record new: [144] 0f000084000300000000008408090080a2562795d7c65403873aefbf0652f027... client: Filtered packet: [753] 16fefd000000000000000101c20b0001b600010000000001b60001b30001b030... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 (35 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [757] 0200005d0303ebed56c49bffa0f7d5d315d3bd47e79eb177b588c1956c611446... record new: [727] 0200005d0303ebed56c49bffa0f7d5d315d3bd47e79eb177b588c1956c611446... server: Filtered packet: [732] 16030302d70200005d0303ebed56c49bffa0f7d5d315d3bd47e79eb177b588c1... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefdbf9346c5bd... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (25 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (26 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (19 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [187] 0303b52c2e4b899377728578218d88d99cfd18da3260497f40a411a57708ebf6... handshake new: [151] 0303b52c2e4b899377728578218d88d99cfd18da3260497f40a411a57708ebf6... record old: [191] 010000bb0303b52c2e4b899377728578218d88d99cfd18da3260497f40a411a5... record new: [155] 010000970303b52c2e4b899377728578218d88d99cfd18da3260497f40a411a5... client: Filtered packet: [160] 160301009b010000970303b52c2e4b899377728578218d88d99cfd18da326049... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (20 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [184] fefdacca6564ba3c9a6043f4bf849835814bab2d398ebd145b521e9b0bb46bcb... handshake new: [148] fefdacca6564ba3c9a6043f4bf849835814bab2d398ebd145b521e9b0bb46bcb... record old: [196] 010000b800000000000000b8fefdacca6564ba3c9a6043f4bf849835814bab2d... record new: [160] 010000940000000000000094fefdacca6564ba3c9a6043f4bf849835814bab2d... client: Filtered packet: [173] 16feff000000000000000000a0010000940000000000000094fefdacca6564ba... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (16 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 (3 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 (2 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303e413b732bc59d867964c0039e5e183832d96cd8f6fd1b9037642... record new: [1192] 020000570303e413b732bc59d867964c0039e5e183832d96cd8f6fd1b9037642... server: Filtered packet: [1197] 16030304a8020000570303e413b732bc59d867964c0039e5e183832d96cd8f6f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 (45 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdee3488fd6d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 (66 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 (288 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 (177 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 (146 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 (166 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (184 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (196 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... record old: [715] 0200005d030353c398420b43fcb20f8b1d92d7b162e2cd269b9733c0677bf353... record new: [715] 0200005d030353c398420b43fcb20f8b1d92d7b162e2cd269b9733c0677bf353... server: Filtered packet: [720] 16030302cb0200005d030353c398420b43fcb20f8b1d92d7b162e2cd269b9733... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd52b5c54f91... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... record old: [715] 0200005d0303a4e0e6d4d0c9535d70e4b167b23f029ec63386100a06936267a8... record new: [715] 0200005d0303a4e0e6d4d0c9535d70e4b167b23f029ec63386100a06936267a8... server: Filtered packet: [720] 16030302cb0200005d0303a4e0e6d4d0c9535d70e4b167b23f029ec63386100a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... handshake new: [168] 03001d2023620f3b00edb8f8007c3062b4c1769fdb87f3e879a83379a00eafbf... record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdfaf6dba89f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 (55 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 (138 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 (18 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 (19 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (21 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (45 ms) [----------] 40 tests from Version12Only/TlsConnectTls12 (2235 ms total) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (25 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (25 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (26 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (14 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (23 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (14 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (15 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (23 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (19 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (24 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (19 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (23 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (6 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (98 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (56 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (13 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (16 ms) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (601 ms total) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (14 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (12 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (12 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (10 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (15 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (48 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (13 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (22 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (18 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (17 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (18 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (14 ms) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration (214 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (92 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (281 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (61 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (67 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (57 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (72 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (46 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (40 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (411 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (43 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (46 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (62 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (1278 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (25 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (10 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (11 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (12 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (14 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (11 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (84 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (16 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (32 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (18 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (50 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (186 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (30 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (12 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (17 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (22 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (16 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (17 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (27 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (444 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (50 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (77 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (27 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (239 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (34 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (64 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (25 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (69 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (27 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (190 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (93 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (37 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (932 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (9 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (23 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (9 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (18 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (10 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (50 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (16 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (46 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (21 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (173 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (32 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (225 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (633 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (19 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (76 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (29 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (96 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (25 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (237 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (27 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (68 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (26 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (69 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (25 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (57 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (755 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (211 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (59 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (32 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (34 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (84 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (39 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (55 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (37 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (51 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (38 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (165 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (35 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (38 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (24 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (5 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (48 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (41 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (111 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (105 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (23 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (30 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (38 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (14 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (2132 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (456 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (143 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (21 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (22 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (381 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (156 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (37 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (44 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (63 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (87 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (1 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (26 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (27 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (183 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (306 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (24 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (199 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (344 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (30 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (8 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (409 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (178 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (18 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (20 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (423 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (192 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (97 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (51 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (4227 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (26 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (160 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (24 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (200 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (214 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (117 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (39 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (291 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (37 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (51 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (58 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (173 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (539 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (103 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (28 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (123 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (35 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (145 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (183 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (58 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (169 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (83 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (22 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (91 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (293 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (21 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (125 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (240 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (118 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (84 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (40 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (229 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (141 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (27 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (257 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (34 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (46 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (23 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (126 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (309 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (69 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (5824 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (74 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (91 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (37 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (277 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (140 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (322 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (87 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (83 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (33 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (300 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (109 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (332 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (26 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (60 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (92 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (94 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (220 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (154 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (41 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (2 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (187 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (20 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (43 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (132 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (290 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (183 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (239 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (14 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (352 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (198 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (259 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (77 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (228 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (175 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (55 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (5 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (51 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (516 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (174 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (6104 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (52 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (145 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (390 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (63 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (335 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (87 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (68 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (120 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (111 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (73 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (62 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (76 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (78 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (86 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (53 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (65 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (72 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (44 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (192 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (59 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (83 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (103 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (47 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (100 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (204 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (699 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (54 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (47 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (47 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (29 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (37 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (125 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (69 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (31 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (81 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (45 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (6 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (61 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (64 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (105 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (48 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (41 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (6 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (6 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (8483 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (294 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (41 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (42 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (34 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (145 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (106 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (6 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (176 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (66 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (63 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (175 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (53 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (46 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (39 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (37 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (90 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (48 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (56 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (74 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (52 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (54 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (27 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (30 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (272 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (48 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (52 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (75 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (36 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (38 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (253 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (33 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (49 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (60 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (128 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (12 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (4231 ms total) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 (252 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 (397 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 (232 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 (254 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 (424 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 (249 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 (250 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 (413 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 (236 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 (348 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 (335 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 (394 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 (270 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 (194 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 (222 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 (403 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 (201 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 (315 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 (641 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 (228 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 (191 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 (223 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 (413 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 (242 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 (368 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 (678 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 (294 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 (227 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 (336 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 (221 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 (194 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 (259 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 (436 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 (345 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 (232 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 (617 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 (285 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 (251 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 (199 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 (296 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 (195 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 (1154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 (364 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 (364 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 (658 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 (523 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 (261 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 (283 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 (346 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 (282 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 (301 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 (268 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 (330 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 (262 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 (236 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 (485 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 (194 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 (347 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 (200 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 (167 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 (1029 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 (323 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 (395 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 (382 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 (326 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 (501 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 (462 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 (352 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 (247 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 (393 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 (254 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 (266 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 (330 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 (459 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 (216 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 (232 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 (221 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 (253 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 (1173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 (361 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 (239 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 (333 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 (391 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 (404 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 (263 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 (246 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 (267 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 (315 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 (351 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 (338 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 (256 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 (398 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 (266 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 (266 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 (1202 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 (368 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 (224 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 (515 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 (367 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 (289 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 (482 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 (532 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 (932 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 (238 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 (420 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 (569 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 (647 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 (254 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 (426 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 (523 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 (340 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 (334 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 (276 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 (232 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 (196 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 (463 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 (245 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 (291 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 (444 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 (545 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 (256 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 (240 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 (339 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 (386 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 (443 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 (563 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 (435 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 (274 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 (440 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 (414 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 (359 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 (341 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 (357 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 (238 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 (380 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 (550 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 (168 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 (359 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 (396 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 (301 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 (254 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 (191 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 (252 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 (230 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 (247 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 (286 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 (225 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 (274 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 (434 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 (252 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 (253 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 (382 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 (589 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 (265 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 (249 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 (269 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 (215 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 (255 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 (438 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 (244 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 (229 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 (229 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 (303 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 (299 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 (1277 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 (279 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 (359 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 (230 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 (286 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 (312 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 (342 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 (1040 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 (286 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 (273 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 (234 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 (248 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 (304 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 (296 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 (265 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 (425 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 (279 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 (224 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 (225 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 (374 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 (664 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 (227 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 (785 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 (349 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 (238 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 (259 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 (313 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 (247 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 (168 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 (271 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 (242 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 (202 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 (248 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 (237 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 (228 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 (380 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 (243 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 (199 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 (256 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 (234 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 (499 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 (223 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 (606 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 (247 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 (344 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 (216 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 (221 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 (194 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 (262 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 (427 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 (658 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 (407 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 (200 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 (198 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 (265 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 (272 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 (230 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 (213 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 (923 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 (301 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 (196 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 (260 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 (303 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 (283 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 (642 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 (227 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 (192 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 (228 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 (223 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 (188 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 (247 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 (471 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 (265 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 (585 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 (198 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 (324 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 (201 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 (192 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 (198 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 (228 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 (254 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 (296 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 (213 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 (198 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 (306 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 (200 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 (198 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 (201 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 (236 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 (167 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 (225 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 (253 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 (196 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 (188 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 (873 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 (437 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 (186 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 (512 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 (200 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 (188 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 (167 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 (233 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 (262 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 (168 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 (269 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 (196 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 (233 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 (254 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 (366 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 (238 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 (199 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 (627 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 (321 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 (248 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 (537 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 (300 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 (287 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 (253 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 (348 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 (235 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 (249 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 (222 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 (497 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 (331 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 (195 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 (235 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 (312 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 (287 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 (334 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 (278 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 (261 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 (296 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 (199 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 (236 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 (236 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 (271 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 (256 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 (238 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 (234 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 (346 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 (333 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 (435 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 (194 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 (211 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 (252 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 (358 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 (254 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 (215 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 (234 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 (199 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 (288 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 (294 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 (272 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 (255 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 (239 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 (195 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 (233 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 (200 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 (223 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 (483 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 (293 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 (259 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 (248 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 (194 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 (191 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 (198 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 (342 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 (397 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 (235 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 (196 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 (266 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 (224 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 (186 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 (225 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 (438 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 (218 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 (195 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 (210 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 (345 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 (195 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 (196 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 (248 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 (191 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 (275 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 (223 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 (199 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 (303 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 (318 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 (328 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 (704 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 (270 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 (164 ms) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest (297639 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (176 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (183 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (184 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (165 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (228 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (207 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (226 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (212 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (289 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (182 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (293 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (295 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (287 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (216 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (251 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (194 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (233 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (207 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (156 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (187 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (206 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (286 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (176 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (237 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (189 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (297 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (237 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (208 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (238 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (224 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (251 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (225 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (281 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (141 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (156 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (395 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (160 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (247 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (320 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (377 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (391 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (338 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (148 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (164 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (240 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (170 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (159 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (226 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (444 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (120 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (219 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (424 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (240 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (427 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (341 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (357 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (228 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (157 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (263 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (382 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (282 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (392 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (932 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (186 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (637 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (258 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (384 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (398 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (273 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (337 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (240 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (265 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (398 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (484 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (661 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (836 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (740 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (668 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (578 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (768 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (680 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (152 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (234 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (307 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (291 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (307 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (361 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (465 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (297 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (535 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (170 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (409 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (373 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (211 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (385 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (435 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (233 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (886 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (717 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (821 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (681 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (759 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (660 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (619 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (526 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (417 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (556 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (240 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (184 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (416 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (157 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (280 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (265 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (176 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (277 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (272 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (177 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (328 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (275 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (463 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (519 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (597 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (532 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (835 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (679 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (666 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (827 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (184 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (235 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (369 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (257 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (322 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (316 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (342 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (298 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (337 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (359 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (423 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (343 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (274 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (493 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (328 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (270 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (317 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (658 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (875 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (808 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (542 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (701 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (659 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (834 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (555 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (379 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (405 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (212 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (320 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (346 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (279 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (375 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (182 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (400 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (234 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (281 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (366 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (252 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (399 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (316 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (786 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (755 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (1044 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (698 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (847 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (884 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (1048 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (640 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (322 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (90 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (161 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (221 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (331 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (344 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (233 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (377 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (373 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (394 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (365 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (204 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (734 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (366 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (353 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (249 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (437 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (626 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (948 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (655 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (899 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (786 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (787 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (861 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (702 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (181 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (155 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (289 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (181 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (248 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (111 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (94 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (267 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (230 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (252 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (319 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (366 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (331 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (330 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (334 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (107 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (303 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (214 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (339 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (309 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (291 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (320 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (535 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (367 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (230 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (369 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (169 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (233 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (161 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (198 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (141 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (157 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (283 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (230 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (273 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (270 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (289 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (270 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (401 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc2fa00301a2a9efa8adf180e289f8c9516253242287c1a3b624d1e1b2f2945... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fee5f0030d627ba955eb43bab97902bc9d6202d603ab863b8a6f715da94db41... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa1fc00309abbe187f7a24d82571cedf8a4878d3ece3de4fc9139c77c212168... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f62c3003020ccd5ef82d5110598788e8dea4aeeba0bee18491d46846b814f37... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f361600304fb89599b3d18d22bacad19b1005909a1815e61555388cf2e64e05... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9dc90030c0cf925535f247d65394ef5895dd09b28725ad4ca0962303b6fa59... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb76f003023d651932549f55931fd870a0119c762a14d67f4e6b143841fa32b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fece100301fc21ebb7a8d5e42e66f983bf1befb7232e2d36e6823a32725c173... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff44e003046e0a4208eda99b86e6b4f2fcb9154f355e28a6049d094f57f768e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f76c000302d95c88d8b743b64610d10598c8d1f812b0a5e58cc089ff39e951f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f45080030831c811d7f9d2493b7764cc4ae2a58291e801a828035ac17db746e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc6d90030c516819f015e77d34fa0733df7289159aee10bca71ff6cacf4bf43... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f705d00309255545507b5c3b91ef460e25c482bd5880acec3f09c28b64ff3a6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fabfa0030e3e5b6749d01b188f7f9b26601fde631a0ced46671aed4099a36bb... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2faaee0030083fbaa38f9e2fd83fbc2b6c6e8c8693815512840fe8f5c91039c8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f38a00030aaf9389bd387f6aa8b0281826bab90c92e5efc714d78783a581e83... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1fa900304f7bbd1253cf69d026371d63d735e3259e1d6db17976a9005012c9... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f47940030e874138d9585b01fa8405b035ea11b4334c7f8c435e28b66a0db8c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff5790030a41875197513f89cc8888b0a32ea48454808a899e295dd48200d6e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa67000308c4dabf46d3a546ff4cd9568e702cc8ca2ae4bc9b12480d3af9e64... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (117 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd0c3003031d6a3ae11b9fe012e6508cc80b57865a0ee6e6f6070c002a1e3c3... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd9f700300a36664906067bec904eb9468395ca8296b353c1d98bae3438eef5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fbdac00307a5036ee8ecbfb2cd1d0e5886d7929903d7675a92af7ca57a90f23... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (155 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fcb7200302e4ea37fd1ebac86f0ccf61c75f4ddd6c3862b27207c148b7dd79e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (415 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd77d003047db0c7b328f71baeb7aa5c8bf31fa2e6a2036515db4b6ec55bd33... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9d5a00305028f1209a53e998dcfecaff44f93bbdbf2ae7af6fde108afc4e29... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (184 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f556200300067b3ae1001abed244fbf05abf160fa7432939335d320c346fef0... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (300 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fdcfb00308d7a3eca9db9723072e16fe47a88f83e40ba707cde1e4b36ac3635... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc4b50030a81d238651262297bddd7fc0bed6ca501d24fba93d763b909e6720... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (159 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f00730030ae1168f304881769776c43ec55b6a9039191da5005b23fe92a874c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (249 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fddc10030dcdf3e6d9f0de905e46a0beb538237df08f0096cd643a12bd85e48... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb2ad0030239730d77a50c81d0c878ddb79c03c421f4fe795448f16ba8e58cd... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (289 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc80e00305bf041f9b022c9ee641a2b4e03fabdf244a1b4ef0f1adf691b17df... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (298 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f673b00300fb5b089020bde5b61e911bd750b8cc3cfaf532470a96c722ba1e8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (495 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2feb650030c383811022c268db685477c1dac15464aa13bc2765d727137eb137... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (470 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2faff5003041deff2854c8f51826bac3d7e9aa61df679d10b5efc187590c6483... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (313 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f62ab0030faeedbc6dc20bdf36ad23dee57fd5bdd7e2334bc72ee8c1c2398fa... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (202 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd1d90030a2073e28cdb1ff646b5b86a2031f93b47f22308047f215192e8c82... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (745 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb10500303e26c608a25b9882754dab3a51bd8c546c8d7aaac9416fe46161d9... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (499 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9f8a0030f1ae54d833412f6fe21fcb01071f5999b867e5bd534c40e0c4e8c0... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (439 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3a6c003063cdea39e9d9f2df1ca1076b4308ead603d4563808b30ea816b510... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f65780030e215eef4a0456b7b27790be531e31691dba4096dfaea6a85783d31... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f196500302fb95fb27198008624124e9d57198dee800b94a51ab038e5bd462d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f0076003078a80750164ce5b1115ba5c1d1f164e7819b5ac4ee9b7457183ec7... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7e510030be8b6c205c9c57dfd00eda8865035bd52a6ee720ad02a8854d1f27... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9bb30030406ffd05c9cd557b7e9ea48e5caf2b241c0d292a6da92aa14199e6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9e2b0030fd51c4e2487f3c3d57d992c214931fe41be92a18b6cd46129a5f87... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2faba50030f465176e3281331bf915bcacfed0dcff1350667833879ea451de70... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc93e00309c0d8aac2370b54d6f932c972cdf6914a162ac10a21d8d70897201... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9b1a00300b51ce4be030c811fffe617f361c2473b75ff552e1700ca89c5fbe... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f35dc00301bf6a73c15c59cef5dee17daa4a02274c1928c3e2e839a7336cea5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff9820030afe00a806a4de1cb26ebef136e001f821bf49093669e8e1f934d7f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb6b20030cae1fc343aed64ded23fe7b9498c9c07d59b9ef629d1937589a9b9... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fce540030d82f3a6ea4054603102febc5058cae49bfbf56612ddc6c5323f47d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff65e00300bc180a9590452384ae5459d6b65a363fe86553a16410e7dbad2fd... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff960003050a4915b6584fbb8f75b37ae48393707661c0500f28e895c1d61f5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f24800030080d7bf69cd21dc7fc7a7c3f11534594fa0ea6b5135ff1cf11ec9e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7b540030a4f07816895ff78e6b62b659123956e8e90b22e9e86b7bd40be3e3... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (415 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f35f100302157562547d9c296491da27303014c0bacf978b62d0b22b0652ff7... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f8efe00307ac7000d1b633b659aa46db0be5e0172329ffc567d02e72cc2672d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fafa20030f7d05bd8f305c77bd5829f03c0ef8b04ae48711fa9570b8a9c4cba... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (96 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f84b80030e93b5db72a6378461b6377936a8eb439ed4d1d650c52adc29813d3... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (324 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f5612003066874908c9407e75fedc1501d629e26ce8d509c72a2c62de6e9b6f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2b440030ca6e4b0ee1a9a1b11be9a07d4198b6c07dc44cfd282e983f1e4253... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f03cb0030a1f0e8334560bba2f341a44a77889614bade4ea73ff9720d5b785c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (371 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa1f30030e1f4534de8dda7162480d548401b774ae4b8c40f22cd90aa63fad1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (97 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ffa97003043d634214881235b2b706ecf81b964eaad6c99f4facdc2f41e92ac... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f483500307e912f00764415758f175d3fe1591d76209a1c7b7b859baa2f4b20... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f15ee00302e0f6ab08b3c179772fa995a82d70ff5499d070da92da560811903... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (307 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc655003008a956e5998bf5d6cf3fa169744fb80314fa035746f6bb9904f88c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f8fcd0030c381e6f60aa251080560b1770bb56f73bbc20a61ca15404752abfe... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f62ae0030a466b004fdf3a7ba9294092b8dd4dfb9bc401041a74f9d0bff2a25... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (464 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7513003036d12007b747c9c3b908e050cc6e8b6e351639a1948f4785c09100... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1a5d0030dc4054bb49a9fc40691a6c16ca5fffdcffd643ee0ec25602625fcf... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (322 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3704003029399c55f1ea0d5e0fe604529960295ebb41059e5526c651cdb51e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f378d0030a56379ad90c064a2188f9725fca9fec6628a2729f9ebb0f71ecdf3... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (309 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f95bc0030064cd3e9f60d990baef0f7b866256e1455d837482c4c4c8003f17b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f96f60030b8ab37438c38914ce4740a608261bf3a6c5f2758d74de2a40a2f1e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (293 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f74cc0030a79761b4a7529855faa4123d059d689d1eb8ff474273efa778f993... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (362 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe2a90030e623c87a0b21b87b12d46b30e70450becc7ceecc8b69784554958f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (428 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc28500309d2ea677c3de51d8ec5e5c864b4512bdfae341f109a976bc90f1ff... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9d980030c1015b3f4fefbc5ec86aab0cb41b816be5ae82c3de04e71dce9d21... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1d020030f435f86216e59249098f8a96bd2f554786918686491c86a85b90f2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd7b80030ff9c9e9c10e8aa6132101ae070ea362e85e2a8d4af0d6e0ffd13fe... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f84ad00307b494685f5e8c251c9d449875b12a2fb1367d8e13559c9889a3948... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1b0b00305e5d942bafe352209c9484e218c877583eeadc9c7a4008f68a2390... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f376f00302e56864316378ad13e74b8b16bf73a4c55da59a5f65235e762f74c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc7ee0030762f1772510be1bbe33a89486a10fb5c262db01fd7b7558dcb1ea0... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1cb10030e2841e5ae8d502b4baf023981a329657abb078d7fbeb90eb3724b4... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f14d300308a432426b3e15bdf33cf04956e185f23975198dc54d7d8b512267d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1f6d0030ece260a13dc894fafca8e1adeefe5ed74538e753407763507a3436... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7b99003010ea74e48925ab2c7ae4cfd33287b8fb33ad3b0cbaa610fc003e53... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2f540030f18d1c43cc4dd4a74ac3890e4aac369af6ef0ee85055be7a3092ff... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2d600030c6b1b08f76f78f01227500564bf6c9f3e15ed0f488af41bd3699ad... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f0e480030e846b3445efde24b45f9882c8ba9f81d2e40109350c4764b241ef0... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (226 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f94b70030cf60369f53375c98f6152e84814dc5ed451d229723f40071202352... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9f5500300f8390292c97ec5467cd24cb1a1e58b55dd17f3ef8c97134585e91... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f548a003075b3f40e441b887b121269b04c7ec5d4c014c29a6750b58f99e593... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f74140030a2571359244cb0d01594d188677b95961dc94cd8b9fb08c8a57751... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (221 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f22a500305e56c86b95c4e79fc3c3ac358b62a58fc9f0e140920abfe5b25336... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f4d2700307e973c1971e2d812efaa53e969032fd063c6e91db0b8d980d8c093... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f717e00304b9f69fd1148c634b38a3ab3293f60e9973646715d5e3810ff379e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (325 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6d7c00301eeb4f1994379eae6b482acab031779e1189a3ae0c57901c7d3694... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2e670030a64d5bfd289c7a9af226b7b6f4ae3c5ed64ce56709e55dead6fa4b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f44d400303d1789616e694b27f9bc1fea880544dddb6f5c1b37524f1a81d77f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fef2a003027d2aeb9e7f9ec43fa8211c4ee43bb938625a7d7b6168e67c24195... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6da00030046acea4bc30de5cf9b5c5ec9d0594c19d595d6c7b37088f16b134... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (202 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa72d0030cf51a33e29e02d8b87a82858bd064ff5a6ed6d294d9e3ec7213b4c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (204 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f71d50030719a614a6f169beb29b386bea5e78f4b65f9b9e18d41fd1e1f408c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (89 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f21820030f5f79d25d7487365379cf69ac76d73dc4a2d113706437eed30a8d2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (156 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f87c10030042b129dd223924258c5b6230622165e4e872383c2970f5560a0ab... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ffa430030c28862959a714eb810201a3cc82975832370d8678fb7c6cc78d6e5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (220 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f44f50030cbe4c9e0bb25215efe4f9e9dd5b37ea9666bfb60eb90304c725fdc... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (303 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fbd54003041aea91a6f903022f981999edbb22d594dec15041ec0c9ab4e3189... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (343 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa3be0030348675f1e2b6a507dca0dc1fffad31965b561f935660f9261fb4cb... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (583 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fdccd0030ecf9b4f9d917a7d12afcaa4f65353e8108c78a262917d5db1b471d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (388 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc57d0030ce0665b82a33740f32d01bf5bfc9f1cb4e43ee23bcf801868474d3... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (248 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6b970030080137313e66a793325010d4b96110e55dc0db1a8b57e830bdc174... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (1006 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f437d00304d6854a5d264599f244059eeeeddff2834764ca213f3535e5b46e5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (303 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f817b003076da087833032cd0811e23394787df791bc234aeb3dd6f234e64ad... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (191 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (5 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (4 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (6 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (7 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (0 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (137697 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (35 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (175 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (164 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (95 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (104 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (327 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (502 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (1954 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (4518 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (21 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (68 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (88 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (543 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (326 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (686 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (1422 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (3096 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (110 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (406 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (172 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (285 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (152 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (490 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (982 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (1535 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (4069 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (62 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (97 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (437 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (125 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (249 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (540 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (886 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (2449 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (5310 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (50 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (142 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (103 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (109 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (297 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (430 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (972 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (2712 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff70a00300dcbafc4881369fd487ef697fe347e4db6798779e945fc4c271d68... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (22 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1b250030c426bfcf2a97e658e7bca2322279ae7470ddd09b9095d2f8a3cd37... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (29 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7d7600300621017d370fbcb98c71ffc7e5fabb67e89542c552026fe8094cbc... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (93 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f075e00301613760289b6b45313a790c6834ffd4daa713bf1a8a71d31f896ce... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (57 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9db40030e1aa0f9c94eac2c944875ae969a45da2cf49ce0b2de165282c48da... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (101 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2bc80030be0f474200f30c390586c63f7b11c90ad49422c78026b6ad8a55d1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (302 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9adc0030b363f350cd8437cc39fb116439d0f2caa4f899bcd758870c15c1b2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (502 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7a5b00301dae3088c75f16b018d4b8940c251cc3aabf44046655209667a9b5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (864 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa3ff0030cbd9193f246de21756442b80ac1db55b600996addbf6492d48fe54... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (2054 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (2 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (0 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (41402 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (17 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (12 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (13 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (13 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (16 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (31 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (17 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (22 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (144 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703019dd3818e2265a6b4cc97020a70841994e676284311bf8e3d23b7... record new: [1190] 0200005703019dd3818e2265a6b4cc97020a70841994e676284311bf8e3d23b7... server: Filtered packet: [1195] 16030104a60200005703019dd3818e2265a6b4cc97020a70841994e676284311... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (45 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301d914d0a5da7bb6d6afd54498400df1005c1733cfee047a25445c... record new: [1190] 020000570301d914d0a5da7bb6d6afd54498400df1005c1733cfee047a25445c... server: Filtered packet: [1195] 16030104a6020000570301d914d0a5da7bb6d6afd54498400df1005c1733cfee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703014190dde89cdf84701b5e4e0b67a4998c1ab9a3a106f022b77a42... record new: [1190] 0200005703014190dde89cdf84701b5e4e0b67a4998c1ab9a3a106f022b77a42... server: Filtered packet: [1195] 16030104a60200005703014190dde89cdf84701b5e4e0b67a4998c1ab9a3a106... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (36 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703010b9c572865eed633de8917cc05802ed7b2859d522072d64e7fd9... record new: [1190] 0200005703010b9c572865eed633de8917cc05802ed7b2859d522072d64e7fd9... server: Filtered packet: [1195] 16030104a60200005703010b9c572865eed633de8917cc05802ed7b2859d5220... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301bbc57fee64c2a2291c2e9891c2e6ed0d4a5a77c316fda0641f42... record new: [1190] 020000570301bbc57fee64c2a2291c2e9891c2e6ed0d4a5a77c316fda0641f42... server: Filtered packet: [1195] 16030104a6020000570301bbc57fee64c2a2291c2e9891c2e6ed0d4a5a77c316... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (44 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703014346b89daf55841742ee34de03a549d7ce00d5ca77f948239ea8... record new: [1190] 0200005703014346b89daf55841742ee34de03a549d7ce00d5ca77f948239ea8... server: Filtered packet: [1195] 16030104a60200005703014346b89daf55841742ee34de03a549d7ce00d5ca77... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (37 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703013ec3ef37305a5b4518b0f5050f28ca03c9367f1fe2f7537d1a7e... record new: [1190] 0200005703013ec3ef37305a5b4518b0f5050f28ca03c9367f1fe2f7537d1a7e... server: Filtered packet: [1195] 16030104a60200005703013ec3ef37305a5b4518b0f5050f28ca03c9367f1fe2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (40 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030126331e2489a3a57178ca4a621261d839baa206b2b26740815bc1... record new: [1190] 02000057030126331e2489a3a57178ca4a621261d839baa206b2b26740815bc1... server: Filtered packet: [1195] 16030104a602000057030126331e2489a3a57178ca4a621261d839baa206b2b2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (48 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301badcf8d009fe0c4876a389f67e8eab590e2fe6aa7d65a59eeebf... record new: [1191] 020000570301badcf8d009fe0c4876a389f67e8eab590e2fe6aa7d65a59eeebf... server: Filtered packet: [1196] 16030104a7020000570301badcf8d009fe0c4876a389f67e8eab590e2fe6aa7d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (45 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301710e17bf5ac3984deac51346f6ef5693c7c1ea490204e55cad27... record new: [1191] 020000570301710e17bf5ac3984deac51346f6ef5693c7c1ea490204e55cad27... server: Filtered packet: [1196] 16030104a7020000570301710e17bf5ac3984deac51346f6ef5693c7c1ea4902... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (55 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301bb2e12a766ddddfae9fc58eb1b7037fed9b495235e8b4facfeed... record new: [1191] 020000570301bb2e12a766ddddfae9fc58eb1b7037fed9b495235e8b4facfeed... server: Filtered packet: [1196] 16030104a7020000570301bb2e12a766ddddfae9fc58eb1b7037fed9b495235e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301d2aec79493f4b1912876d1488934afcdfee7481ba999eab66047... record new: [1191] 020000570301d2aec79493f4b1912876d1488934afcdfee7481ba999eab66047... server: Filtered packet: [1196] 16030104a7020000570301d2aec79493f4b1912876d1488934afcdfee7481ba9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (50 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030216f06df05325da213672ad9602aab2f6aeb9a25dca98bb1e12bc... record new: [1190] 02000057030216f06df05325da213672ad9602aab2f6aeb9a25dca98bb1e12bc... server: Filtered packet: [1195] 16030204a602000057030216f06df05325da213672ad9602aab2f6aeb9a25dca... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (36 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302aac8e13459de4ad37f894cbdd7948a8e1e8d45e56e0067d3df59... record new: [1190] 020000570302aac8e13459de4ad37f894cbdd7948a8e1e8d45e56e0067d3df59... server: Filtered packet: [1195] 16030204a6020000570302aac8e13459de4ad37f894cbdd7948a8e1e8d45e56e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (45 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703023f7d6a9617d0f6639e50f7379faa9c4e690a1527bc4739f85ddb... record new: [1190] 0200005703023f7d6a9617d0f6639e50f7379faa9c4e690a1527bc4739f85ddb... server: Filtered packet: [1195] 16030204a60200005703023f7d6a9617d0f6639e50f7379faa9c4e690a1527bc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302bc10ff231f3925f028f6e8da330bf7c34f191575029a7b05aa38... record new: [1190] 020000570302bc10ff231f3925f028f6e8da330bf7c34f191575029a7b05aa38... server: Filtered packet: [1195] 16030204a6020000570302bc10ff231f3925f028f6e8da330bf7c34f19157502... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703023d56cb52138d9adb381f93aeadc00c59eebe3169e47d48e51742... record new: [1190] 0200005703023d56cb52138d9adb381f93aeadc00c59eebe3169e47d48e51742... server: Filtered packet: [1195] 16030204a60200005703023d56cb52138d9adb381f93aeadc00c59eebe3169e4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (37 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703024553838ce1973a2c9f1893da2379214cda8dc8dac8c93df1694e... record new: [1190] 0200005703024553838ce1973a2c9f1893da2379214cda8dc8dac8c93df1694e... server: Filtered packet: [1195] 16030204a60200005703024553838ce1973a2c9f1893da2379214cda8dc8dac8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (38 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703028b93fb60ebe6fc6e0c3f7a8e829d025c8479cecf590053e152da... record new: [1190] 0200005703028b93fb60ebe6fc6e0c3f7a8e829d025c8479cecf590053e152da... server: Filtered packet: [1195] 16030204a60200005703028b93fb60ebe6fc6e0c3f7a8e829d025c8479cecf59... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (34 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302b82846390d3215052fd64702d29de883c0969460844b234c7c06... record new: [1190] 020000570302b82846390d3215052fd64702d29de883c0969460844b234c7c06... server: Filtered packet: [1195] 16030204a6020000570302b82846390d3215052fd64702d29de883c096946084... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (69 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703023951f6b02839af5f3c5ebd4437bb5c94fe3997961b37e506d398... record new: [1191] 0200005703023951f6b02839af5f3c5ebd4437bb5c94fe3997961b37e506d398... server: Filtered packet: [1196] 16030204a70200005703023951f6b02839af5f3c5ebd4437bb5c94fe3997961b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030254f67841564f0824c0674c16c0d7ac0c9fd2b1531290501e04d8... record new: [1191] 02000057030254f67841564f0824c0674c16c0d7ac0c9fd2b1531290501e04d8... server: Filtered packet: [1196] 16030204a702000057030254f67841564f0824c0674c16c0d7ac0c9fd2b15312... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (28 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302b96f066abb39e66e49f85ba41550155d512d8658ec1228de4991... record new: [1191] 020000570302b96f066abb39e66e49f85ba41550155d512d8658ec1228de4991... server: Filtered packet: [1196] 16030204a7020000570302b96f066abb39e66e49f85ba41550155d512d8658ec... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302777871587601f9192e74a69ff8ec78c0ba086040d92177d3d7bc... record new: [1191] 020000570302777871587601f9192e74a69ff8ec78c0ba086040d92177d3d7bc... server: Filtered packet: [1196] 16030204a7020000570302777871587601f9192e74a69ff8ec78c0ba086040d9... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703039090444400150a15b4aeca75e86df5e52acda770682945d87331... record new: [1192] 0200005703039090444400150a15b4aeca75e86df5e52acda770682945d87331... server: Filtered packet: [1197] 16030304a80200005703039090444400150a15b4aeca75e86df5e52acda77068... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (22 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303e7a5804ca4f604936762249d92032a329cc7dc20f7491f3d5fe1... record new: [1192] 020000570303e7a5804ca4f604936762249d92032a329cc7dc20f7491f3d5fe1... server: Filtered packet: [1197] 16030304a8020000570303e7a5804ca4f604936762249d92032a329cc7dc20f7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (82 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703030ea0a8a1134090996a75a9973f20d382824a53c56cc0b3a80792... record new: [1192] 0200005703030ea0a8a1134090996a75a9973f20d382824a53c56cc0b3a80792... server: Filtered packet: [1197] 16030304a80200005703030ea0a8a1134090996a75a9973f20d382824a53c56c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (50 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030300098d5345efd401ac789db615dc391545d1759cfbae7e0aaaab... record new: [1192] 02000057030300098d5345efd401ac789db615dc391545d1759cfbae7e0aaaab... server: Filtered packet: [1197] 16030304a802000057030300098d5345efd401ac789db615dc391545d1759cfb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (47 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703036434f906987fbc4d93653100397ab6c0bf35f0d8ff93d30304a7... record new: [1192] 0200005703036434f906987fbc4d93653100397ab6c0bf35f0d8ff93d30304a7... server: Filtered packet: [1197] 16030304a80200005703036434f906987fbc4d93653100397ab6c0bf35f0d8ff... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (61 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703038d37084fbb9446db8fb3d4a8a11588a0763e1417be6d8d0907af... record new: [1192] 0200005703038d37084fbb9446db8fb3d4a8a11588a0763e1417be6d8d0907af... server: Filtered packet: [1197] 16030304a80200005703038d37084fbb9446db8fb3d4a8a11588a0763e1417be... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (99 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703032ce2a5f689b228f3b8726fb518d3d6abc1aaf5657248544c3e92... record new: [1192] 0200005703032ce2a5f689b228f3b8726fb518d3d6abc1aaf5657248544c3e92... server: Filtered packet: [1197] 16030304a80200005703032ce2a5f689b228f3b8726fb518d3d6abc1aaf56572... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303e93eaea293ef708d8b86c8d2008965f390eb36b89149131e60a0... record new: [1192] 020000570303e93eaea293ef708d8b86c8d2008965f390eb36b89149131e60a0... server: Filtered packet: [1197] 16030304a8020000570303e93eaea293ef708d8b86c8d2008965f390eb36b891... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303d230f1d83ca3d28bd3e16684e95a9aecbfd82a4f43317034e83c... record new: [1193] 020000570303d230f1d83ca3d28bd3e16684e95a9aecbfd82a4f43317034e83c... server: Filtered packet: [1198] 16030304a9020000570303d230f1d83ca3d28bd3e16684e95a9aecbfd82a4f43... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (55 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303e1beda3ed958c29cad66564063bf5360845da46b872bb7d59f76... record new: [1193] 020000570303e1beda3ed958c29cad66564063bf5360845da46b872bb7d59f76... server: Filtered packet: [1198] 16030304a9020000570303e1beda3ed958c29cad66564063bf5360845da46b87... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (46 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303660d8c6cf6780695660e693317f377a43e79227124243e5f597d... record new: [1193] 020000570303660d8c6cf6780695660e693317f377a43e79227124243e5f597d... server: Filtered packet: [1198] 16030304a9020000570303660d8c6cf6780695660e693317f377a43e79227124... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (37 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703036556f8088385fa059015a444aaea0e1da3d68add9836409431a9... record new: [1193] 0200005703036556f8088385fa059015a444aaea0e1da3d68add9836409431a9... server: Filtered packet: [1198] 16030304a90200005703036556f8088385fa059015a444aaea0e1da3d68add98... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (37 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010012aaf7c5920b81eb0f9c4f5d5602930dbcf3715156bae37a3e7ba377e182... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010012aaf7c5920b81eb0f9c4f5d5602930dbcf3715156bae37a3e7b... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (83 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c6213a289886bfe97640b2cfa42f703b3e85cf7d58ea14e3a7ef01592305... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c6213a289886bfe97640b2cfa42f703b3e85cf7d58ea14e3a7ef... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (112 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010013124b318f9f4983ad9af3e4ae5e5338b98d52bd2bfbeb2806541e8cf4cd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010013124b318f9f4983ad9af3e4ae5e5338b98d52bd2bfbeb280654... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (75 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010011fa5707b184197666ffa859cca91ac790016fe712ec371497446de7f72e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010011fa5707b184197666ffa859cca91ac790016fe712ec37149744... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (63 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a269525893ec64bf4d43076ee1f20ebc7cd8d52e55cabdaade051eef613a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a269525893ec64bf4d43076ee1f20ebc7cd8d52e55cabdaade05... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (78 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002c4dce87c02ff02ffd78791092ad98a8d27e06386433eb523b99845c9219... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201002c4dce87c02ff02ffd78791092ad98a8d27e06386433eb523b99... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (67 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008a0f555f748d1fa072febf4e23419a7c00c81e5021216b973eab94a12352... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201008a0f555f748d1fa072febf4e23419a7c00c81e5021216b973eab... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (79 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d964e4ba973fa429c9234c17cfe4367f62362539153b6af762f4544bb432... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100d964e4ba973fa429c9234c17cfe4367f62362539153b6af762f4... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (94 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100362bba1cfee4f52f0d4a4e3e62d74319e10017e8f8d4f2a34474a3a59739... handshake new: [259] 010101362bba1cfee4f52f0d4a4e3e62d74319e10017e8f8d4f2a34474a3a597... record old: [262] 100001020100362bba1cfee4f52f0d4a4e3e62d74319e10017e8f8d4f2a34474... record new: [263] 10000103010101362bba1cfee4f52f0d4a4e3e62d74319e10017e8f8d4f2a344... client: Filtered packet: [327] 160301010710000103010101362bba1cfee4f52f0d4a4e3e62d74319e10017e8... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (83 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010048b1ae6b1ee643df7359239e594c2830a99292f979cf6cffbbdefddb74a8... handshake new: [259] 01010148b1ae6b1ee643df7359239e594c2830a99292f979cf6cffbbdefddb74... record old: [262] 10000102010048b1ae6b1ee643df7359239e594c2830a99292f979cf6cffbbde... record new: [263] 1000010301010148b1ae6b1ee643df7359239e594c2830a99292f979cf6cffbb... client: Filtered packet: [327] 16030101071000010301010148b1ae6b1ee643df7359239e594c2830a99292f9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (61 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010003dceaadc1e0ffffe4336406b11ab1da5e5bda72fb989fe48316cb168cbe... handshake new: [259] 01010003dceaadc1e0ffffe4336406b11ab1da5e5bda72fb989fe48316cb168c... record old: [262] 10000102010003dceaadc1e0ffffe4336406b11ab1da5e5bda72fb989fe48316... record new: [263] 1000010301010003dceaadc1e0ffffe4336406b11ab1da5e5bda72fb989fe483... client: Filtered packet: [327] 16030101071000010301010003dceaadc1e0ffffe4336406b11ab1da5e5bda72... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (78 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100632358cf5a18c763be84d8f8d618b0f630fe2e355ed206540f2bdca0f5de... handshake new: [259] 010100632358cf5a18c763be84d8f8d618b0f630fe2e355ed206540f2bdca0f5... record old: [262] 100001020100632358cf5a18c763be84d8f8d618b0f630fe2e355ed206540f2b... record new: [263] 10000103010100632358cf5a18c763be84d8f8d618b0f630fe2e355ed206540f... client: Filtered packet: [327] 160301010710000103010100632358cf5a18c763be84d8f8d618b0f630fe2e35... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (158 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010021eb6e480147f56ae3841dde3b19b8b526fd18e25a6b7d155d34832ec039... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010021eb6e480147f56ae3841dde3b19b8b526fd18e25a6b7d155d34... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (68 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100be140d59826969b585524876448e1826ffde3e80625f27102e3edfe9165c... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100be140d59826969b585524876448e1826ffde3e80625f27102e3e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (93 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000362e07308ad49982a40c7c9b1d4041f2e1f8fe8284f21b71294450ca96e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201000362e07308ad49982a40c7c9b1d4041f2e1f8fe8284f21b71294... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a360ccb571a6e618fe2d0dd55b4a4b71380dd3dba228835f2409403d6337... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100a360ccb571a6e618fe2d0dd55b4a4b71380dd3dba228835f2409... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100947f1cdbcc1b48b9f6f1fb9c81e818cc94b4ddd3781887eea1444da26ca4... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100947f1cdbcc1b48b9f6f1fb9c81e818cc94b4ddd3781887eea144... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (98 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001974a4505bc23d7f474d96383773bfa9860d2f6e20ca1e84902b108d0ce8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201001974a4505bc23d7f474d96383773bfa9860d2f6e20ca1e84902b... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (84 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cf43ef8f965a21e2bda3412acd2d5797034008b4f1155fbbc3747f1d539c... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100cf43ef8f965a21e2bda3412acd2d5797034008b4f1155fbbc374... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01002caa449c00fcd67689d0a53581769006eafbe37dedb54c87cb1875edc766... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201002caa449c00fcd67689d0a53581769006eafbe37dedb54c87cb18... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (77 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e15e37e2b7c272726705e31f5e42e91a1676eb2fe935c5000c4a6f80c79c... handshake new: [259] 010101e15e37e2b7c272726705e31f5e42e91a1676eb2fe935c5000c4a6f80c7... record old: [262] 100001020100e15e37e2b7c272726705e31f5e42e91a1676eb2fe935c5000c4a... record new: [263] 10000103010101e15e37e2b7c272726705e31f5e42e91a1676eb2fe935c5000c... client: Filtered packet: [343] 160302010710000103010101e15e37e2b7c272726705e31f5e42e91a1676eb2f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (82 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100623d1947afbb64bf38bf0cffe12b4faae1d5fb6f2f58500ff9d624788e63... handshake new: [259] 010101623d1947afbb64bf38bf0cffe12b4faae1d5fb6f2f58500ff9d624788e... record old: [262] 100001020100623d1947afbb64bf38bf0cffe12b4faae1d5fb6f2f58500ff9d6... record new: [263] 10000103010101623d1947afbb64bf38bf0cffe12b4faae1d5fb6f2f58500ff9... client: Filtered packet: [343] 160302010710000103010101623d1947afbb64bf38bf0cffe12b4faae1d5fb6f... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (61 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f63823606d510694e174454b583aab4abf1b4b3b0750a94e42e40f29cc6f... handshake new: [259] 010100f63823606d510694e174454b583aab4abf1b4b3b0750a94e42e40f29cc... record old: [262] 100001020100f63823606d510694e174454b583aab4abf1b4b3b0750a94e42e4... record new: [263] 10000103010100f63823606d510694e174454b583aab4abf1b4b3b0750a94e42... client: Filtered packet: [343] 160302010710000103010100f63823606d510694e174454b583aab4abf1b4b3b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (156 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000b3a6c3bcd65464b2e2e6ead0d68ed97ffe276079ecd645c8f311967a81f... handshake new: [259] 0101000b3a6c3bcd65464b2e2e6ead0d68ed97ffe276079ecd645c8f311967a8... record old: [262] 1000010201000b3a6c3bcd65464b2e2e6ead0d68ed97ffe276079ecd645c8f31... record new: [263] 100001030101000b3a6c3bcd65464b2e2e6ead0d68ed97ffe276079ecd645c8f... client: Filtered packet: [343] 1603020107100001030101000b3a6c3bcd65464b2e2e6ead0d68ed97ffe27607... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (87 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fba72023fa77eadcacef1883b1c7b0110cd515193893419cd512d7b8bfbb... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100fba72023fa77eadcacef1883b1c7b0110cd515193893419cd512... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (106 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c669f67cc70dfbc33b6b569d5561d3bd8ac1be9b332cc0d564e4d5aa71d5... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100c669f67cc70dfbc33b6b569d5561d3bd8ac1be9b332cc0d564e4... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (143 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005690239f99f88917b57a66ce534ac745f3067f6aee969684487eb6313c4e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005690239f99f88917b57a66ce534ac745f3067f6aee969684487e... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (129 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010046254a6d582efbbc6aa77ada82c2c5c586325db3ae9343b12145fadb3987... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010046254a6d582efbbc6aa77ada82c2c5c586325db3ae9343b12145... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (76 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010018b6355bf18ac79bb582b9f7b6074275e50d73ae75c80378508988ed7732... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010018b6355bf18ac79bb582b9f7b6074275e50d73ae75c803785089... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (170 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f931a505d65bde3b846d477291ef5ff4d6622b9bdb69fd09c3224e15053b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100f931a505d65bde3b846d477291ef5ff4d6622b9bdb69fd09c322... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100584f16814101cf5b381b36cea2697f37f55b65db77cec77b4157b1f0db76... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100584f16814101cf5b381b36cea2697f37f55b65db77cec77b4157... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (67 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a86f00a857a8f2872dbbf977a26e7be632e2e8d93bff6d6b20cc15678738... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100a86f00a857a8f2872dbbf977a26e7be632e2e8d93bff6d6b20cc... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (64 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f262d7d0754b85d68b12c593f0f1a2731a1e88cf81416ac0f988c9b718e... handshake new: [259] 0101015f262d7d0754b85d68b12c593f0f1a2731a1e88cf81416ac0f988c9b71... record old: [262] 1000010201005f262d7d0754b85d68b12c593f0f1a2731a1e88cf81416ac0f98... record new: [263] 100001030101015f262d7d0754b85d68b12c593f0f1a2731a1e88cf81416ac0f... client: Filtered packet: [319] 1603030107100001030101015f262d7d0754b85d68b12c593f0f1a2731a1e88c... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (102 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006132d165a3512c2a2d491952667a48130a1401f040f5ec6b486b0511759b... handshake new: [259] 0101016132d165a3512c2a2d491952667a48130a1401f040f5ec6b486b051175... record old: [262] 1000010201006132d165a3512c2a2d491952667a48130a1401f040f5ec6b486b... record new: [263] 100001030101016132d165a3512c2a2d491952667a48130a1401f040f5ec6b48... client: Filtered packet: [319] 1603030107100001030101016132d165a3512c2a2d491952667a48130a1401f0... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (113 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010084a1321d2b5a5603a813893d0971f1973f154d3b792b20970b9198a5c0d6... handshake new: [259] 01010084a1321d2b5a5603a813893d0971f1973f154d3b792b20970b9198a5c0... record old: [262] 10000102010084a1321d2b5a5603a813893d0971f1973f154d3b792b20970b91... record new: [263] 1000010301010084a1321d2b5a5603a813893d0971f1973f154d3b792b20970b... client: Filtered packet: [319] 16030301071000010301010084a1321d2b5a5603a813893d0971f1973f154d3b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (118 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100584d315db52ef92adbab9f5c5a31e8b9e9e91d7f02b96f3b6d0345c7ccb5... handshake new: [259] 010100584d315db52ef92adbab9f5c5a31e8b9e9e91d7f02b96f3b6d0345c7cc... record old: [262] 100001020100584d315db52ef92adbab9f5c5a31e8b9e9e91d7f02b96f3b6d03... record new: [263] 10000103010100584d315db52ef92adbab9f5c5a31e8b9e9e91d7f02b96f3b6d... client: Filtered packet: [319] 160303010710000103010100584d315db52ef92adbab9f5c5a31e8b9e9e91d7f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (109 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (4906 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffd283cc7701... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (43 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff025b6ba489... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (40 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffbea15fed1b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (40 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffbf8efdf3ef... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (35 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffb18ef78a3a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffc5739ce74b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (39 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffb23d0f5c4c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (25 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff5a7c6e09fa... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (48 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feffbe045ce781... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (40 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff14138ee9d8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feffd8602e4937... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (60 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feffbb33ddf037... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (55 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefde6cb5f1863... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (62 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdf8406f4c46... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (36 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdc923d3e9ec... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (34 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefda9474dca61... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (47 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd2c6ba17112... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (47 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdbd6b099f4f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (40 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd1314288da7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (51 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdc143453a5c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (47 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefdf7d8c2a4b5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (49 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd696c6c15cf... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (40 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd58fa85888e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd63bb730532... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (31 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a7cdb250ffbb9a616b7587180aa89f247cb9b2006c59b7d1468668cd2113... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a7cdb250ffbb9a616b7587180aa89f247cb9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (114 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ed6eac8ff0b6914018c4d8f49f1089ac78f0084bd808c847517f1bf0e3de... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ed6eac8ff0b6914018c4d8f49f1089ac78f0... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (74 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a5fb1efebf308ef0de94cb5a06a33e7cc340ad83b27aa30e64d800e7fdbe... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a5fb1efebf308ef0de94cb5a06a33e7cc340... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (63 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007c5a8499d9d98e2bdf235c3a5c7d284c47cf0c9e039fa27c26742288fb0f... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201007c5a8499d9d98e2bdf235c3a5c7d284c47cf... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (76 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c7a79f5948eb81709b1840b7610d1f8407b1659458a09f33082c19a92009... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100c7a79f5948eb81709b1840b7610d1f8407b1... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (112 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b9f71e4e55042c798197d4d7f34665bf07ea7570354b2ec74850bedbe3b0... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100b9f71e4e55042c798197d4d7f34665bf07ea... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (76 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009d38b081e2ff227318e6e9544db99203b026b3a30cb83a0c73e292df35b2... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201009d38b081e2ff227318e6e9544db99203b026... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (93 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d94b44abe4d7a018b795d1cd628f14767514c9f4f0b8c406b80540395c60... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100d94b44abe4d7a018b795d1cd628f14767514... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (105 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003bfd9b90edf12d62504ce042fedaf6493c730c42529b7c0071c530b0d22f... handshake new: [259] 0101013bfd9b90edf12d62504ce042fedaf6493c730c42529b7c0071c530b0d2... record old: [270] 10000102000100000000010201003bfd9b90edf12d62504ce042fedaf6493c73... record new: [271] 1000010300010000000001030101013bfd9b90edf12d62504ce042fedaf6493c... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101013bfd9b90... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (71 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010088e4b398111db876e5d04c47ac9b3c2f131cfc76ddbfb5b31f4ce069bc98... handshake new: [259] 01010188e4b398111db876e5d04c47ac9b3c2f131cfc76ddbfb5b31f4ce069bc... record old: [270] 100001020001000000000102010088e4b398111db876e5d04c47ac9b3c2f131c... record new: [271] 10000103000100000000010301010188e4b398111db876e5d04c47ac9b3c2f13... client: Filtered packet: [375] 16feff0000000000000001010f10000103000100000000010301010188e4b398... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (56 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f48b176edd0283d5bfa6958c08407a9e4442c245d3ce3620f6b7aa51ffa4... handshake new: [259] 010100f48b176edd0283d5bfa6958c08407a9e4442c245d3ce3620f6b7aa51ff... record old: [270] 1000010200010000000001020100f48b176edd0283d5bfa6958c08407a9e4442... record new: [271] 100001030001000000000103010100f48b176edd0283d5bfa6958c08407a9e44... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100f48b176e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (87 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003075e97e18fb9089e81ab88d04230d4ceebe118c839e0dde47cfbe51fa9b... handshake new: [259] 0101003075e97e18fb9089e81ab88d04230d4ceebe118c839e0dde47cfbe51fa... record old: [270] 10000102000100000000010201003075e97e18fb9089e81ab88d04230d4ceebe... record new: [271] 1000010300010000000001030101003075e97e18fb9089e81ab88d04230d4cee... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101003075e97e... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (144 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ef64cecfbb35e8750007c60b0732a05641f9ff180b3f235d39023b107609... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ef64cecfbb35e8750007c60b0732a05641f9... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (89 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a6f584d4b50269da30bc8083fa268ba0ce4f0a9bdc8e35d94fa45d1ff9dd... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a6f584d4b50269da30bc8083fa268ba0ce4f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (57 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ece0664f83d5a23fe16cde5a0964ddb011347d60ba7da3cb29cd45207cb1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100ece0664f83d5a23fe16cde5a0964ddb01134... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (114 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a03f693cfc3d049d86811be489586aacd7365e1fd70759e160f104f26890... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100a03f693cfc3d049d86811be489586aacd736... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (111 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001d155161469ff32db19c29679eeab02f55e437056c21273758b34fa115ae... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201001d155161469ff32db19c29679eeab02f55e4... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (110 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aedb16b5d5f8e545856de7e4e1bbd85ff1d1d9ea866b9ba770c7490f3237... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100aedb16b5d5f8e545856de7e4e1bbd85ff1d1... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (78 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f08ecc31d7939a40ccd23055cea2f6ed50872ea6e4ca4a411cc9411e2d41... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100f08ecc31d7939a40ccd23055cea2f6ed5087... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (69 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100d3ef60b85d270cb732fa8b38306d5c82ec1e8775a8789f75720164e7db50... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100d3ef60b85d270cb732fa8b38306d5c82ec1e... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (54 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010066676579f30e2d2ac5613ec084723fc560a6011888d4364ec0917e580e00... handshake new: [259] 01010166676579f30e2d2ac5613ec084723fc560a6011888d4364ec0917e580e... record old: [270] 100001020001000000000102010066676579f30e2d2ac5613ec084723fc560a6... record new: [271] 10000103000100000000010301010166676579f30e2d2ac5613ec084723fc560... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010166676579... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (84 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b2733ec72269e1fc86c1295ccd0c1c3709a6c86ef81b296490e595826085... handshake new: [259] 010101b2733ec72269e1fc86c1295ccd0c1c3709a6c86ef81b296490e5958260... record old: [270] 1000010200010000000001020100b2733ec72269e1fc86c1295ccd0c1c3709a6... record new: [271] 100001030001000000000103010101b2733ec72269e1fc86c1295ccd0c1c3709... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101b2733ec7... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (57 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010000ff8f3851d3bdbbac7f4aa5c3b0e7299333aa8ce7e6629be4b79389f68b... handshake new: [259] 01010000ff8f3851d3bdbbac7f4aa5c3b0e7299333aa8ce7e6629be4b79389f6... record old: [270] 100001020001000000000102010000ff8f3851d3bdbbac7f4aa5c3b0e7299333... record new: [271] 10000103000100000000010301010000ff8f3851d3bdbbac7f4aa5c3b0e72993... client: Filtered packet: [359] 16fefd0000000000000001010f10000103000100000000010301010000ff8f38... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (90 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008b7531a910e0e6d601854aff683b816c0226fff4c204a436a380ee5e3d93... handshake new: [259] 0101008b7531a910e0e6d601854aff683b816c0226fff4c204a436a380ee5e3d... record old: [270] 10000102000100000000010201008b7531a910e0e6d601854aff683b816c0226... record new: [271] 1000010300010000000001030101008b7531a910e0e6d601854aff683b816c02... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101008b7531a9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (83 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (3089 ms total) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 (61 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 (60 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 (57 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 (57 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 (467 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 (473 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 (378 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 (366 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 (69 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 (58 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 (364 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 (373 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 (369 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 (368 ms) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 (3522 ms total) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[187] 010000af00000000000000affefdcc65f99ecb0c0c82d7b4a82867bab1ba01ea... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 (85 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[187] 010000af00000000000000affefd1ef07b9fc9fe8a1381629c4a627483ccf704... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 (81 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd1dd0d3fdb21524b6cb855efba76126258bcf... record drop: DTLS 1.3 <46> 200000000da19:[65] 066cea673f8da9beafb38dc5b456f0c9353df7c9262785dc112fbfd0587cea45... record drop: DTLS 1.3 <46> 2000000003b6d:[470] 1e421500c1bc2a80819ba45913e19f9cd25ad82e1137c2e2b38ebe0115d39cfe... record drop: DTLS 1.3 <46> 20000000050f5:[161] 7c674fc52c2e47181a6a469f0ad44f1950d406788dad84edaffc6952291a455c... record drop: DTLS 1.3 <46> 20000000080b7:[61] c5b473b50e71b9657dd4da89f876b0b6f945f7ada343b20576cf9df466146124... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 (100 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefda5bcd2ba18f47fb559fa5dccb47db2e0b3bd... record drop: DTLS 1.3 <46> 2000000005e59:[65] 7442a203197fc72ee62a952e780801b4ed0381789cbf4782926b24ea4c3aac1c... record drop: DTLS 1.3 <46> 200000000eee4:[470] 9f8be62622c91535f2f045df1e9e25b2f6251dc5de551d825ae57e01557bee58... record drop: DTLS 1.3 <46> 2000000002029:[161] 1c3f1f89cb2609d1100ba2cb96c1986f582d5579368191d0686741ae8c13f4ef... record drop: DTLS 1.3 <46> 200000000568d:[61] eb4585b2dac629c2e6c1fc23c133da0ed3515f7d77ef29a4f9608184bde92d3e... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 (70 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd0c3783a810e53416512234df44f6ee707f17... server: Filtered packet: [777] 2e4e6a0041fe3fb3fe6d5c569aa4efb8b870909bd17531f37154a9dc41e8b705... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 (70 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefdc8aabb990026e9e404aef44e0b8f565dca1c... server: Filtered packet: [777] 2eed0500417afebf5040a651f09f8a208f741617d3cfcb516c14aaabdfe8c23c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 (80 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000000f69:[65] 75f62ce56680525ae5bf26105e0cd43accc68a397a1b251ad8434d8a4b854851... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefdd911456ecf... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 (22 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000000cad:[65] 8aa6352b39eaf4e9833a33eebe8e4b8a9801e7a7f157de3ac0f3949eb118eed7... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefd5a96468cec... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 (21 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 <35> 300000000004a:[27] 5a7cc39226c320e26a88f0d23f550bc6fc5474b3c1ae8a1929deab server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 (14 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 <47> 300000000fdb6:[27] 88792c3f2b26774a4a16278bf53a3fc0cdcc7f109bef374b36b71b server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 (16 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000006b38:[161] eddbca9050bd62285ea1b9648519064b31624db1a2284c5cfd083e7e42f39043... client: Filtered packet: [547] 2edd4b01dc5b92db8e1d2726090e15a0de6bd46c9014010942d39c9634ecfc69... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 (42 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000007c24:[161] d30da060a9a7a73b3d185da35a36548ab774a747937ce01570375e453719fb52... client: Filtered packet: [547] 2ebd6601dc015a94940e2a42d73cf79f77991b349218cb6b2a96fa2937f473e0... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 (46 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000f981:[259] 7c222fdc25bace121d5fe740b8451fb6831629af14dc333186e95e6307eec49a... server: Filtered packet: [181] 16fefd00000000000000000062020000560000000000000056fefd628f6377a9... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 (21 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000d596:[259] eae6cb1aa7f2d0a8e17104b72dd63d57ab8420758ffe376a0328bb2a7fd4ef88... server: Filtered packet: [181] 16fefd00000000000000000062020000560000000000000056fefde2934ef2f1... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 (15 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000008188:[240] f47238ae4ce62bd4c25594146c5fea16cc912ee100422025961fedd7dd371e85... server: Filtered packet: [166] 2e1e7200a17e5ce1cc5ccae52337d63e0ec038e223f71a013656157ef60bedef... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 (21 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000008cf4:[240] 2f8ac73225c4f7c1b85901bca58a61acabf71f1e5317c249b64af381bf5f1b6a... server: Filtered packet: [166] 2e201f00a123e7b9402308feecf0c0029b1b6e9584319d2132208783ffbd2881... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 (33 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 (46 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 (30 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 <46> 200000000a95d:[69] bc59bf6fe5dfbee1de4236506fedbc7882b6f0bbefab720a578fe1c6e5df5558... server: Filtered packet: [183] 16fefd000000000000000000680200005c000000000000005cfefda2ef66dea3... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 (33 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 <46> 20000000038ae:[69] 3a82b72d5efa8b3e16abd4bd136daa5e52191248eb8ac7fff77a8d217d997117... server: Filtered packet: [183] 16fefd000000000000000000680200005c000000000000005cfefdb5eb5b7c54... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 (76 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000008bc2:[65] 4b2dec065774be097aba2129f4e37c07597221e74861fc32866e9dbaf75c2afb... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefdff9d103c59... server: Send Direct [70] 2e8bc200414b2dec065774be097aba2129f4e37c07597221e74861fc32866e9d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 (16 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000006722:[65] f29b03566026f92040297e287099834dede3769924e5c080b5939c6465fd5e4e... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefdfb9c676573... server: Send Direct [70] 2e67220041f29b03566026f92040297e287099834dede3769924e5c080b5939c... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 (18 ms) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 (964 ms total) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000003198:[470] 464f40e379148f3747730b06d1fe2eaf7e052d36f7798da2e038caee84e10425... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefd94fda11b65... record drop: DTLS 1.3 <46> 20000000016e0:[251] 2684149ee08db8da503fb25cd34cd5bee7e6083af373b6180113a8b8dfa5d44e... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 <46> 200000000765c:[177] 0e38dcdd6adbbb8e62e9ffd472fb8139fec014be32f4f6e4bcafa9218a40d8ab... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 (32 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000c3af:[470] 4a58ba22e43579a676f9ea2031e752da1aeaaea14ba946beb37d7033e40a1bd3... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefd389e47a4c0... record drop: DTLS 1.3 <46> 20000000062c5:[251] 76328b3c4191d024eeade8536d798b6d21e5de87289536928504376b4ebfed43... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 <46> 2000000005b22:[177] 0b464b331765aeec13ae87e7ea2ad79f508c72bca851177c0c245c63157f9c22... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 (25 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 20000000053a3:[470] ea728f2861a7a28110ea982ddf4e0baa6b0906035a84d8b6b5991a6313f74d0a... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefd3c473b7ce9... record drop: DTLS 1.3 <46> 2000000008a4c:[248] 83a96e7e41076fd8a84ce7ad2448950e6337542e8478f082004431ccfddea9d6... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 <46> 200000000d148:[177] a11e9bf0a5fa451ce1bea61854688c0e626f807c0cb47dba78ae249bf9c11da9... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 (27 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000c6d5:[470] 421747b69fc098b4ed22caad5e4cb2a42db49a0e7a70166fc1738d0aed95d017... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefdd5c85ba298... record drop: DTLS 1.3 <46> 200000000b176:[248] 8fc51c1109763d092295702dbbd01eef9a80bc52be0fb613f937a468dfca74a5... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 <46> 2000000003711:[177] ffd2053f5dce8ae3e2ca22d2ddd753dd48ca20ad2cd5184a7d12f96ef5b9954d... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 (14 ms) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest (100 ms total) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd6b0c395aeb6dd35a7f863c4004b9b53f158b... record drop: DTLS 1.3 <46> 200000000af80:[65] 469136a37202d38d3b6fd7b41a96b538ee4baf3f682c32a786c36cd940563744... record drop: DTLS 1.3 <46> 2000000004568:[259] a84fa81e8ea06745a81c36eef7e3f42350bf263facf3243843e3eea134849928... server: Drop packet record drop: DTLS 1.3 <46> 2000000006429:[240] 37f7b003129d7cf25ce0744d6c9da28e2f95bf3345afb592bb9b9235f08e7ab7... record drop: DTLS 1.3 <46> 200000000157b:[161] 48cc3fd46b05317471013c149eb12dfa2287c4f51dfbb73bc2d2d5d4ea7c8543... server: Drop packet record drop: DTLS 1.3 <46> 2000000007417:[61] fdc151d97d462149d3fa26150183285a38c38e71bdba18e7edfd99639ceb1a16... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefd6b0c395aeb... server: Send Direct [70] 2eaf800041469136a37202d38d3b6fd7b41a96b538ee4baf3f682c32a786c36c... server: Send Direct [245] 2e642900f037f7b003129d7cf25ce0744d6c9da28e2f95bf3345afb592bb9b92... server: Send Direct [264] 2e45680103a84fa81e8ea06745a81c36eef7e3f42350bf263facf3243843e3ee... server: Send Direct [166] 2e157b00a148cc3fd46b05317471013c149eb12dfa2287c4f51dfbb73bc2d2d5... server: Send Direct [66] 2e7417003dfdc151d97d462149d3fa26150183285a38c38e71bdba18e7edfd99... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 (51 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefdaaa2a9042a3d9a2d8d0abdc97de76ba16fd8... record drop: DTLS 1.3 <46> 200000000f609:[65] 389a22674a6f1cc594a33faf90731d5346c91b8e9ccd04b328d78c9d67228131... record drop: DTLS 1.3 <46> 2000000004820:[259] ad7915d3bf8c94d809a568b009400e9fc85fdf607a61eef9f1d5280bf0b7be46... server: Drop packet record drop: DTLS 1.3 <46> 200000000b1f5:[240] 2aad428bb3e9571f0506e84d38dfd76206107f788a905dee7936253df1ca7f0f... record drop: DTLS 1.3 <46> 200000000ad9e:[161] 8bd5cc33f53bc501e1c910643a129e8f36718611058002a67136ffbf24404b57... server: Drop packet record drop: DTLS 1.3 <46> 2000000003afd:[61] 90ef4fbf0123e090a4582b34298cb186ce38d22299c326a6bca67247b787b83c... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefdaaa2a9042a... server: Send Direct [70] 2ef6090041389a22674a6f1cc594a33faf90731d5346c91b8e9ccd04b328d78c... server: Send Direct [245] 2eb1f500f02aad428bb3e9571f0506e84d38dfd76206107f788a905dee793625... server: Send Direct [264] 2e48200103ad7915d3bf8c94d809a568b009400e9fc85fdf607a61eef9f1d528... server: Send Direct [166] 2ead9e00a18bd5cc33f53bc501e1c910643a129e8f36718611058002a67136ff... server: Send Direct [66] 2e3afd003d90ef4fbf0123e090a4582b34298cb186ce38d22299c326a6bca672... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 (12 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 100000000b750:[23] 0f8c96abc9054884e6cfdb212023f8ad654515ec36c88f client: Drop packet record drop: DTLS 1.3 <45> 100000000b923:[29] 2e1592bace2ac0b7321477acf69e0d957e27c81277e0538a134807232e record drop: DTLS 1.3 <46> 2000000000282:[61] 6e48e87d6e1793940d9a4384324fdf9beee7d6ea0a92986529bdce615f98a336... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2db923001d2e1592bace2ac0b7321477acf69e0d957e27c81277e0538a134807... client: Send Direct [28] 2db75000170f8c96abc9054884e6cfdb212023f8ad654515ec36c88f client: Send Direct [66] 2e0282003d6e48e87d6e1793940d9a4384324fdf9beee7d6ea0a92986529bdce... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 (23 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 1000000008d26:[23] 11f9c90b4b5ee6577ce1361794c315e80b35eac118b37d client: Drop packet record drop: DTLS 1.3 <45> 100000000e751:[29] f3d6e95aa0ae877c15fd6fac6666336015817e12896c5874478e88f0ac record drop: DTLS 1.3 <46> 2000000009fc9:[61] d9dce350ae06b3a71bfbe521625c50312047e722e339155a529ecccd27a90752... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2de751001df3d6e95aa0ae877c15fd6fac6666336015817e12896c5874478e88... client: Send Direct [28] 2d8d26001711f9c90b4b5ee6577ce1361794c315e80b35eac118b37d client: Send Direct [66] 2e9fc9003dd9dce350ae06b3a71bfbe521625c50312047e722e339155a529ecc... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 (18 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 1000000003a49:[23] ce6aeb009ff0707f77d294ab870465f0bc8ceaac1bb867 client: Drop packet record drop: DTLS 1.3 <45> 1000000003236:[29] 5bcefe1ac9bf2fbcbcce59548701a58b3c95bb6f1ffd049cf7f9dd8635 record drop: DTLS 1.3 <46> 2000000004df8:[61] a00fc87483f620d31f99f415e3052c1276aa3682ab213cc9583d8896ce67b68d... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2d3236001d5bcefe1ac9bf2fbcbcce59548701a58b3c95bb6f1ffd049cf7f9dd... client: Send Direct [66] 2e4df8003da00fc87483f620d31f99f415e3052c1276aa3682ab213cc9583d88... client: Send Direct [28] 2d3a490017ce6aeb009ff0707f77d294ab870465f0bc8ceaac1bb867 server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 (26 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 1000000002656:[23] 1cc6dd00c1b4a8cf7def4cbe81bd70e4447ba566e7ee0f client: Drop packet record drop: DTLS 1.3 <45> 10000000091b0:[29] ddc974419cf8dd7f3abd9dc8c8ffd235de51755b60f43251f0bd46a472 record drop: DTLS 1.3 <46> 2000000000e58:[61] 9123135005ca5edcafc7f678b70a25e20cf6ad5fe701e2e19ee275fa49154aba... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2d91b0001dddc974419cf8dd7f3abd9dc8c8ffd235de51755b60f43251f0bd46... client: Send Direct [66] 2e0e58003d9123135005ca5edcafc7f678b70a25e20cf6ad5fe701e2e19ee275... client: Send Direct [28] 2d265600171cc6dd00c1b4a8cf7def4cbe81bd70e4447ba566e7ee0f server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 (20 ms) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 (150 ms total) [----------] 24 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (38 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [794] 2cfefd00000000000000000004010203042edc080041024e795ac47fc6714bb7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 (62 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [698] 17fefd000000000000000000040102030416fefd000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 (57 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [696] 17feff000000000000000000040102030416feff000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 (55 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 (59 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 (59 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 (58 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [231] 16feff00000000000000000066010000b5000000000000005afefd41d37d704f... client: Filtered packet: [66] 2e7a41003d6fd41027960db4e88df2db5ab93821f1a3f70ace2f1b81e1a97b99... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Filtered packet: [72] 2f732b00433a18e59b8217fb0a28bc3e03208f7f8019175e93e0045fc6028e39... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [24] 2faf2d00133a6d3a81eb5db8ed1d5a7239707e1b78c8c77e client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [234] 16feff00000000000000000068010000b8000000000000005cfefd1885759f75... client: Filtered packet: [158] 16fefd0000000000000002001c10000021000100000000001020ccfd9e1c796a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Filtered packet: [87] 17fefd0001000000000001004a000100000000000108f055ce759e68b4b503b9... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002bb6e15a84c35577f7cc848... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [164] 16feff00000000000000000045010000720000000000000039feffccdd89b751... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020ffb3bded2d9f... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Filtered packet: [109] 17feff0001000000000001006072ce6d803e5893f5c7dbae156c3fdd49903526... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [61] 15feff0001000000000002003073f6763dde25cc192b94880bd7278cee612a83... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [913] 16fefd0000000000000000003702000056000000000000002bfefd7297fee1f8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Filtered packet: [32] 2f6c2d001b7a1d23da3ce005f07f235c99e55db61a455203c1595c5df2a12eb7 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Filtered packet: [72] 2fdecf0043bcbee797dfa5179f900501d25cc294f0fb9879e2663b0afdd20539... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [874] 16fefd0000000000000000003a0200005d000000000000002efefd0ddcb6fe1c... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001664fc843f2e70bb80c2cbd... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [872] 16feff0000000000000000003a0200005d000000000000002efeff8805be0af0... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040a03c580a88... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [109] 17feff00010000000000010060e256419e6a2258a03a9e5ceb5e75c663d65a76... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (6 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 (6 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 (6 ms) [----------] 24 tests from DatagramOnly/TlsConnectDatagram (512 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (7 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (6 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (9 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (9 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (31 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (61 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (141 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (193 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (63 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (45 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (82 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (61 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (138 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (99 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (53 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (37 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (44 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (61 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (152 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (130 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (92 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (71 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (82 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (37 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (15 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (31 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (269 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (1989 ms total) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (65 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (44 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (38 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301dadb37d522038e07e2e8cd243dceaebc184e24a44cb11c25f7b499cc6fe6... handshake new: [93] 0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d0301dadb37d522038e07e2e8cd243dceaebc184e24a44cb11c25f7b4... record new: [713] 0200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030102c90200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03028516ea0a02129e0198633c5ea8426bfe3b9d105bf21a7977d5f24d664662... handshake new: [93] 0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d03028516ea0a02129e0198633c5ea8426bfe3b9d105bf21a7977d5f2... record new: [713] 0200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030202c90200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 (19 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0303bed1885f1952201550975654f89fe2fd64beebc2439fc5da0c8ec3d85eb7... handshake new: [93] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [715] 0200005d0303bed1885f1952201550975654f89fe2fd64beebc2439fc5da0c8e... record new: [715] 0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [720] 16030302cb0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 (17 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [110] 1603010025100000212040741f67acb73ae9b2b750ae36c9be8d5690a54bf568... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (26 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [126] 160302002510000021208aa954492a9b71df44695126884abfab4a169b2b01c8... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (36 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [102] 1603030025100000212035d93531dc20d1e01380ab535b7afd9b6dd2ea9b72eb... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [68] 16030100041400000c1403010001011603010030f60949de3108ed458aa72ade... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [84] 16030200041400000c140302000101160302004052b479a7b7e1cc7915dab7ba... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [60] 16030300041400000c14030300010116030300280000000000000000d4d1f963... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (25 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (22 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (29 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (55 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (18 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (34 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (21 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 (16 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 (19 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 (17 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00808ddd730934e0a7ebf0971ac08c34b36d9afb427d98300656c34ee3f35c44... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200808ddd730934e0a7ebf0971ac08c34b36d9afb427d98300656c34e... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080bfa90c8eef28b0f715d95b9b65cfa78dab212c8f41d77f0dab81be39e2fc... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080bfa90c8eef28b0f715d95b9b65cfa78dab212c8f41d77f0dab81... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080d50ee590c85a528aba315faa688a0d0e25bdc35647e611f2a7fc9c7fadf4... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080d50ee590c85a528aba315faa688a0d0e25bdc35647e611f2a7fc... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008084d0ebd2a434cff8ee599400804111cac9380c893fb6b263c873a0999a5a... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008084d0ebd2a434cff8ee599400804111cac9380c893fb6b263c873... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00809a5964090e377082e8ec7a8e27be7fbab1ba08847f6ebe951b40e65a5af7... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200809a5964090e377082e8ec7a8e27be7fbab1ba08847f6ebe951b40... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008081b0d4c91637e8a66443cb64fe336be9cee4ed8dfb5c82fccc97fa5847c9... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008081b0d4c91637e8a66443cb64fe336be9cee4ed8dfb5c82fccc97... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (9 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (6 ms) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 (647 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (45 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (28 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (30 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (19 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (26 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (64 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (21 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (21 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (33 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (32 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (405 ms total) [----------] 68 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [180] 0303a6120aa90a9ae8bcf992cead81b094a6c501849c1ff3b5aca09c218d0a76... handshake new: [180] 0303a6120aa90a9ae8bcf992cead81b094a6c501849c1ff3b5aca09c218d0a76... record old: [184] 010000b40303a6120aa90a9ae8bcf992cead81b094a6c501849c1ff3b5aca09c... record new: [184] 010000b40303a6120aa90a9ae8bcf992cead81b094a6c501849c1ff3b5aca09c... client: Filtered packet: [189] 16030100b8010000b40303a6120aa90a9ae8bcf992cead81b094a6c501849c1f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [187] 0303e7b66c4a0458c5bc8f3ffc3eb3c1f5432c596149d3c9e59c668fa677b08f... handshake new: [187] 0303e7b66c4a0458c5bc8f3ffc3eb3c1f5432c596149d3c9e59c668fa677b08f... record old: [191] 010000bb0303e7b66c4a0458c5bc8f3ffc3eb3c1f5432c596149d3c9e59c668f... record new: [191] 010000bb0303e7b66c4a0458c5bc8f3ffc3eb3c1f5432c596149d3c9e59c668f... client: Filtered packet: [196] 16030100bf010000bb0303e7b66c4a0458c5bc8f3ffc3eb3c1f5432c596149d3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 03027044a31daeb9b579149f6ff1354a82108a9856e985e58b9902beba3b8bd3... handshake new: [117] 03027044a31daeb9b579149f6ff1354a82108a9856e985e58b9902beba3b8bd3... record old: [121] 0100007503027044a31daeb9b579149f6ff1354a82108a9856e985e58b9902be... record new: [121] 0100007503027044a31daeb9b579149f6ff1354a82108a9856e985e58b9902be... client: Filtered packet: [126] 16030100790100007503027044a31daeb9b579149f6ff1354a82108a9856e985... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 030103e218939d6454691470ea5f6732bd4c8dcdfadee94648a3db16407145ca... handshake new: [117] 030103e218939d6454691470ea5f6732bd4c8dcdfadee94648a3db16407145ca... record old: [121] 01000075030103e218939d6454691470ea5f6732bd4c8dcdfadee94648a3db16... record new: [121] 01000075030103e218939d6454691470ea5f6732bd4c8dcdfadee94648a3db16... client: Filtered packet: [126] 160301007901000075030103e218939d6454691470ea5f6732bd4c8dcdfadee9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [180] 0303fda1e5e8d91327397df34b57f5e2cba9a01487c86eab453b668170eb50bd... handshake new: [180] 0303fda1e5e8d91327397df34b57f5e2cba9a01487c86eab453b668170eb50bd... record old: [184] 010000b40303fda1e5e8d91327397df34b57f5e2cba9a01487c86eab453b6681... record new: [184] 010000b40303fda1e5e8d91327397df34b57f5e2cba9a01487c86eab453b6681... client: Filtered packet: [189] 16030100b8010000b40303fda1e5e8d91327397df34b57f5e2cba9a01487c86e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [187] 03030db97227612889eccca490c7b8974afea0824027edf3ff9a2651cc5f9035... handshake new: [187] 03030db97227612889eccca490c7b8974afea0824027edf3ff9a2651cc5f9035... record old: [191] 010000bb03030db97227612889eccca490c7b8974afea0824027edf3ff9a2651... record new: [191] 010000bb03030db97227612889eccca490c7b8974afea0824027edf3ff9a2651... client: Filtered packet: [196] 16030100bf010000bb03030db97227612889eccca490c7b8974afea0824027ed... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 0302991375761f5f3046b20a45c45347a888bdfdb04a0ceaecdbc117c5836341... handshake new: [117] 0302991375761f5f3046b20a45c45347a888bdfdb04a0ceaecdbc117c5836341... record old: [121] 010000750302991375761f5f3046b20a45c45347a888bdfdb04a0ceaecdbc117... record new: [121] 010000750302991375761f5f3046b20a45c45347a888bdfdb04a0ceaecdbc117... client: Filtered packet: [126] 1603010079010000750302991375761f5f3046b20a45c45347a888bdfdb04a0c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 03013e6fe34c719c9661746f5c78291ec781eaea4481db5ec44141ff21b414da... handshake new: [117] 03013e6fe34c719c9661746f5c78291ec781eaea4481db5ec44141ff21b414da... record old: [121] 0100007503013e6fe34c719c9661746f5c78291ec781eaea4481db5ec44141ff... record new: [121] 0100007503013e6fe34c719c9661746f5c78291ec781eaea4481db5ec44141ff... client: Filtered packet: [126] 16030100790100007503013e6fe34c719c9661746f5c78291ec781eaea4481db... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [180] 0303b18cb9a315e2d0efc6df8083ff33925efc2125eb8e1c83c41ce4010ebaa5... handshake new: [176] 0303b18cb9a315e2d0efc6df8083ff33925efc2125eb8e1c83c41ce4010ebaa5... record old: [184] 010000b40303b18cb9a315e2d0efc6df8083ff33925efc2125eb8e1c83c41ce4... record new: [180] 010000b00303b18cb9a315e2d0efc6df8083ff33925efc2125eb8e1c83c41ce4... client: Filtered packet: [185] 16030100b4010000b00303b18cb9a315e2d0efc6df8083ff33925efc2125eb8e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [187] 03034bf3afc89d37d7baff46cd1e0b4f496bf019922ee84779c08cf0560272fe... handshake new: [183] 03034bf3afc89d37d7baff46cd1e0b4f496bf019922ee84779c08cf0560272fe... record old: [191] 010000bb03034bf3afc89d37d7baff46cd1e0b4f496bf019922ee84779c08cf0... record new: [187] 010000b703034bf3afc89d37d7baff46cd1e0b4f496bf019922ee84779c08cf0... client: Filtered packet: [192] 16030100bb010000b703034bf3afc89d37d7baff46cd1e0b4f496bf019922ee8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 0302fbfb71c9252a1bacfbc6dc8670d4e4a7b28f95114cc10c5fecb2f11e4d5c... handshake new: [113] 0302fbfb71c9252a1bacfbc6dc8670d4e4a7b28f95114cc10c5fecb2f11e4d5c... record old: [121] 010000750302fbfb71c9252a1bacfbc6dc8670d4e4a7b28f95114cc10c5fecb2... record new: [117] 010000710302fbfb71c9252a1bacfbc6dc8670d4e4a7b28f95114cc10c5fecb2... client: Filtered packet: [122] 1603010075010000710302fbfb71c9252a1bacfbc6dc8670d4e4a7b28f95114c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 0301c48b9c44ce4433f56c2c8dd0ce083ac77abac4a6fb389590911441fc0c66... handshake new: [113] 0301c48b9c44ce4433f56c2c8dd0ce083ac77abac4a6fb389590911441fc0c66... record old: [121] 010000750301c48b9c44ce4433f56c2c8dd0ce083ac77abac4a6fb3895909114... record new: [117] 010000710301c48b9c44ce4433f56c2c8dd0ce083ac77abac4a6fb3895909114... client: Filtered packet: [122] 1603010075010000710301c48b9c44ce4433f56c2c8dd0ce083ac77abac4a6fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 030343e53eb3952532304ed64a67b935cdb691501557c8d0c9f9d951853cf286... handshake new: [198] 030343e53eb3952532304ed64a67b935cdb691501557c8d0c9f9d951853cf286... record old: [184] 010000b4030343e53eb3952532304ed64a67b935cdb691501557c8d0c9f9d951... record new: [202] 010000c6030343e53eb3952532304ed64a67b935cdb691501557c8d0c9f9d951... client: Filtered packet: [207] 16030100ca010000c6030343e53eb3952532304ed64a67b935cdb691501557c8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03031b570d2b5020ef19c65f41a986f35f7b3e51a3edd08a1d3850354218451f... handshake new: [205] 03031b570d2b5020ef19c65f41a986f35f7b3e51a3edd08a1d3850354218451f... record old: [191] 010000bb03031b570d2b5020ef19c65f41a986f35f7b3e51a3edd08a1d385035... record new: [209] 010000cd03031b570d2b5020ef19c65f41a986f35f7b3e51a3edd08a1d385035... client: Filtered packet: [214] 16030100d1010000cd03031b570d2b5020ef19c65f41a986f35f7b3e51a3edd0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 030266e1c17704629978920b86de342a5905787b848494dc0bb44a9cd5521d21... handshake new: [135] 030266e1c17704629978920b86de342a5905787b848494dc0bb44a9cd5521d21... record old: [121] 01000075030266e1c17704629978920b86de342a5905787b848494dc0bb44a9c... record new: [139] 01000087030266e1c17704629978920b86de342a5905787b848494dc0bb44a9c... client: Filtered packet: [144] 160301008b01000087030266e1c17704629978920b86de342a5905787b848494... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 03013c2f0a1cf303cdb6210e62427cc6de9e94462207e47543fc5b38dd21ae86... handshake new: [135] 03013c2f0a1cf303cdb6210e62427cc6de9e94462207e47543fc5b38dd21ae86... record old: [121] 0100007503013c2f0a1cf303cdb6210e62427cc6de9e94462207e47543fc5b38... record new: [139] 0100008703013c2f0a1cf303cdb6210e62427cc6de9e94462207e47543fc5b38... client: Filtered packet: [144] 160301008b0100008703013c2f0a1cf303cdb6210e62427cc6de9e94462207e4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [180] 030343b5628774e06ef311cec4860caf26a09f3caef65753ef771b5d90ef690c... handshake new: [186] 030343b5628774e06ef311cec4860caf26a09f3caef65753ef771b5d90ef690c... record old: [184] 010000b4030343b5628774e06ef311cec4860caf26a09f3caef65753ef771b5d... record new: [190] 010000ba030343b5628774e06ef311cec4860caf26a09f3caef65753ef771b5d... client: Filtered packet: [195] 16030100be010000ba030343b5628774e06ef311cec4860caf26a09f3caef657... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [187] 03032d855b24d8f408fb5f696220bc077f1cb32308325ff3da02aa8aa005461d... handshake new: [193] 03032d855b24d8f408fb5f696220bc077f1cb32308325ff3da02aa8aa005461d... record old: [191] 010000bb03032d855b24d8f408fb5f696220bc077f1cb32308325ff3da02aa8a... record new: [197] 010000c103032d855b24d8f408fb5f696220bc077f1cb32308325ff3da02aa8a... client: Filtered packet: [202] 16030100c5010000c103032d855b24d8f408fb5f696220bc077f1cb32308325f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 0302ad6d2061a556cd470253d6520f44f1557c124efc9483cfae6f3da85eb356... handshake new: [123] 0302ad6d2061a556cd470253d6520f44f1557c124efc9483cfae6f3da85eb356... record old: [121] 010000750302ad6d2061a556cd470253d6520f44f1557c124efc9483cfae6f3d... record new: [127] 0100007b0302ad6d2061a556cd470253d6520f44f1557c124efc9483cfae6f3d... client: Filtered packet: [132] 160301007f0100007b0302ad6d2061a556cd470253d6520f44f1557c124efc94... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 0301b80cef3c7e60fa42a43fc4618b30c4027759dc5c959d3869a294938690fe... handshake new: [123] 0301b80cef3c7e60fa42a43fc4618b30c4027759dc5c959d3869a294938690fe... record old: [121] 010000750301b80cef3c7e60fa42a43fc4618b30c4027759dc5c959d3869a294... record new: [127] 0100007b0301b80cef3c7e60fa42a43fc4618b30c4027759dc5c959d3869a294... client: Filtered packet: [132] 160301007f0100007b0301b80cef3c7e60fa42a43fc4618b30c4027759dc5c95... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [180] 0303d1a85b6181b3217d342d674047a8fd8331eeb24baedcb22bbf3f8fd359d1... handshake new: [171] 0303d1a85b6181b3217d342d674047a8fd8331eeb24baedcb22bbf3f8fd359d1... record old: [184] 010000b40303d1a85b6181b3217d342d674047a8fd8331eeb24baedcb22bbf3f... record new: [175] 010000ab0303d1a85b6181b3217d342d674047a8fd8331eeb24baedcb22bbf3f... client: Filtered packet: [180] 16030100af010000ab0303d1a85b6181b3217d342d674047a8fd8331eeb24bae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (9 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [187] 03035ec3f54b305f2cdedc60fb95f51dbb958ee08266fdb0fc9b1d8ad3bd6cd8... handshake new: [178] 03035ec3f54b305f2cdedc60fb95f51dbb958ee08266fdb0fc9b1d8ad3bd6cd8... record old: [191] 010000bb03035ec3f54b305f2cdedc60fb95f51dbb958ee08266fdb0fc9b1d8a... record new: [182] 010000b203035ec3f54b305f2cdedc60fb95f51dbb958ee08266fdb0fc9b1d8a... client: Filtered packet: [187] 16030100b6010000b203035ec3f54b305f2cdedc60fb95f51dbb958ee08266fd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (2 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 030203c608db4f0c4cd41a4c9fe22695f4c6ee4774ae302e9787752d56270203... handshake new: [108] 030203c608db4f0c4cd41a4c9fe22695f4c6ee4774ae302e9787752d56270203... record old: [121] 01000075030203c608db4f0c4cd41a4c9fe22695f4c6ee4774ae302e9787752d... record new: [112] 0100006c030203c608db4f0c4cd41a4c9fe22695f4c6ee4774ae302e9787752d... client: Filtered packet: [117] 16030100700100006c030203c608db4f0c4cd41a4c9fe22695f4c6ee4774ae30... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (2 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 03010b80d2dc1c1b5ffb6ad5322c6ba707b260414a55fb947c5c0179cbc4fe56... handshake new: [108] 03010b80d2dc1c1b5ffb6ad5322c6ba707b260414a55fb947c5c0179cbc4fe56... record old: [121] 0100007503010b80d2dc1c1b5ffb6ad5322c6ba707b260414a55fb947c5c0179... record new: [112] 0100006c03010b80d2dc1c1b5ffb6ad5322c6ba707b260414a55fb947c5c0179... client: Filtered packet: [117] 16030100700100006c03010b80d2dc1c1b5ffb6ad5322c6ba707b260414a55fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [190] 0303b49a79370afafe1ee89394a2573bad9eefc73c696224d14e239dd620fcd6... handshake new: [184] 0303b49a79370afafe1ee89394a2573bad9eefc73c696224d14e239dd620fcd6... record old: [194] 010000be0303b49a79370afafe1ee89394a2573bad9eefc73c696224d14e239d... record new: [188] 010000b80303b49a79370afafe1ee89394a2573bad9eefc73c696224d14e239d... client: Filtered packet: [193] 16030100bc010000b80303b49a79370afafe1ee89394a2573bad9eefc73c6962... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [197] 0303f3798aea9e754874b49a8a165499afe5808e04efd3b66fc64656748ad3d5... handshake new: [191] 0303f3798aea9e754874b49a8a165499afe5808e04efd3b66fc64656748ad3d5... record old: [201] 010000c50303f3798aea9e754874b49a8a165499afe5808e04efd3b66fc64656... record new: [195] 010000bf0303f3798aea9e754874b49a8a165499afe5808e04efd3b66fc64656... client: Filtered packet: [200] 16030100c3010000bf0303f3798aea9e754874b49a8a165499afe5808e04efd3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (13 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 03026f059d7b34aaa7a21df728392530d5ec426851573e97b0f94d46cf41fcf6... handshake new: [121] 03026f059d7b34aaa7a21df728392530d5ec426851573e97b0f94d46cf41fcf6... record old: [131] 0100007f03026f059d7b34aaa7a21df728392530d5ec426851573e97b0f94d46... record new: [125] 0100007903026f059d7b34aaa7a21df728392530d5ec426851573e97b0f94d46... client: Filtered packet: [130] 160301007d0100007903026f059d7b34aaa7a21df728392530d5ec426851573e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 030105eb567381c899af9fcbe9a8c60833b835947e41e0f0f692837d9ac1982a... handshake new: [121] 030105eb567381c899af9fcbe9a8c60833b835947e41e0f0f692837d9ac1982a... record old: [131] 0100007f030105eb567381c899af9fcbe9a8c60833b835947e41e0f0f692837d... record new: [125] 01000079030105eb567381c899af9fcbe9a8c60833b835947e41e0f0f692837d... client: Filtered packet: [130] 160301007d01000079030105eb567381c899af9fcbe9a8c60833b835947e41e0... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [190] 0303d4eb586cb820ce1488826af6cf6c78c2615d9956e26250c4f9175eeb5a06... handshake new: [186] 0303d4eb586cb820ce1488826af6cf6c78c2615d9956e26250c4f9175eeb5a06... record old: [194] 010000be0303d4eb586cb820ce1488826af6cf6c78c2615d9956e26250c4f917... record new: [190] 010000ba0303d4eb586cb820ce1488826af6cf6c78c2615d9956e26250c4f917... client: Filtered packet: [195] 16030100be010000ba0303d4eb586cb820ce1488826af6cf6c78c2615d9956e2... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [197] 0303c86e68793efd8bfeb34c88214e007a04bf59defbc2d79bec5371a2eb8304... handshake new: [193] 0303c86e68793efd8bfeb34c88214e007a04bf59defbc2d79bec5371a2eb8304... record old: [201] 010000c50303c86e68793efd8bfeb34c88214e007a04bf59defbc2d79bec5371... record new: [197] 010000c10303c86e68793efd8bfeb34c88214e007a04bf59defbc2d79bec5371... client: Filtered packet: [202] 16030100c5010000c10303c86e68793efd8bfeb34c88214e007a04bf59defbc2... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 0302a9e54f6a66873ee4bbda40886044f3f8d78fa82131843d115ff998f66101... handshake new: [123] 0302a9e54f6a66873ee4bbda40886044f3f8d78fa82131843d115ff998f66101... record old: [131] 0100007f0302a9e54f6a66873ee4bbda40886044f3f8d78fa82131843d115ff9... record new: [127] 0100007b0302a9e54f6a66873ee4bbda40886044f3f8d78fa82131843d115ff9... client: Filtered packet: [132] 160301007f0100007b0302a9e54f6a66873ee4bbda40886044f3f8d78fa82131... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 03012d391893576793fa456e190dadaf7c95726d976da5ce3dc5dcfa790922e5... handshake new: [123] 03012d391893576793fa456e190dadaf7c95726d976da5ce3dc5dcfa790922e5... record old: [131] 0100007f03012d391893576793fa456e190dadaf7c95726d976da5ce3dc5dcfa... record new: [127] 0100007b03012d391893576793fa456e190dadaf7c95726d976da5ce3dc5dcfa... client: Filtered packet: [132] 160301007f0100007b03012d391893576793fa456e190dadaf7c95726d976da5... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [190] 0303fe16616435ae93c1d5ade6d08bfc5c9c4dbdda5fdcc558b887437e2a38f7... handshake new: [185] 0303fe16616435ae93c1d5ade6d08bfc5c9c4dbdda5fdcc558b887437e2a38f7... record old: [194] 010000be0303fe16616435ae93c1d5ade6d08bfc5c9c4dbdda5fdcc558b88743... record new: [189] 010000b90303fe16616435ae93c1d5ade6d08bfc5c9c4dbdda5fdcc558b88743... client: Filtered packet: [194] 16030100bd010000b90303fe16616435ae93c1d5ade6d08bfc5c9c4dbdda5fdc... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [197] 0303915c8430a29658e4432389b374b61eea029d863bbf26181428748c9ef40d... handshake new: [192] 0303915c8430a29658e4432389b374b61eea029d863bbf26181428748c9ef40d... record old: [201] 010000c50303915c8430a29658e4432389b374b61eea029d863bbf2618142874... record new: [196] 010000c00303915c8430a29658e4432389b374b61eea029d863bbf2618142874... client: Filtered packet: [201] 16030100c4010000c00303915c8430a29658e4432389b374b61eea029d863bbf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 0302029349dfa08a81465921be6230dfd191f2bb3fec80efeac4d08c29db67a3... handshake new: [122] 0302029349dfa08a81465921be6230dfd191f2bb3fec80efeac4d08c29db67a3... record old: [131] 0100007f0302029349dfa08a81465921be6230dfd191f2bb3fec80efeac4d08c... record new: [126] 0100007a0302029349dfa08a81465921be6230dfd191f2bb3fec80efeac4d08c... client: Filtered packet: [131] 160301007e0100007a0302029349dfa08a81465921be6230dfd191f2bb3fec80... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 03011c47ac968804ef46aa1489637a4bdd0b925be99f0824e69f68f67d5ae6c1... handshake new: [122] 03011c47ac968804ef46aa1489637a4bdd0b925be99f0824e69f68f67d5ae6c1... record old: [131] 0100007f03011c47ac968804ef46aa1489637a4bdd0b925be99f0824e69f68f6... record new: [126] 0100007a03011c47ac968804ef46aa1489637a4bdd0b925be99f0824e69f68f6... client: Filtered packet: [131] 160301007e0100007a03011c47ac968804ef46aa1489637a4bdd0b925be99f08... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [190] 03038ce15ca10b96a2ba7d1ae238c299ae315cedd4b5fb142b7df54861722c3a... handshake new: [189] 03038ce15ca10b96a2ba7d1ae238c299ae315cedd4b5fb142b7df54861722c3a... record old: [194] 010000be03038ce15ca10b96a2ba7d1ae238c299ae315cedd4b5fb142b7df548... record new: [193] 010000bd03038ce15ca10b96a2ba7d1ae238c299ae315cedd4b5fb142b7df548... client: Filtered packet: [198] 16030100c1010000bd03038ce15ca10b96a2ba7d1ae238c299ae315cedd4b5fb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [197] 0303c44d0a3831c765a45cf209e6543bd0b325fe5cc65a8aa530287970e017c8... handshake new: [196] 0303c44d0a3831c765a45cf209e6543bd0b325fe5cc65a8aa530287970e017c8... record old: [201] 010000c50303c44d0a3831c765a45cf209e6543bd0b325fe5cc65a8aa5302879... record new: [200] 010000c40303c44d0a3831c765a45cf209e6543bd0b325fe5cc65a8aa5302879... client: Filtered packet: [205] 16030100c8010000c40303c44d0a3831c765a45cf209e6543bd0b325fe5cc65a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (12 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 0302c6182b922b0ea38e9a6bbf1559947ab634d8ca80447a9390c607d0ff0d59... handshake new: [126] 0302c6182b922b0ea38e9a6bbf1559947ab634d8ca80447a9390c607d0ff0d59... record old: [131] 0100007f0302c6182b922b0ea38e9a6bbf1559947ab634d8ca80447a9390c607... record new: [130] 0100007e0302c6182b922b0ea38e9a6bbf1559947ab634d8ca80447a9390c607... client: Filtered packet: [135] 16030100820100007e0302c6182b922b0ea38e9a6bbf1559947ab634d8ca8044... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 0301f957a18367d34f081f325b3f80d2495473d388da83dcd41a847b24a33d57... handshake new: [126] 0301f957a18367d34f081f325b3f80d2495473d388da83dcd41a847b24a33d57... record old: [131] 0100007f0301f957a18367d34f081f325b3f80d2495473d388da83dcd41a847b... record new: [130] 0100007e0301f957a18367d34f081f325b3f80d2495473d388da83dcd41a847b... client: Filtered packet: [135] 16030100820100007e0301f957a18367d34f081f325b3f80d2495473d388da83... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (43 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [190] 03034725d0c063d0c5dfbb446c9810d23439e33b3a8efb74466fc3368a156abc... handshake new: [189] 03034725d0c063d0c5dfbb446c9810d23439e33b3a8efb74466fc3368a156abc... record old: [194] 010000be03034725d0c063d0c5dfbb446c9810d23439e33b3a8efb74466fc336... record new: [193] 010000bd03034725d0c063d0c5dfbb446c9810d23439e33b3a8efb74466fc336... client: Filtered packet: [198] 16030100c1010000bd03034725d0c063d0c5dfbb446c9810d23439e33b3a8efb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [197] 0303cbd1d8dec0aa46c67927b39e4a23d2497e125b0d2731de46cce3668f7986... handshake new: [196] 0303cbd1d8dec0aa46c67927b39e4a23d2497e125b0d2731de46cce3668f7986... record old: [201] 010000c50303cbd1d8dec0aa46c67927b39e4a23d2497e125b0d2731de46cce3... record new: [200] 010000c40303cbd1d8dec0aa46c67927b39e4a23d2497e125b0d2731de46cce3... client: Filtered packet: [205] 16030100c8010000c40303cbd1d8dec0aa46c67927b39e4a23d2497e125b0d27... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 0302fd9d99b8dbfc91710bfc49cccd5e9556040a5559e2c1d3d60657ee3af9bf... handshake new: [126] 0302fd9d99b8dbfc91710bfc49cccd5e9556040a5559e2c1d3d60657ee3af9bf... record old: [131] 0100007f0302fd9d99b8dbfc91710bfc49cccd5e9556040a5559e2c1d3d60657... record new: [130] 0100007e0302fd9d99b8dbfc91710bfc49cccd5e9556040a5559e2c1d3d60657... client: Filtered packet: [135] 16030100820100007e0302fd9d99b8dbfc91710bfc49cccd5e9556040a5559e2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (2 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 03013c6e22040dcac43ff4c2446597a9893657268e070e43d7100ded146c1f2a... handshake new: [126] 03013c6e22040dcac43ff4c2446597a9893657268e070e43d7100ded146c1f2a... record old: [131] 0100007f03013c6e22040dcac43ff4c2446597a9893657268e070e43d7100ded... record new: [130] 0100007e03013c6e22040dcac43ff4c2446597a9893657268e070e43d7100ded... client: Filtered packet: [135] 16030100820100007e03013c6e22040dcac43ff4c2446597a9893657268e070e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [190] 030371fdb7f2bd8ff74740b0a0e92c0a07b11027fc22f3ef91cc11f26e46eac0... handshake new: [189] 030371fdb7f2bd8ff74740b0a0e92c0a07b11027fc22f3ef91cc11f26e46eac0... record old: [194] 010000be030371fdb7f2bd8ff74740b0a0e92c0a07b11027fc22f3ef91cc11f2... record new: [193] 010000bd030371fdb7f2bd8ff74740b0a0e92c0a07b11027fc22f3ef91cc11f2... client: Filtered packet: [198] 16030100c1010000bd030371fdb7f2bd8ff74740b0a0e92c0a07b11027fc22f3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [197] 0303085e45527648ddf46295a0626e099faf38d3525544767b9befc25044f0ce... handshake new: [196] 0303085e45527648ddf46295a0626e099faf38d3525544767b9befc25044f0ce... record old: [201] 010000c50303085e45527648ddf46295a0626e099faf38d3525544767b9befc2... record new: [200] 010000c40303085e45527648ddf46295a0626e099faf38d3525544767b9befc2... client: Filtered packet: [205] 16030100c8010000c40303085e45527648ddf46295a0626e099faf38d3525544... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 0302e326ac5ba482d8b2493808fa693e807a8d2f3a47633f3c9c1a253fc68cb1... handshake new: [126] 0302e326ac5ba482d8b2493808fa693e807a8d2f3a47633f3c9c1a253fc68cb1... record old: [131] 0100007f0302e326ac5ba482d8b2493808fa693e807a8d2f3a47633f3c9c1a25... record new: [130] 0100007e0302e326ac5ba482d8b2493808fa693e807a8d2f3a47633f3c9c1a25... client: Filtered packet: [135] 16030100820100007e0302e326ac5ba482d8b2493808fa693e807a8d2f3a4763... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (1 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 03015e13ae35018f3434fff223c048019fcc4226829477541c35761d146a04f4... handshake new: [126] 03015e13ae35018f3434fff223c048019fcc4226829477541c35761d146a04f4... record old: [131] 0100007f03015e13ae35018f3434fff223c048019fcc4226829477541c35761d... record new: [130] 0100007e03015e13ae35018f3434fff223c048019fcc4226829477541c35761d... client: Filtered packet: [135] 16030100820100007e03015e13ae35018f3434fff223c048019fcc4226829477... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (2 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (2 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [180] 0303ed81ceb52a0430de528c7a63ac5f2f382090bcb3152d72dc2f54113d5c09... handshake new: [156] 0303ed81ceb52a0430de528c7a63ac5f2f382090bcb3152d72dc2f54113d5c09... record old: [184] 010000b40303ed81ceb52a0430de528c7a63ac5f2f382090bcb3152d72dc2f54... record new: [160] 0100009c0303ed81ceb52a0430de528c7a63ac5f2f382090bcb3152d72dc2f54... client: Filtered packet: [165] 16030100a00100009c0303ed81ceb52a0430de528c7a63ac5f2f382090bcb315... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 0303ccf3102d51f9f8aa60a199c62255a4435faa445a03e8883b567d2f254820... handshake new: [173] 0303ccf3102d51f9f8aa60a199c62255a4435faa445a03e8883b567d2f254820... record old: [191] 010000bb0303ccf3102d51f9f8aa60a199c62255a4435faa445a03e8883b567d... record new: [177] 010000ad0303ccf3102d51f9f8aa60a199c62255a4435faa445a03e8883b567d... client: Filtered packet: [182] 16030100b1010000ad0303ccf3102d51f9f8aa60a199c62255a4435faa445a03... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0302ecc688c6f205f337072d96ac6471791f4f582037fc651bb0ffb6e45ad85e... handshake new: [103] 0302ecc688c6f205f337072d96ac6471791f4f582037fc651bb0ffb6e45ad85e... record old: [121] 010000750302ecc688c6f205f337072d96ac6471791f4f582037fc651bb0ffb6... record new: [107] 010000670302ecc688c6f205f337072d96ac6471791f4f582037fc651bb0ffb6... client: Filtered packet: [112] 160301006b010000670302ecc688c6f205f337072d96ac6471791f4f582037fc... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (16 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 03014dc1a1a485fe2331fe0a35ddeca277a0c2fb2b372752e03f9b67f0059ab4... handshake new: [103] 03014dc1a1a485fe2331fe0a35ddeca277a0c2fb2b372752e03f9b67f0059ab4... record old: [121] 0100007503014dc1a1a485fe2331fe0a35ddeca277a0c2fb2b372752e03f9b67... record new: [107] 0100006703014dc1a1a485fe2331fe0a35ddeca277a0c2fb2b372752e03f9b67... client: Filtered packet: [112] 160301006b0100006703014dc1a1a485fe2331fe0a35ddeca277a0c2fb2b3727... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (20 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [180] 03031f174f6f97d522afd95a616efd85c3a7dfb1056f6f4e0a8b5105140b4f51... handshake new: [163] 03031f174f6f97d522afd95a616efd85c3a7dfb1056f6f4e0a8b5105140b4f51... record old: [184] 010000b403031f174f6f97d522afd95a616efd85c3a7dfb1056f6f4e0a8b5105... record new: [167] 010000a303031f174f6f97d522afd95a616efd85c3a7dfb1056f6f4e0a8b5105... client: Filtered packet: [172] 16030100a7010000a303031f174f6f97d522afd95a616efd85c3a7dfb1056f6f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [187] 0303c320dfa2d43cda10513c81ede355919bbf68dca7c989163467cd5769d4d2... handshake new: [180] 0303c320dfa2d43cda10513c81ede355919bbf68dca7c989163467cd5769d4d2... record old: [191] 010000bb0303c320dfa2d43cda10513c81ede355919bbf68dca7c989163467cd... record new: [184] 010000b40303c320dfa2d43cda10513c81ede355919bbf68dca7c989163467cd... client: Filtered packet: [189] 16030100b8010000b40303c320dfa2d43cda10513c81ede355919bbf68dca7c9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 0302471dcb68962d45fc1242a94783af6ba0b1311f7b1caf4c1f7e919056743a... handshake new: [110] 0302471dcb68962d45fc1242a94783af6ba0b1311f7b1caf4c1f7e919056743a... record old: [121] 010000750302471dcb68962d45fc1242a94783af6ba0b1311f7b1caf4c1f7e91... record new: [114] 0100006e0302471dcb68962d45fc1242a94783af6ba0b1311f7b1caf4c1f7e91... client: Filtered packet: [119] 16030100720100006e0302471dcb68962d45fc1242a94783af6ba0b1311f7b1c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 0301df88bef1d2db61c4184dcf8518840d75a9d24bce3067b1503ee26df2fb69... handshake new: [110] 0301df88bef1d2db61c4184dcf8518840d75a9d24bce3067b1503ee26df2fb69... record old: [121] 010000750301df88bef1d2db61c4184dcf8518840d75a9d24bce3067b1503ee2... record new: [114] 0100006e0301df88bef1d2db61c4184dcf8518840d75a9d24bce3067b1503ee2... client: Filtered packet: [119] 16030100720100006e0301df88bef1d2db61c4184dcf8518840d75a9d24bce30... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [180] 0303aa79c47a0ef4d62b28347731aa0ebf5a65ebbbdea9daad33f3c8e1bb45ca... handshake new: [164] 0303aa79c47a0ef4d62b28347731aa0ebf5a65ebbbdea9daad33f3c8e1bb45ca... record old: [184] 010000b40303aa79c47a0ef4d62b28347731aa0ebf5a65ebbbdea9daad33f3c8... record new: [168] 010000a40303aa79c47a0ef4d62b28347731aa0ebf5a65ebbbdea9daad33f3c8... client: Filtered packet: [173] 16030100a8010000a40303aa79c47a0ef4d62b28347731aa0ebf5a65ebbbdea9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [187] 03037ac0666ca972ea3aab2b7c7aad4543bb27db8959a3a22d83b4e855bdb09f... handshake new: [181] 03037ac0666ca972ea3aab2b7c7aad4543bb27db8959a3a22d83b4e855bdb09f... record old: [191] 010000bb03037ac0666ca972ea3aab2b7c7aad4543bb27db8959a3a22d83b4e8... record new: [185] 010000b503037ac0666ca972ea3aab2b7c7aad4543bb27db8959a3a22d83b4e8... client: Filtered packet: [190] 16030100b9010000b503037ac0666ca972ea3aab2b7c7aad4543bb27db8959a3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 0302ad2e9a6a62b7958b1913662d9ac979129c9248d282b3a7d34d0758766c17... handshake new: [111] 0302ad2e9a6a62b7958b1913662d9ac979129c9248d282b3a7d34d0758766c17... record old: [121] 010000750302ad2e9a6a62b7958b1913662d9ac979129c9248d282b3a7d34d07... record new: [115] 0100006f0302ad2e9a6a62b7958b1913662d9ac979129c9248d282b3a7d34d07... client: Filtered packet: [120] 16030100730100006f0302ad2e9a6a62b7958b1913662d9ac979129c9248d282... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 03010d33eeded78c73ca2efac7884f51b7fd1afa87d54c472159cd4aa582c35d... handshake new: [111] 03010d33eeded78c73ca2efac7884f51b7fd1afa87d54c472159cd4aa582c35d... record old: [121] 0100007503010d33eeded78c73ca2efac7884f51b7fd1afa87d54c472159cd4a... record new: [115] 0100006f03010d33eeded78c73ca2efac7884f51b7fd1afa87d54c472159cd4a... client: Filtered packet: [120] 16030100730100006f03010d33eeded78c73ca2efac7884f51b7fd1afa87d54c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [180] 0303c69e3db1f818e246ab8415d8cf452079cdaafc8edefb7953d7fbe478c091... handshake new: [165] 0303c69e3db1f818e246ab8415d8cf452079cdaafc8edefb7953d7fbe478c091... record old: [184] 010000b40303c69e3db1f818e246ab8415d8cf452079cdaafc8edefb7953d7fb... record new: [169] 010000a50303c69e3db1f818e246ab8415d8cf452079cdaafc8edefb7953d7fb... client: Filtered packet: [174] 16030100a9010000a50303c69e3db1f818e246ab8415d8cf452079cdaafc8ede... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (2 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [187] 0303029b25429a295c0c48734da90653d6e272b1b853651d932a029cc9ddbaa4... handshake new: [182] 0303029b25429a295c0c48734da90653d6e272b1b853651d932a029cc9ddbaa4... record old: [191] 010000bb0303029b25429a295c0c48734da90653d6e272b1b853651d932a029c... record new: [186] 010000b60303029b25429a295c0c48734da90653d6e272b1b853651d932a029c... client: Filtered packet: [191] 16030100ba010000b60303029b25429a295c0c48734da90653d6e272b1b85365... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 03023946d78214facc528aca09941fd875954891053c5a6726fae5e738a71abf... handshake new: [112] 03023946d78214facc528aca09941fd875954891053c5a6726fae5e738a71abf... record old: [121] 0100007503023946d78214facc528aca09941fd875954891053c5a6726fae5e7... record new: [116] 0100007003023946d78214facc528aca09941fd875954891053c5a6726fae5e7... client: Filtered packet: [121] 16030100740100007003023946d78214facc528aca09941fd875954891053c5a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (2 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 030140c9337663057782b226209963f1a7dc8246253da006226532b43b444bed... handshake new: [112] 030140c9337663057782b226209963f1a7dc8246253da006226532b43b444bed... record old: [121] 01000075030140c9337663057782b226209963f1a7dc8246253da006226532b4... record new: [116] 01000070030140c9337663057782b226209963f1a7dc8246253da006226532b4... client: Filtered packet: [121] 160301007401000070030140c9337663057782b226209963f1a7dc8246253da0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (3 ms) [----------] 68 tests from ExtensionStream/TlsExtensionTestGeneric (429 ms total) [----------] 51 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [181] fefd136106e8d41c12c831d80222a0c3054854348895c6a24250c9d5e3bd6267... handshake new: [181] fefd136106e8d41c12c831d80222a0c3054854348895c6a24250c9d5e3bd6267... record old: [193] 010000b500000000000000b5fefd136106e8d41c12c831d80222a0c305485434... record new: [193] 010000b500000000000000b5fefd136106e8d41c12c831d80222a0c305485434... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd136106e8d4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [184] fefd6babe0b331b7149f5be45e455445c96c3ca32091d38ed2463ef12b7b270a... handshake new: [184] fefd6babe0b331b7149f5be45e455445c96c3ca32091d38ed2463ef12b7b270a... record old: [196] 010000b800000000000000b8fefd6babe0b331b7149f5be45e455445c96c3ca3... record new: [196] 010000b800000000000000b8fefd6babe0b331b7149f5be45e455445c96c3ca3... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd6babe0b331... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [114] feff9473551cda54d6d4e16876e4d4b290b484757bde19fa0dccfba3ab250e3b... handshake new: [114] feff9473551cda54d6d4e16876e4d4b290b484757bde19fa0dccfba3ab250e3b... record old: [126] 010000720000000000000072feff9473551cda54d6d4e16876e4d4b290b48475... record new: [126] 010000720000000000000072feff9473551cda54d6d4e16876e4d4b290b48475... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff9473551cda... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [181] fefd52d61b027a49c6a3fc951e99183ae663cc30e095bff656c12b936911a740... handshake new: [181] fefd52d61b027a49c6a3fc951e99183ae663cc30e095bff656c12b936911a740... record old: [193] 010000b500000000000000b5fefd52d61b027a49c6a3fc951e99183ae663cc30... record new: [193] 010000b500000000000000b5fefd52d61b027a49c6a3fc951e99183ae663cc30... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd52d61b027a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [184] fefdd802c45c8b2d6b526e2c3449ebbdc665a124923a62d4b68af15f5e68028b... handshake new: [184] fefdd802c45c8b2d6b526e2c3449ebbdc665a124923a62d4b68af15f5e68028b... record old: [196] 010000b800000000000000b8fefdd802c45c8b2d6b526e2c3449ebbdc665a124... record new: [196] 010000b800000000000000b8fefdd802c45c8b2d6b526e2c3449ebbdc665a124... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdd802c45c8b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [114] feffbfd3a1c209ae7c0ebfaf4096a8d8ee9a19a46a9eb95601295b6f4a82bd17... handshake new: [114] feffbfd3a1c209ae7c0ebfaf4096a8d8ee9a19a46a9eb95601295b6f4a82bd17... record old: [126] 010000720000000000000072feffbfd3a1c209ae7c0ebfaf4096a8d8ee9a19a4... record new: [126] 010000720000000000000072feffbfd3a1c209ae7c0ebfaf4096a8d8ee9a19a4... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feffbfd3a1c209... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (2 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [181] fefd89172448f4530b5ad6e097158653355274514ea114290b9114494d17d130... handshake new: [177] fefd89172448f4530b5ad6e097158653355274514ea114290b9114494d17d130... record old: [193] 010000b500000000000000b5fefd89172448f4530b5ad6e09715865335527451... record new: [189] 010000b100000000000000b1fefd89172448f4530b5ad6e09715865335527451... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd89172448f4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [184] fefd090c7bc8b03c5c1701c74db4d868b134f5264a7f4ac5f6f9a37fd2b3d689... handshake new: [180] fefd090c7bc8b03c5c1701c74db4d868b134f5264a7f4ac5f6f9a37fd2b3d689... record old: [196] 010000b800000000000000b8fefd090c7bc8b03c5c1701c74db4d868b134f526... record new: [192] 010000b400000000000000b4fefd090c7bc8b03c5c1701c74db4d868b134f526... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd090c7bc8b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (2 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [114] feffeef595e1edf4e372fdbd17a93e7229ad4a9d8ac01bfe0828aa1cde8918e6... handshake new: [110] feffeef595e1edf4e372fdbd17a93e7229ad4a9d8ac01bfe0828aa1cde8918e6... record old: [126] 010000720000000000000072feffeef595e1edf4e372fdbd17a93e7229ad4a9d... record new: [122] 0100006e000000000000006efeffeef595e1edf4e372fdbd17a93e7229ad4a9d... client: Filtered packet: [135] 16feff0000000000000000007a0100006e000000000000006efeffeef595e1ed... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd9661c9e361bc2e8c7c948622bf1d9d88242c55288cb923743664367db98b... handshake new: [199] fefd9661c9e361bc2e8c7c948622bf1d9d88242c55288cb923743664367db98b... record old: [193] 010000b500000000000000b5fefd9661c9e361bc2e8c7c948622bf1d9d88242c... record new: [211] 010000c700000000000000c7fefd9661c9e361bc2e8c7c948622bf1d9d88242c... client: Filtered packet: [224] 16feff000000000000000000d3010000c700000000000000c7fefd9661c9e361... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd8aebbc9e2e87895e461a3764d9229c7b7402c484e83c1027f5c800d4d133... handshake new: [202] fefd8aebbc9e2e87895e461a3764d9229c7b7402c484e83c1027f5c800d4d133... record old: [196] 010000b800000000000000b8fefd8aebbc9e2e87895e461a3764d9229c7b7402... record new: [214] 010000ca00000000000000cafefd8aebbc9e2e87895e461a3764d9229c7b7402... client: Filtered packet: [227] 16feff000000000000000000d6010000ca00000000000000cafefd8aebbc9e2e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (2 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feffe0de0e2567f769c1bcd5de963d8bfb51dc6f46450567bc7ceea3bc2fd178... handshake new: [132] feffe0de0e2567f769c1bcd5de963d8bfb51dc6f46450567bc7ceea3bc2fd178... record old: [126] 010000720000000000000072feffe0de0e2567f769c1bcd5de963d8bfb51dc6f... record new: [144] 010000840000000000000084feffe0de0e2567f769c1bcd5de963d8bfb51dc6f... client: Filtered packet: [157] 16feff00000000000000000090010000840000000000000084feffe0de0e2567... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [181] fefdca212c30d180f756b14ef41a050ba472e30437e2c1e0a57b8d578031b948... handshake new: [187] fefdca212c30d180f756b14ef41a050ba472e30437e2c1e0a57b8d578031b948... record old: [193] 010000b500000000000000b5fefdca212c30d180f756b14ef41a050ba472e304... record new: [199] 010000bb00000000000000bbfefdca212c30d180f756b14ef41a050ba472e304... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefdca212c30d1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [184] fefd2cc3ce5db2db43e6a06969e93ff879205da46a7df40e052b5e4146d99fb7... handshake new: [190] fefd2cc3ce5db2db43e6a06969e93ff879205da46a7df40e052b5e4146d99fb7... record old: [196] 010000b800000000000000b8fefd2cc3ce5db2db43e6a06969e93ff879205da4... record new: [202] 010000be00000000000000befefd2cc3ce5db2db43e6a06969e93ff879205da4... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd2cc3ce5db2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [114] feff13bb6dcff5917d30522cc289e540cc24150cd67921ad2a117db55f1c3099... handshake new: [120] feff13bb6dcff5917d30522cc289e540cc24150cd67921ad2a117db55f1c3099... record old: [126] 010000720000000000000072feff13bb6dcff5917d30522cc289e540cc24150c... record new: [132] 010000780000000000000078feff13bb6dcff5917d30522cc289e540cc24150c... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff13bb6dcff5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [181] fefd10aa121a4c7241da72d840c8be82c067382c095c73840869374dedcc285a... handshake new: [172] fefd10aa121a4c7241da72d840c8be82c067382c095c73840869374dedcc285a... record old: [193] 010000b500000000000000b5fefd10aa121a4c7241da72d840c8be82c067382c... record new: [184] 010000ac00000000000000acfefd10aa121a4c7241da72d840c8be82c067382c... client: Filtered packet: [197] 16feff000000000000000000b8010000ac00000000000000acfefd10aa121a4c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [184] fefd0f4c5f766e056b58d008d8a85b311944219a62f31a150ca5c8c3dbd75c96... handshake new: [175] fefd0f4c5f766e056b58d008d8a85b311944219a62f31a150ca5c8c3dbd75c96... record old: [196] 010000b800000000000000b8fefd0f4c5f766e056b58d008d8a85b311944219a... record new: [187] 010000af00000000000000affefd0f4c5f766e056b58d008d8a85b311944219a... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd0f4c5f766e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [114] feff973e3fb936bfea1e37f2f698f9815200732420077cd5e2d5a53490b08595... handshake new: [105] feff973e3fb936bfea1e37f2f698f9815200732420077cd5e2d5a53490b08595... record old: [126] 010000720000000000000072feff973e3fb936bfea1e37f2f698f98152007324... record new: [117] 010000690000000000000069feff973e3fb936bfea1e37f2f698f98152007324... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feff973e3fb936... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [191] fefdb347e3f6b6af7c417ebed442f99e32935a14ed5643155f2d7668397466d8... handshake new: [185] fefdb347e3f6b6af7c417ebed442f99e32935a14ed5643155f2d7668397466d8... record old: [203] 010000bf00000000000000bffefdb347e3f6b6af7c417ebed442f99e32935a14... record new: [197] 010000b900000000000000b9fefdb347e3f6b6af7c417ebed442f99e32935a14... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdb347e3f6b6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [194] fefda28b4ec2c21d5010bb205ee4fc50167cba7446336243b7def432e7a36bd2... handshake new: [188] fefda28b4ec2c21d5010bb205ee4fc50167cba7446336243b7def432e7a36bd2... record old: [206] 010000c200000000000000c2fefda28b4ec2c21d5010bb205ee4fc50167cba74... record new: [200] 010000bc00000000000000bcfefda28b4ec2c21d5010bb205ee4fc50167cba74... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefda28b4ec2c2... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [124] feff56a24331bc0d755106145f65f33ec266f910e230ee904e59f87526d669e7... handshake new: [118] feff56a24331bc0d755106145f65f33ec266f910e230ee904e59f87526d669e7... record old: [136] 0100007c000000000000007cfeff56a24331bc0d755106145f65f33ec266f910... record new: [130] 010000760000000000000076feff56a24331bc0d755106145f65f33ec266f910... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff56a24331bc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [191] fefd373f27e9a35c6c3b2899b8fcd262872168b2d2519ba5c57b6eab16d8fc32... handshake new: [187] fefd373f27e9a35c6c3b2899b8fcd262872168b2d2519ba5c57b6eab16d8fc32... record old: [203] 010000bf00000000000000bffefd373f27e9a35c6c3b2899b8fcd262872168b2... record new: [199] 010000bb00000000000000bbfefd373f27e9a35c6c3b2899b8fcd262872168b2... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd373f27e9a3... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [194] fefd30af10f34eaef8d81c12b986ceb05c2a7020e7a428566f551a9d948e8cd5... handshake new: [190] fefd30af10f34eaef8d81c12b986ceb05c2a7020e7a428566f551a9d948e8cd5... record old: [206] 010000c200000000000000c2fefd30af10f34eaef8d81c12b986ceb05c2a7020... record new: [202] 010000be00000000000000befefd30af10f34eaef8d81c12b986ceb05c2a7020... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd30af10f34e... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [124] feff5aebccb296a3567fa8703ed6778c1b26d96e4c84e0444569fe46148a09b4... handshake new: [120] feff5aebccb296a3567fa8703ed6778c1b26d96e4c84e0444569fe46148a09b4... record old: [136] 0100007c000000000000007cfeff5aebccb296a3567fa8703ed6778c1b26d96e... record new: [132] 010000780000000000000078feff5aebccb296a3567fa8703ed6778c1b26d96e... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff5aebccb296... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [191] fefdd7e980f7eb0a10e784500660165e746ed3bc2311617e001b5eb2963b41c4... handshake new: [186] fefdd7e980f7eb0a10e784500660165e746ed3bc2311617e001b5eb2963b41c4... record old: [203] 010000bf00000000000000bffefdd7e980f7eb0a10e784500660165e746ed3bc... record new: [198] 010000ba00000000000000bafefdd7e980f7eb0a10e784500660165e746ed3bc... client: Filtered packet: [211] 16feff000000000000000000c6010000ba00000000000000bafefdd7e980f7eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [194] fefd057da9fc0b550201201c12212d47914570598201913ffd24a7f53f11a51d... handshake new: [189] fefd057da9fc0b550201201c12212d47914570598201913ffd24a7f53f11a51d... record old: [206] 010000c200000000000000c2fefd057da9fc0b550201201c12212d4791457059... record new: [201] 010000bd00000000000000bdfefd057da9fc0b550201201c12212d4791457059... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefd057da9fc0b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [124] feffff0ac0d9cacc81f105c6275f752102f6a28099f6902dfa88c1c66d392f76... handshake new: [119] feffff0ac0d9cacc81f105c6275f752102f6a28099f6902dfa88c1c66d392f76... record old: [136] 0100007c000000000000007cfeffff0ac0d9cacc81f105c6275f752102f6a280... record new: [131] 010000770000000000000077feffff0ac0d9cacc81f105c6275f752102f6a280... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feffff0ac0d9ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (2 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [191] fefd0ac89305bf52ea366affdad4310daab4c0bb117964a5e4e99fedd7b03d62... handshake new: [190] fefd0ac89305bf52ea366affdad4310daab4c0bb117964a5e4e99fedd7b03d62... record old: [203] 010000bf00000000000000bffefd0ac89305bf52ea366affdad4310daab4c0bb... record new: [202] 010000be00000000000000befefd0ac89305bf52ea366affdad4310daab4c0bb... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd0ac89305bf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [194] fefdee73f1dee1424ecf0ff8b004cb2d663fbae9ff9223e71dc8b9dca08c3816... handshake new: [193] fefdee73f1dee1424ecf0ff8b004cb2d663fbae9ff9223e71dc8b9dca08c3816... record old: [206] 010000c200000000000000c2fefdee73f1dee1424ecf0ff8b004cb2d663fbae9... record new: [205] 010000c100000000000000c1fefdee73f1dee1424ecf0ff8b004cb2d663fbae9... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefdee73f1dee1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (2 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [124] feffde2be5c7ec2c14d1800bce3c969742ef7d02b118f9f204bb5d06698dc54e... handshake new: [123] feffde2be5c7ec2c14d1800bce3c969742ef7d02b118f9f204bb5d06698dc54e... record old: [136] 0100007c000000000000007cfeffde2be5c7ec2c14d1800bce3c969742ef7d02... record new: [135] 0100007b000000000000007bfeffde2be5c7ec2c14d1800bce3c969742ef7d02... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeffde2be5c7ec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [191] fefd3ad4abe895e4ad2c1e15576b197dd1f841216aee2aff49aa607969307e2b... handshake new: [190] fefd3ad4abe895e4ad2c1e15576b197dd1f841216aee2aff49aa607969307e2b... record old: [203] 010000bf00000000000000bffefd3ad4abe895e4ad2c1e15576b197dd1f84121... record new: [202] 010000be00000000000000befefd3ad4abe895e4ad2c1e15576b197dd1f84121... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd3ad4abe895... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [194] fefd39b95a494372e2662890c84acc8e2d3b10076cb845109ccb75ef365dff39... handshake new: [193] fefd39b95a494372e2662890c84acc8e2d3b10076cb845109ccb75ef365dff39... record old: [206] 010000c200000000000000c2fefd39b95a494372e2662890c84acc8e2d3b1007... record new: [205] 010000c100000000000000c1fefd39b95a494372e2662890c84acc8e2d3b1007... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd39b95a4943... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [124] feffbf7877c931e9345f81a9ac8ac99896b98f1fdb840bbce7f5714826529405... handshake new: [123] feffbf7877c931e9345f81a9ac8ac99896b98f1fdb840bbce7f5714826529405... record old: [136] 0100007c000000000000007cfeffbf7877c931e9345f81a9ac8ac99896b98f1f... record new: [135] 0100007b000000000000007bfeffbf7877c931e9345f81a9ac8ac99896b98f1f... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeffbf7877c931... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [191] fefd185296211d2588d856351c6f20c18e0658e36c5597f88b7efed922e858a9... handshake new: [190] fefd185296211d2588d856351c6f20c18e0658e36c5597f88b7efed922e858a9... record old: [203] 010000bf00000000000000bffefd185296211d2588d856351c6f20c18e0658e3... record new: [202] 010000be00000000000000befefd185296211d2588d856351c6f20c18e0658e3... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd185296211d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [194] fefd5316a712c0ccdc0c882bf1c9a6342e705eb5dcba0183132f250d1d958f46... handshake new: [193] fefd5316a712c0ccdc0c882bf1c9a6342e705eb5dcba0183132f250d1d958f46... record old: [206] 010000c200000000000000c2fefd5316a712c0ccdc0c882bf1c9a6342e705eb5... record new: [205] 010000c100000000000000c1fefd5316a712c0ccdc0c882bf1c9a6342e705eb5... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd5316a712c0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [124] feff2ab35910e10b1f36bccdad21568bbad18d945059bc32d365fcb0b7ec547a... handshake new: [123] feff2ab35910e10b1f36bccdad21568bbad18d945059bc32d365fcb0b7ec547a... record old: [136] 0100007c000000000000007cfeff2ab35910e10b1f36bccdad21568bbad18d94... record new: [135] 0100007b000000000000007bfeff2ab35910e10b1f36bccdad21568bbad18d94... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff2ab35910e1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (2 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [181] fefdc9b564afcd3692f838c5894741dbe541b858c4d481b0ba2930d3f93df8ba... handshake new: [157] fefdc9b564afcd3692f838c5894741dbe541b858c4d481b0ba2930d3f93df8ba... record old: [193] 010000b500000000000000b5fefdc9b564afcd3692f838c5894741dbe541b858... record new: [169] 0100009d000000000000009dfefdc9b564afcd3692f838c5894741dbe541b858... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefdc9b564afcd... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefd73f72aac9470fcadb0ea43416d7b6770914a5707d7cab419a438355e4bf4... handshake new: [170] fefd73f72aac9470fcadb0ea43416d7b6770914a5707d7cab419a438355e4bf4... record old: [196] 010000b800000000000000b8fefd73f72aac9470fcadb0ea43416d7b6770914a... record new: [182] 010000aa00000000000000aafefd73f72aac9470fcadb0ea43416d7b6770914a... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd73f72aac94... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (28 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] feff33056f28e77eb1a9f3ed95f3473d980bfe4b54f233ec3812e93c1a8bf064... handshake new: [100] feff33056f28e77eb1a9f3ed95f3473d980bfe4b54f233ec3812e93c1a8bf064... record old: [126] 010000720000000000000072feff33056f28e77eb1a9f3ed95f3473d980bfe4b... record new: [112] 010000640000000000000064feff33056f28e77eb1a9f3ed95f3473d980bfe4b... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feff33056f28e7... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (21 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [181] fefd0e4250e1b255e1c2f619caa36e0bdbe72e44aa06edadb17c5a08d66e1d51... handshake new: [164] fefd0e4250e1b255e1c2f619caa36e0bdbe72e44aa06edadb17c5a08d66e1d51... record old: [193] 010000b500000000000000b5fefd0e4250e1b255e1c2f619caa36e0bdbe72e44... record new: [176] 010000a400000000000000a4fefd0e4250e1b255e1c2f619caa36e0bdbe72e44... client: Filtered packet: [189] 16feff000000000000000000b0010000a400000000000000a4fefd0e4250e1b2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [184] fefd415468e39b640d42769875f3757b74e34d22dcf7a15cb1585f7e1a1d09f4... handshake new: [177] fefd415468e39b640d42769875f3757b74e34d22dcf7a15cb1585f7e1a1d09f4... record old: [196] 010000b800000000000000b8fefd415468e39b640d42769875f3757b74e34d22... record new: [189] 010000b100000000000000b1fefd415468e39b640d42769875f3757b74e34d22... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd415468e39b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (12 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [114] feffa6b4734886ef0ac420e8e6f8d5d61685ee86f469b32b02fca03271f2a8ff... handshake new: [107] feffa6b4734886ef0ac420e8e6f8d5d61685ee86f469b32b02fca03271f2a8ff... record old: [126] 010000720000000000000072feffa6b4734886ef0ac420e8e6f8d5d61685ee86... record new: [119] 0100006b000000000000006bfeffa6b4734886ef0ac420e8e6f8d5d61685ee86... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeffa6b4734886... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [181] fefdd1b799b7510e5ffeb821e2a7868ca8f168900e9939492b57e6c232c1f106... handshake new: [165] fefdd1b799b7510e5ffeb821e2a7868ca8f168900e9939492b57e6c232c1f106... record old: [193] 010000b500000000000000b5fefdd1b799b7510e5ffeb821e2a7868ca8f16890... record new: [177] 010000a500000000000000a5fefdd1b799b7510e5ffeb821e2a7868ca8f16890... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefdd1b799b751... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (27 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [184] fefdc3c70f01ca5ef902a1113943afe98f9b7407ee5515ec4b60dfc0238b9848... handshake new: [178] fefdc3c70f01ca5ef902a1113943afe98f9b7407ee5515ec4b60dfc0238b9848... record old: [196] 010000b800000000000000b8fefdc3c70f01ca5ef902a1113943afe98f9b7407... record new: [190] 010000b200000000000000b2fefdc3c70f01ca5ef902a1113943afe98f9b7407... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefdc3c70f01ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [114] feff47340dd45e879dc589dc1f85c0b72623fca2638240c692bfe9ec8cdd9911... handshake new: [108] feff47340dd45e879dc589dc1f85c0b72623fca2638240c692bfe9ec8cdd9911... record old: [126] 010000720000000000000072feff47340dd45e879dc589dc1f85c0b72623fca2... record new: [120] 0100006c000000000000006cfeff47340dd45e879dc589dc1f85c0b72623fca2... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff47340dd45e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [181] fefd61fa7e1ab664671e4308e47c10937fe00fa3c7e6c198ca3db21f6cbc7e76... handshake new: [166] fefd61fa7e1ab664671e4308e47c10937fe00fa3c7e6c198ca3db21f6cbc7e76... record old: [193] 010000b500000000000000b5fefd61fa7e1ab664671e4308e47c10937fe00fa3... record new: [178] 010000a600000000000000a6fefd61fa7e1ab664671e4308e47c10937fe00fa3... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefd61fa7e1ab6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [184] fefdbc7860ab7df06bc89eddfd5fcc5ee34024084852208938056f3efcaf27a5... handshake new: [179] fefdbc7860ab7df06bc89eddfd5fcc5ee34024084852208938056f3efcaf27a5... record old: [196] 010000b800000000000000b8fefdbc7860ab7df06bc89eddfd5fcc5ee3402408... record new: [191] 010000b300000000000000b3fefdbc7860ab7df06bc89eddfd5fcc5ee3402408... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefdbc7860ab7d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [114] feffcbef10b99d039dad707a401a682ec1a71c27153b936ca4f040eb717e5298... handshake new: [109] feffcbef10b99d039dad707a401a682ec1a71c27153b936ca4f040eb717e5298... record old: [126] 010000720000000000000072feffcbef10b99d039dad707a401a682ec1a71c27... record new: [121] 0100006d000000000000006dfeffcbef10b99d039dad707a401a682ec1a71c27... client: Filtered packet: [134] 16feff000000000000000000790100006d000000000000006dfeffcbef10b99d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (46 ms) [----------] 51 tests from ExtensionDatagram/TlsExtensionTestGeneric (336 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 03015e7cf37722465369bfc5661451ab344c0528a00ddebfb491addba8b275ed... handshake new: [99] 03015e7cf37722465369bfc5661451ab344c0528a00ddebfb491addba8b275ed... record old: [721] 0200006503015e7cf37722465369bfc5661451ab344c0528a00ddebfb491addb... record new: [719] 0200006303015e7cf37722465369bfc5661451ab344c0528a00ddebfb491addb... server: Filtered packet: [724] 16030102cf0200006303015e7cf37722465369bfc5661451ab344c0528a00dde... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0302580a397d855578309fd5be0f71db35141ba5b34325eb8ba49a182f0dea65... handshake new: [99] 0302580a397d855578309fd5be0f71db35141ba5b34325eb8ba49a182f0dea65... record old: [721] 020000650302580a397d855578309fd5be0f71db35141ba5b34325eb8ba49a18... record new: [719] 020000630302580a397d855578309fd5be0f71db35141ba5b34325eb8ba49a18... server: Filtered packet: [724] 16030202cf020000630302580a397d855578309fd5be0f71db35141ba5b34325... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0303eb0f06813e5a181ba1979980eea6f3e99bb2df0e5e00ed6c4128fc9e7902... handshake new: [99] 0303eb0f06813e5a181ba1979980eea6f3e99bb2df0e5e00ed6c4128fc9e7902... record old: [723] 020000650303eb0f06813e5a181ba1979980eea6f3e99bb2df0e5e00ed6c4128... record new: [721] 020000630303eb0f06813e5a181ba1979980eea6f3e99bb2df0e5e00ed6c4128... server: Filtered packet: [726] 16030302d1020000630303eb0f06813e5a181ba1979980eea6f3e99bb2df0e5e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 030113a3692c1e0dd9e1461e79cd14054f831552fae5f84e89e20e3f11c48937... handshake new: [100] 030113a3692c1e0dd9e1461e79cd14054f831552fae5f84e89e20e3f11c48937... record old: [721] 02000065030113a3692c1e0dd9e1461e79cd14054f831552fae5f84e89e20e3f... record new: [720] 02000064030113a3692c1e0dd9e1461e79cd14054f831552fae5f84e89e20e3f... server: Filtered packet: [725] 16030102d002000064030113a3692c1e0dd9e1461e79cd14054f831552fae5f8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 03020811e07c397a849e92b53d8c2511f32bb6be436a43aaa17fd3218e7f4cc0... handshake new: [100] 03020811e07c397a849e92b53d8c2511f32bb6be436a43aaa17fd3218e7f4cc0... record old: [721] 0200006503020811e07c397a849e92b53d8c2511f32bb6be436a43aaa17fd321... record new: [720] 0200006403020811e07c397a849e92b53d8c2511f32bb6be436a43aaa17fd321... server: Filtered packet: [725] 16030202d00200006403020811e07c397a849e92b53d8c2511f32bb6be436a43... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 03033e4d54045bf3cb0f5377ae36bd935171b117e13ece1c22c15a184ecb0087... handshake new: [100] 03033e4d54045bf3cb0f5377ae36bd935171b117e13ece1c22c15a184ecb0087... record old: [723] 0200006503033e4d54045bf3cb0f5377ae36bd935171b117e13ece1c22c15a18... record new: [722] 0200006403033e4d54045bf3cb0f5377ae36bd935171b117e13ece1c22c15a18... server: Filtered packet: [727] 16030302d20200006403033e4d54045bf3cb0f5377ae36bd935171b117e13ece... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 03011b6979c4b92b72b695fd1e26d58e9b5b8e9f5d3c406da0ee22a02383fe41... handshake new: [102] 03011b6979c4b92b72b695fd1e26d58e9b5b8e9f5d3c406da0ee22a02383fe41... record old: [721] 0200006503011b6979c4b92b72b695fd1e26d58e9b5b8e9f5d3c406da0ee22a0... record new: [722] 0200006603011b6979c4b92b72b695fd1e26d58e9b5b8e9f5d3c406da0ee22a0... server: Filtered packet: [727] 16030102d20200006603011b6979c4b92b72b695fd1e26d58e9b5b8e9f5d3c40... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 030217668a9310869bd6f9511d1858d8cacaabc7ec6877fa9c5df01a9feae879... handshake new: [102] 030217668a9310869bd6f9511d1858d8cacaabc7ec6877fa9c5df01a9feae879... record old: [721] 02000065030217668a9310869bd6f9511d1858d8cacaabc7ec6877fa9c5df01a... record new: [722] 02000066030217668a9310869bd6f9511d1858d8cacaabc7ec6877fa9c5df01a... server: Filtered packet: [727] 16030202d202000066030217668a9310869bd6f9511d1858d8cacaabc7ec6877... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0303a83e21764b622cb6d73b99e9592f670820d316b6e888d87822431076af91... handshake new: [102] 0303a83e21764b622cb6d73b99e9592f670820d316b6e888d87822431076af91... record old: [723] 020000650303a83e21764b622cb6d73b99e9592f670820d316b6e888d8782243... record new: [724] 020000660303a83e21764b622cb6d73b99e9592f670820d316b6e888d8782243... server: Filtered packet: [729] 16030302d4020000660303a83e21764b622cb6d73b99e9592f670820d316b6e8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0301822b48f88968c904226a44f18d50b9e0b37a408c65dfdb957f5e36c95b8a... handshake new: [103] 0301822b48f88968c904226a44f18d50b9e0b37a408c65dfdb957f5e36c95b8a... record old: [721] 020000650301822b48f88968c904226a44f18d50b9e0b37a408c65dfdb957f5e... record new: [723] 020000670301822b48f88968c904226a44f18d50b9e0b37a408c65dfdb957f5e... server: Filtered packet: [728] 16030102d3020000670301822b48f88968c904226a44f18d50b9e0b37a408c65... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0302ea792e2aee018fe32466c9f07f1de60fd6b1cc828c80a29423821a87a737... handshake new: [103] 0302ea792e2aee018fe32466c9f07f1de60fd6b1cc828c80a29423821a87a737... record old: [721] 020000650302ea792e2aee018fe32466c9f07f1de60fd6b1cc828c80a2942382... record new: [723] 020000670302ea792e2aee018fe32466c9f07f1de60fd6b1cc828c80a2942382... server: Filtered packet: [728] 16030202d3020000670302ea792e2aee018fe32466c9f07f1de60fd6b1cc828c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (14 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 03035f0f045d88b59c6ae6ae972360909eb9120df1ac07726041676d6f7f640d... handshake new: [103] 03035f0f045d88b59c6ae6ae972360909eb9120df1ac07726041676d6f7f640d... record old: [723] 0200006503035f0f045d88b59c6ae6ae972360909eb9120df1ac07726041676d... record new: [725] 0200006703035f0f045d88b59c6ae6ae972360909eb9120df1ac07726041676d... server: Filtered packet: [730] 16030302d50200006703035f0f045d88b59c6ae6ae972360909eb9120df1ac07... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (18 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0301ee58e800b02dcdaf99c869ad80ed09b3cc69158e372566e2221738b7c230... handshake new: [102] 0301ee58e800b02dcdaf99c869ad80ed09b3cc69158e372566e2221738b7c230... record old: [721] 020000650301ee58e800b02dcdaf99c869ad80ed09b3cc69158e372566e22217... record new: [722] 020000660301ee58e800b02dcdaf99c869ad80ed09b3cc69158e372566e22217... server: Filtered packet: [727] 16030102d2020000660301ee58e800b02dcdaf99c869ad80ed09b3cc69158e37... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 030287accae28f38745312f30a2e407aff55b3806d810f8be402ceea2d492404... handshake new: [102] 030287accae28f38745312f30a2e407aff55b3806d810f8be402ceea2d492404... record old: [721] 02000065030287accae28f38745312f30a2e407aff55b3806d810f8be402ceea... record new: [722] 02000066030287accae28f38745312f30a2e407aff55b3806d810f8be402ceea... server: Filtered packet: [727] 16030202d202000066030287accae28f38745312f30a2e407aff55b3806d810f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 030380c42e3041251dfab8e8623d82308b998d6788ba191ee18aa2c356af0ab9... handshake new: [102] 030380c42e3041251dfab8e8623d82308b998d6788ba191ee18aa2c356af0ab9... record old: [723] 02000065030380c42e3041251dfab8e8623d82308b998d6788ba191ee18aa2c3... record new: [724] 02000066030380c42e3041251dfab8e8623d82308b998d6788ba191ee18aa2c3... server: Filtered packet: [729] 16030302d402000066030380c42e3041251dfab8e8623d82308b998d6788ba19... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0301b8f30035770ff285165d6576f36a411cbcc169e89d09696e111d28fe3404... handshake new: [101] 0301b8f30035770ff285165d6576f36a411cbcc169e89d09696e111d28fe3404... record old: [721] 020000650301b8f30035770ff285165d6576f36a411cbcc169e89d09696e111d... record new: [721] 020000650301b8f30035770ff285165d6576f36a411cbcc169e89d09696e111d... server: Filtered packet: [726] 16030102d1020000650301b8f30035770ff285165d6576f36a411cbcc169e89d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (16 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0302f492701dd80b6b689ed49ad9c53b8dd8cc81d9a443d6ec3ad167a06c96ab... handshake new: [101] 0302f492701dd80b6b689ed49ad9c53b8dd8cc81d9a443d6ec3ad167a06c96ab... record old: [721] 020000650302f492701dd80b6b689ed49ad9c53b8dd8cc81d9a443d6ec3ad167... record new: [721] 020000650302f492701dd80b6b689ed49ad9c53b8dd8cc81d9a443d6ec3ad167... server: Filtered packet: [726] 16030202d1020000650302f492701dd80b6b689ed49ad9c53b8dd8cc81d9a443... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (24 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0303c91f5179fc961bdda8e8c30f1c09f6789c9713b845b93203d34997df132c... handshake new: [101] 0303c91f5179fc961bdda8e8c30f1c09f6789c9713b845b93203d34997df132c... record old: [723] 020000650303c91f5179fc961bdda8e8c30f1c09f6789c9713b845b93203d349... record new: [723] 020000650303c91f5179fc961bdda8e8c30f1c09f6789c9713b845b93203d349... server: Filtered packet: [728] 16030302d3020000650303c91f5179fc961bdda8e8c30f1c09f6789c9713b845... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (12 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 0301e2a70e217df15d744d71c67d2c3f60d3e9b8e01919f92d0bcff9eda2b7d3... handshake new: [101] 0301e2a70e217df15d744d71c67d2c3f60d3e9b8e01919f92d0bcff9eda2b7d3... record old: [721] 020000650301e2a70e217df15d744d71c67d2c3f60d3e9b8e01919f92d0bcff9... record new: [721] 020000650301e2a70e217df15d744d71c67d2c3f60d3e9b8e01919f92d0bcff9... server: Filtered packet: [726] 16030102d1020000650301e2a70e217df15d744d71c67d2c3f60d3e9b8e01919... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 0302ca4725b4d25e8695f670db2a5613933342a4231f2369f62c418f2dad9f68... handshake new: [101] 0302ca4725b4d25e8695f670db2a5613933342a4231f2369f62c418f2dad9f68... record old: [721] 020000650302ca4725b4d25e8695f670db2a5613933342a4231f2369f62c418f... record new: [721] 020000650302ca4725b4d25e8695f670db2a5613933342a4231f2369f62c418f... server: Filtered packet: [726] 16030202d1020000650302ca4725b4d25e8695f670db2a5613933342a4231f23... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03038d3c29fbc090c5e64d56dacb72e15ca88b5806e4dc00e34bc97ce7e63268... handshake new: [101] 03038d3c29fbc090c5e64d56dacb72e15ca88b5806e4dc00e34bc97ce7e63268... record old: [723] 0200006503038d3c29fbc090c5e64d56dacb72e15ca88b5806e4dc00e34bc97c... record new: [723] 0200006503038d3c29fbc090c5e64d56dacb72e15ca88b5806e4dc00e34bc97c... server: Filtered packet: [728] 16030302d30200006503038d3c29fbc090c5e64d56dacb72e15ca88b5806e4dc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 0301ddafa0bee0fee2964353d6ae714eca3d3f39bbcdf81465a2229e14e04aca... handshake new: [116] 0301ddafa0bee0fee2964353d6ae714eca3d3f39bbcdf81465a2229e14e04aca... record old: [121] 010000750301ddafa0bee0fee2964353d6ae714eca3d3f39bbcdf81465a2229e... record new: [120] 010000740301ddafa0bee0fee2964353d6ae714eca3d3f39bbcdf81465a2229e... client: Filtered packet: [125] 1603010078010000740301ddafa0bee0fee2964353d6ae714eca3d3f39bbcdf8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 0302c6dbbd100b04e93020c7291b54795c1ed7e2fbe062dcb028f4a59bdc8139... handshake new: [116] 0302c6dbbd100b04e93020c7291b54795c1ed7e2fbe062dcb028f4a59bdc8139... record old: [121] 010000750302c6dbbd100b04e93020c7291b54795c1ed7e2fbe062dcb028f4a5... record new: [120] 010000740302c6dbbd100b04e93020c7291b54795c1ed7e2fbe062dcb028f4a5... client: Filtered packet: [125] 1603010078010000740302c6dbbd100b04e93020c7291b54795c1ed7e2fbe062... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 0303cdae1431234fe24381a243655d43cf30ec96715181463f352138e637b20f... handshake new: [186] 0303cdae1431234fe24381a243655d43cf30ec96715181463f352138e637b20f... record old: [191] 010000bb0303cdae1431234fe24381a243655d43cf30ec96715181463f352138... record new: [190] 010000ba0303cdae1431234fe24381a243655d43cf30ec96715181463f352138... client: Filtered packet: [195] 16030100be010000ba0303cdae1431234fe24381a243655d43cf30ec96715181... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 0301d430faee594ca9a5dcd3e53b2d782acc6c5912ffceb49ef8124f6d2271c9... handshake new: [118] 0301d430faee594ca9a5dcd3e53b2d782acc6c5912ffceb49ef8124f6d2271c9... record old: [121] 010000750301d430faee594ca9a5dcd3e53b2d782acc6c5912ffceb49ef8124f... record new: [122] 010000760301d430faee594ca9a5dcd3e53b2d782acc6c5912ffceb49ef8124f... client: Filtered packet: [127] 160301007a010000760301d430faee594ca9a5dcd3e53b2d782acc6c5912ffce... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (9 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 030210b360b52f5fd28006cb208212f6e2c383a1779a658ce907c8f89b97dcd7... handshake new: [118] 030210b360b52f5fd28006cb208212f6e2c383a1779a658ce907c8f89b97dcd7... record old: [121] 01000075030210b360b52f5fd28006cb208212f6e2c383a1779a658ce907c8f8... record new: [122] 01000076030210b360b52f5fd28006cb208212f6e2c383a1779a658ce907c8f8... client: Filtered packet: [127] 160301007a01000076030210b360b52f5fd28006cb208212f6e2c383a1779a65... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (32 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 03032c25159ea2d4d6e2e95b9ec2adb7bd3d8b00ccf7f6b7d7886300cf4bb4e0... handshake new: [188] 03032c25159ea2d4d6e2e95b9ec2adb7bd3d8b00ccf7f6b7d7886300cf4bb4e0... record old: [191] 010000bb03032c25159ea2d4d6e2e95b9ec2adb7bd3d8b00ccf7f6b7d7886300... record new: [192] 010000bc03032c25159ea2d4d6e2e95b9ec2adb7bd3d8b00ccf7f6b7d7886300... client: Filtered packet: [197] 16030100c0010000bc03032c25159ea2d4d6e2e95b9ec2adb7bd3d8b00ccf7f6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 0301631d84699f6cbad04f291107d1162929886d14b371c52ef5f954894e586d... handshake new: [118] 0301631d84699f6cbad04f291107d1162929886d14b371c52ef5f954894e586d... record old: [121] 010000750301631d84699f6cbad04f291107d1162929886d14b371c52ef5f954... record new: [122] 010000760301631d84699f6cbad04f291107d1162929886d14b371c52ef5f954... client: Filtered packet: [127] 160301007a010000760301631d84699f6cbad04f291107d1162929886d14b371... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (2 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 03021d6a4694aac81abc34a6c984745a78847871d20dddff4879b3bbe7f4d31b... handshake new: [118] 03021d6a4694aac81abc34a6c984745a78847871d20dddff4879b3bbe7f4d31b... record old: [121] 0100007503021d6a4694aac81abc34a6c984745a78847871d20dddff4879b3bb... record new: [122] 0100007603021d6a4694aac81abc34a6c984745a78847871d20dddff4879b3bb... client: Filtered packet: [127] 160301007a0100007603021d6a4694aac81abc34a6c984745a78847871d20ddd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (2 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 030370b098b32795af32faadba38cdadf2b565819c9b551b617b90787ac13cf3... handshake new: [188] 030370b098b32795af32faadba38cdadf2b565819c9b551b617b90787ac13cf3... record old: [191] 010000bb030370b098b32795af32faadba38cdadf2b565819c9b551b617b9078... record new: [192] 010000bc030370b098b32795af32faadba38cdadf2b565819c9b551b617b9078... client: Filtered packet: [197] 16030100c0010000bc030370b098b32795af32faadba38cdadf2b565819c9b55... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (2 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 0301e2f123842d2af4f09cfdbb42bb851d0e2e70622b3520546b2524a0d17a25... handshake new: [117] 0301e2f123842d2af4f09cfdbb42bb851d0e2e70622b3520546b2524a0d17a25... record old: [121] 010000750301e2f123842d2af4f09cfdbb42bb851d0e2e70622b3520546b2524... record new: [121] 010000750301e2f123842d2af4f09cfdbb42bb851d0e2e70622b3520546b2524... client: Filtered packet: [126] 1603010079010000750301e2f123842d2af4f09cfdbb42bb851d0e2e70622b35... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (1 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 03021fcd55398832bdbf4c4169bd6dbddb13e4ee138438c6448f257946de1151... handshake new: [117] 03021fcd55398832bdbf4c4169bd6dbddb13e4ee138438c6448f257946de1151... record old: [121] 0100007503021fcd55398832bdbf4c4169bd6dbddb13e4ee138438c6448f2579... record new: [121] 0100007503021fcd55398832bdbf4c4169bd6dbddb13e4ee138438c6448f2579... client: Filtered packet: [126] 16030100790100007503021fcd55398832bdbf4c4169bd6dbddb13e4ee138438... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (2 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 0303f92c814adfce8569dd859f37a5250cdd8c4aff677f089e89fc53c62b0fcc... handshake new: [187] 0303f92c814adfce8569dd859f37a5250cdd8c4aff677f089e89fc53c62b0fcc... record old: [191] 010000bb0303f92c814adfce8569dd859f37a5250cdd8c4aff677f089e89fc53... record new: [191] 010000bb0303f92c814adfce8569dd859f37a5250cdd8c4aff677f089e89fc53... client: Filtered packet: [196] 16030100bf010000bb0303f92c814adfce8569dd859f37a5250cdd8c4aff677f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 03011a232c9f5c066e056e2c2f6da5a3870ca6a0a539d0ef8adbda809a7cd280... handshake new: [118] 03011a232c9f5c066e056e2c2f6da5a3870ca6a0a539d0ef8adbda809a7cd280... record old: [121] 0100007503011a232c9f5c066e056e2c2f6da5a3870ca6a0a539d0ef8adbda80... record new: [122] 0100007603011a232c9f5c066e056e2c2f6da5a3870ca6a0a539d0ef8adbda80... client: Filtered packet: [127] 160301007a0100007603011a232c9f5c066e056e2c2f6da5a3870ca6a0a539d0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 0302ffda1254cf57e7f314a59d27e4bad86b9cdd85fc2460084b2172f6225f44... handshake new: [118] 0302ffda1254cf57e7f314a59d27e4bad86b9cdd85fc2460084b2172f6225f44... record old: [121] 010000750302ffda1254cf57e7f314a59d27e4bad86b9cdd85fc2460084b2172... record new: [122] 010000760302ffda1254cf57e7f314a59d27e4bad86b9cdd85fc2460084b2172... client: Filtered packet: [127] 160301007a010000760302ffda1254cf57e7f314a59d27e4bad86b9cdd85fc24... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 03035d5fe8d6bbb5f81f5cb44d25c71be9ff8f304564447a58b74ffa75aca20c... handshake new: [188] 03035d5fe8d6bbb5f81f5cb44d25c71be9ff8f304564447a58b74ffa75aca20c... record old: [191] 010000bb03035d5fe8d6bbb5f81f5cb44d25c71be9ff8f304564447a58b74ffa... record new: [192] 010000bc03035d5fe8d6bbb5f81f5cb44d25c71be9ff8f304564447a58b74ffa... client: Filtered packet: [197] 16030100c0010000bc03035d5fe8d6bbb5f81f5cb44d25c71be9ff8f30456444... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 0301ec1cf43cb9b6273e3a35ff6accd8b3a918a9425eca828500b85a8cb79ebd... handshake new: [116] 0301ec1cf43cb9b6273e3a35ff6accd8b3a918a9425eca828500b85a8cb79ebd... record old: [121] 010000750301ec1cf43cb9b6273e3a35ff6accd8b3a918a9425eca828500b85a... record new: [120] 010000740301ec1cf43cb9b6273e3a35ff6accd8b3a918a9425eca828500b85a... client: Filtered packet: [125] 1603010078010000740301ec1cf43cb9b6273e3a35ff6accd8b3a918a9425eca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 03026ed0faf9d89fb99bab9a559b5ad199d00ae1fb93a63eabf7757b954b5ae5... handshake new: [116] 03026ed0faf9d89fb99bab9a559b5ad199d00ae1fb93a63eabf7757b954b5ae5... record old: [121] 0100007503026ed0faf9d89fb99bab9a559b5ad199d00ae1fb93a63eabf7757b... record new: [120] 0100007403026ed0faf9d89fb99bab9a559b5ad199d00ae1fb93a63eabf7757b... client: Filtered packet: [125] 16030100780100007403026ed0faf9d89fb99bab9a559b5ad199d00ae1fb93a6... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 03032efe2f46d2b2ec5ed4dec59fb63c2bb9df2d83d8a5751dc1050427c7a29d... handshake new: [186] 03032efe2f46d2b2ec5ed4dec59fb63c2bb9df2d83d8a5751dc1050427c7a29d... record old: [191] 010000bb03032efe2f46d2b2ec5ed4dec59fb63c2bb9df2d83d8a5751dc10504... record new: [190] 010000ba03032efe2f46d2b2ec5ed4dec59fb63c2bb9df2d83d8a5751dc10504... client: Filtered packet: [195] 16030100be010000ba03032efe2f46d2b2ec5ed4dec59fb63c2bb9df2d83d8a5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (7 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (353 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 03024f6af21eeeffbcc2d094802dca7e91efa34b811f92e949cdf22307a97204... handshake new: [99] 03024f6af21eeeffbcc2d094802dca7e91efa34b811f92e949cdf22307a97204... record old: [721] 0200006503024f6af21eeeffbcc2d094802dca7e91efa34b811f92e949cdf223... record new: [719] 0200006303024f6af21eeeffbcc2d094802dca7e91efa34b811f92e949cdf223... server: Filtered packet: [724] 16030202cf0200006303024f6af21eeeffbcc2d094802dca7e91efa34b811f92... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (10 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0303af8f752a78bc901446b2afb5dacf522511bade419b23d9e0335ac06f4bff... handshake new: [99] 0303af8f752a78bc901446b2afb5dacf522511bade419b23d9e0335ac06f4bff... record old: [723] 020000650303af8f752a78bc901446b2afb5dacf522511bade419b23d9e0335a... record new: [721] 020000630303af8f752a78bc901446b2afb5dacf522511bade419b23d9e0335a... server: Filtered packet: [726] 16030302d1020000630303af8f752a78bc901446b2afb5dacf522511bade419b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] feff1b2b1b9600c70a32803862db4dd9cdcf917adb6783aefb79e9c9c8406c05... handshake new: [99] feff1b2b1b9600c70a32803862db4dd9cdcf917adb6783aefb79e9c9c8406c05... record old: [113] 020000650000000000000065feff1b2b1b9600c70a32803862db4dd9cdcf917a... record new: [111] 020000630000000000000063feff1b2b1b9600c70a32803862db4dd9cdcf917a... server: Filtered packet: [803] 16feff0000000000000000006f020000630000000000000063feff1b2b1b9600... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] fefd20e3ca62aff76a0af8ec95c81c040fc72a3567df5c1fe0ddd8eb088f16c2... handshake new: [99] fefd20e3ca62aff76a0af8ec95c81c040fc72a3567df5c1fe0ddd8eb088f16c2... record old: [113] 020000650000000000000065fefd20e3ca62aff76a0af8ec95c81c040fc72a35... record new: [111] 020000630000000000000063fefd20e3ca62aff76a0af8ec95c81c040fc72a35... server: Filtered packet: [805] 16fefd0000000000000000006f020000630000000000000063fefd20e3ca62af... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 03026eafc68ec18df4525358446b42cb5c0393de794b1829ec2a3dd88dd65c8b... handshake new: [100] 03026eafc68ec18df4525358446b42cb5c0393de794b1829ec2a3dd88dd65c8b... record old: [721] 0200006503026eafc68ec18df4525358446b42cb5c0393de794b1829ec2a3dd8... record new: [720] 0200006403026eafc68ec18df4525358446b42cb5c0393de794b1829ec2a3dd8... server: Filtered packet: [725] 16030202d00200006403026eafc68ec18df4525358446b42cb5c0393de794b18... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (167 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 030393dec32a17197c81d4fa85223272399c18cf873db87a3e05e2518f45692a... handshake new: [100] 030393dec32a17197c81d4fa85223272399c18cf873db87a3e05e2518f45692a... record old: [723] 02000065030393dec32a17197c81d4fa85223272399c18cf873db87a3e05e251... record new: [722] 02000064030393dec32a17197c81d4fa85223272399c18cf873db87a3e05e251... server: Filtered packet: [727] 16030302d202000064030393dec32a17197c81d4fa85223272399c18cf873db8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] feff0ca936f7db630849343a423922202ffc06c9cc76a01d6613936dc027d487... handshake new: [100] feff0ca936f7db630849343a423922202ffc06c9cc76a01d6613936dc027d487... record old: [113] 020000650000000000000065feff0ca936f7db630849343a423922202ffc06c9... record new: [112] 020000640000000000000064feff0ca936f7db630849343a423922202ffc06c9... server: Filtered packet: [804] 16feff00000000000000000070020000640000000000000064feff0ca936f7db... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] fefdc91cf4f790e87de597ef4445dc80879fccd004d525661a420134d71d257e... handshake new: [100] fefdc91cf4f790e87de597ef4445dc80879fccd004d525661a420134d71d257e... record old: [113] 020000650000000000000065fefdc91cf4f790e87de597ef4445dc80879fccd0... record new: [112] 020000640000000000000064fefdc91cf4f790e87de597ef4445dc80879fccd0... server: Filtered packet: [806] 16fefd00000000000000000070020000640000000000000064fefdc91cf4f790... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0302d3d552e2ace918c5eaba97c749cb199688b24221515ea7f6a6a4ffe8137e... handshake new: [102] 0302d3d552e2ace918c5eaba97c749cb199688b24221515ea7f6a6a4ffe8137e... record old: [721] 020000650302d3d552e2ace918c5eaba97c749cb199688b24221515ea7f6a6a4... record new: [722] 020000660302d3d552e2ace918c5eaba97c749cb199688b24221515ea7f6a6a4... server: Filtered packet: [727] 16030202d2020000660302d3d552e2ace918c5eaba97c749cb199688b2422151... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 030394bda2a4d1681a23b56dbd91da04ad70efa2f810a1487a4ba88a4f933b6a... handshake new: [102] 030394bda2a4d1681a23b56dbd91da04ad70efa2f810a1487a4ba88a4f933b6a... record old: [723] 02000065030394bda2a4d1681a23b56dbd91da04ad70efa2f810a1487a4ba88a... record new: [724] 02000066030394bda2a4d1681a23b56dbd91da04ad70efa2f810a1487a4ba88a... server: Filtered packet: [729] 16030302d402000066030394bda2a4d1681a23b56dbd91da04ad70efa2f810a1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] feff99748b6608b4f2602a6ecd4fbeea42f4d983f64199c9a281bc5c6d602539... handshake new: [102] feff99748b6608b4f2602a6ecd4fbeea42f4d983f64199c9a281bc5c6d602539... record old: [113] 020000650000000000000065feff99748b6608b4f2602a6ecd4fbeea42f4d983... record new: [114] 020000660000000000000066feff99748b6608b4f2602a6ecd4fbeea42f4d983... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feff99748b6608... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] fefddf4e96efdcd342d5ca5564528de648d37b049d1f324493b52107571bc99f... handshake new: [102] fefddf4e96efdcd342d5ca5564528de648d37b049d1f324493b52107571bc99f... record old: [113] 020000650000000000000065fefddf4e96efdcd342d5ca5564528de648d37b04... record new: [114] 020000660000000000000066fefddf4e96efdcd342d5ca5564528de648d37b04... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefddf4e96efdc... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0302ab35f98a813316a11ca381db83d574790147851eac071c76929207dbc227... handshake new: [103] 0302ab35f98a813316a11ca381db83d574790147851eac071c76929207dbc227... record old: [721] 020000650302ab35f98a813316a11ca381db83d574790147851eac071c769292... record new: [723] 020000670302ab35f98a813316a11ca381db83d574790147851eac071c769292... server: Filtered packet: [728] 16030202d3020000670302ab35f98a813316a11ca381db83d574790147851eac... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0303e78fcdf0a5d4abfcb4649d737036b571266226b7262ce5a9762728b5f3f6... handshake new: [103] 0303e78fcdf0a5d4abfcb4649d737036b571266226b7262ce5a9762728b5f3f6... record old: [723] 020000650303e78fcdf0a5d4abfcb4649d737036b571266226b7262ce5a97627... record new: [725] 020000670303e78fcdf0a5d4abfcb4649d737036b571266226b7262ce5a97627... server: Filtered packet: [730] 16030302d5020000670303e78fcdf0a5d4abfcb4649d737036b571266226b726... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] feff84f8aa80406e22fc792961c6f608f494e7c53d29a5e4f7578b404d0b970b... handshake new: [103] feff84f8aa80406e22fc792961c6f608f494e7c53d29a5e4f7578b404d0b970b... record old: [113] 020000650000000000000065feff84f8aa80406e22fc792961c6f608f494e7c5... record new: [115] 020000670000000000000067feff84f8aa80406e22fc792961c6f608f494e7c5... server: Filtered packet: [807] 16feff00000000000000000073020000670000000000000067feff84f8aa8040... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] fefd08f20afc0cda0cb8ba4c00fdb01846543f485db525a3718372893c9227ce... handshake new: [103] fefd08f20afc0cda0cb8ba4c00fdb01846543f485db525a3718372893c9227ce... record old: [113] 020000650000000000000065fefd08f20afc0cda0cb8ba4c00fdb01846543f48... record new: [115] 020000670000000000000067fefd08f20afc0cda0cb8ba4c00fdb01846543f48... server: Filtered packet: [809] 16fefd00000000000000000073020000670000000000000067fefd08f20afc0c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 030271c508d217cbeb3f53fab33cbedb7951afe1a7e6ab0e824ab21931ef28e0... handshake new: [102] 030271c508d217cbeb3f53fab33cbedb7951afe1a7e6ab0e824ab21931ef28e0... record old: [721] 02000065030271c508d217cbeb3f53fab33cbedb7951afe1a7e6ab0e824ab219... record new: [722] 02000066030271c508d217cbeb3f53fab33cbedb7951afe1a7e6ab0e824ab219... server: Filtered packet: [727] 16030202d202000066030271c508d217cbeb3f53fab33cbedb7951afe1a7e6ab... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0303ec61cd8f54395f8a5e0f40408abceba06056cfcbf1ec0caa4ee250a7e9f6... handshake new: [102] 0303ec61cd8f54395f8a5e0f40408abceba06056cfcbf1ec0caa4ee250a7e9f6... record old: [723] 020000650303ec61cd8f54395f8a5e0f40408abceba06056cfcbf1ec0caa4ee2... record new: [724] 020000660303ec61cd8f54395f8a5e0f40408abceba06056cfcbf1ec0caa4ee2... server: Filtered packet: [729] 16030302d4020000660303ec61cd8f54395f8a5e0f40408abceba06056cfcbf1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] feff06c527b53660ef28ee2f42bb3f9e08655cd3ad94770e047e2fa55d680598... handshake new: [102] feff06c527b53660ef28ee2f42bb3f9e08655cd3ad94770e047e2fa55d680598... record old: [113] 020000650000000000000065feff06c527b53660ef28ee2f42bb3f9e08655cd3... record new: [114] 020000660000000000000066feff06c527b53660ef28ee2f42bb3f9e08655cd3... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feff06c527b536... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] fefd03b4de897b4ec7a8c8bbeda0a81878c547ad3732c17ce3a3287088e79300... handshake new: [102] fefd03b4de897b4ec7a8c8bbeda0a81878c547ad3732c17ce3a3287088e79300... record old: [113] 020000650000000000000065fefd03b4de897b4ec7a8c8bbeda0a81878c547ad... record new: [114] 020000660000000000000066fefd03b4de897b4ec7a8c8bbeda0a81878c547ad... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefd03b4de897b... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0302a0c73ceee89bc72ca5a75cdb2e2965e1c3dda6ec0c18d8a63eeed368354b... handshake new: [101] 0302a0c73ceee89bc72ca5a75cdb2e2965e1c3dda6ec0c18d8a63eeed368354b... record old: [721] 020000650302a0c73ceee89bc72ca5a75cdb2e2965e1c3dda6ec0c18d8a63eee... record new: [721] 020000650302a0c73ceee89bc72ca5a75cdb2e2965e1c3dda6ec0c18d8a63eee... server: Filtered packet: [726] 16030202d1020000650302a0c73ceee89bc72ca5a75cdb2e2965e1c3dda6ec0c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 030326f020c631ccf25b1cb346d05fb1a4f219d6a5bb7c53f0163393dc6affcf... handshake new: [101] 030326f020c631ccf25b1cb346d05fb1a4f219d6a5bb7c53f0163393dc6affcf... record old: [723] 02000065030326f020c631ccf25b1cb346d05fb1a4f219d6a5bb7c53f0163393... record new: [723] 02000065030326f020c631ccf25b1cb346d05fb1a4f219d6a5bb7c53f0163393... server: Filtered packet: [728] 16030302d302000065030326f020c631ccf25b1cb346d05fb1a4f219d6a5bb7c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] feff1e15afbf932dc113e40d04a306bfb518fa85ce028512bbe130b741d4f55a... handshake new: [101] feff1e15afbf932dc113e40d04a306bfb518fa85ce028512bbe130b741d4f55a... record old: [113] 020000650000000000000065feff1e15afbf932dc113e40d04a306bfb518fa85... record new: [113] 020000650000000000000065feff1e15afbf932dc113e40d04a306bfb518fa85... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065feff1e15afbf93... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (23 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] fefdbd5ffd345178a18fd36bf2226a1b062a9210ccb44cae15708e5dc00e860d... handshake new: [101] fefdbd5ffd345178a18fd36bf2226a1b062a9210ccb44cae15708e5dc00e860d... record old: [113] 020000650000000000000065fefdbd5ffd345178a18fd36bf2226a1b062a9210... record new: [113] 020000650000000000000065fefdbd5ffd345178a18fd36bf2226a1b062a9210... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefdbd5ffd3451... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03021ab87020eb4741746ada209e7e66050f03001a368cb8e8ff05b4ea9dfb07... handshake new: [101] 03021ab87020eb4741746ada209e7e66050f03001a368cb8e8ff05b4ea9dfb07... record old: [721] 0200006503021ab87020eb4741746ada209e7e66050f03001a368cb8e8ff05b4... record new: [721] 0200006503021ab87020eb4741746ada209e7e66050f03001a368cb8e8ff05b4... server: Filtered packet: [726] 16030202d10200006503021ab87020eb4741746ada209e7e66050f03001a368c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (97 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 0303d92c21892498dbb6414c864589be2b0f300931ef42e6750f5683727b576e... handshake new: [101] 0303d92c21892498dbb6414c864589be2b0f300931ef42e6750f5683727b576e... record old: [723] 020000650303d92c21892498dbb6414c864589be2b0f300931ef42e6750f5683... record new: [723] 020000650303d92c21892498dbb6414c864589be2b0f300931ef42e6750f5683... server: Filtered packet: [728] 16030302d3020000650303d92c21892498dbb6414c864589be2b0f300931ef42... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] feff3b1808046e0a3abe6ffe0803862dc819499890cb626b26753e8256b6d5a0... handshake new: [101] feff3b1808046e0a3abe6ffe0803862dc819499890cb626b26753e8256b6d5a0... record old: [113] 020000650000000000000065feff3b1808046e0a3abe6ffe0803862dc8194998... record new: [113] 020000650000000000000065feff3b1808046e0a3abe6ffe0803862dc8194998... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065feff3b1808046e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] fefda4c1d41422a13ed42a9e34197d7997ee31b3eb1685cc41fde3abbf4dd222... handshake new: [101] fefda4c1d41422a13ed42a9e34197d7997ee31b3eb1685cc41fde3abbf4dd222... record old: [113] 020000650000000000000065fefda4c1d41422a13ed42a9e34197d7997ee31b3... record new: [113] 020000650000000000000065fefda4c1d41422a13ed42a9e34197d7997ee31b3... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefda4c1d41422... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 0302eed333300886eea12facdc86b793f5e25946418fc8d858aaebdacc0245e5... handshake new: [116] 0302eed333300886eea12facdc86b793f5e25946418fc8d858aaebdacc0245e5... record old: [121] 010000750302eed333300886eea12facdc86b793f5e25946418fc8d858aaebda... record new: [120] 010000740302eed333300886eea12facdc86b793f5e25946418fc8d858aaebda... client: Filtered packet: [125] 1603010078010000740302eed333300886eea12facdc86b793f5e25946418fc8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 03031d5e53afd5e68477e74489a2d059f5ee3d2771ffeceeade24fd20f3f045f... handshake new: [186] 03031d5e53afd5e68477e74489a2d059f5ee3d2771ffeceeade24fd20f3f045f... record old: [191] 010000bb03031d5e53afd5e68477e74489a2d059f5ee3d2771ffeceeade24fd2... record new: [190] 010000ba03031d5e53afd5e68477e74489a2d059f5ee3d2771ffeceeade24fd2... client: Filtered packet: [195] 16030100be010000ba03031d5e53afd5e68477e74489a2d059f5ee3d2771ffec... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [114] feff7f412c309b048730fee1710a96ec3c04529134beda4ccded0ea91648439e... handshake new: [113] feff7f412c309b048730fee1710a96ec3c04529134beda4ccded0ea91648439e... record old: [126] 010000720000000000000072feff7f412c309b048730fee1710a96ec3c045291... record new: [125] 010000710000000000000071feff7f412c309b048730fee1710a96ec3c045291... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff7f412c309b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [184] fefda5af30e95ae6073c43625ad7c45aa9a0c837e9c9ea3e98f366be5532f786... handshake new: [183] fefda5af30e95ae6073c43625ad7c45aa9a0c837e9c9ea3e98f366be5532f786... record old: [196] 010000b800000000000000b8fefda5af30e95ae6073c43625ad7c45aa9a0c837... record new: [195] 010000b700000000000000b7fefda5af30e95ae6073c43625ad7c45aa9a0c837... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefda5af30e95a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 030243412fbabc15b270b177e99484c64b3767318565dfae8ea968652f0dc4df... handshake new: [118] 030243412fbabc15b270b177e99484c64b3767318565dfae8ea968652f0dc4df... record old: [121] 01000075030243412fbabc15b270b177e99484c64b3767318565dfae8ea96865... record new: [122] 01000076030243412fbabc15b270b177e99484c64b3767318565dfae8ea96865... client: Filtered packet: [127] 160301007a01000076030243412fbabc15b270b177e99484c64b3767318565df... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 0303b826d74f69a98dec4fe433f015d2f689009922e5a1981f4ee138ce5515ca... handshake new: [188] 0303b826d74f69a98dec4fe433f015d2f689009922e5a1981f4ee138ce5515ca... record old: [191] 010000bb0303b826d74f69a98dec4fe433f015d2f689009922e5a1981f4ee138... record new: [192] 010000bc0303b826d74f69a98dec4fe433f015d2f689009922e5a1981f4ee138... client: Filtered packet: [197] 16030100c0010000bc0303b826d74f69a98dec4fe433f015d2f689009922e5a1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [114] feff507ec7889017d840182080c088f515b65cf514f11f9949b056b4885e650f... handshake new: [115] feff507ec7889017d840182080c088f515b65cf514f11f9949b056b4885e650f... record old: [126] 010000720000000000000072feff507ec7889017d840182080c088f515b65cf5... record new: [127] 010000730000000000000073feff507ec7889017d840182080c088f515b65cf5... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff507ec78890... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [184] fefd9f2192094251a25176331e863b1e7d5f6c22896c83a1d99f0bf92a170655... handshake new: [185] fefd9f2192094251a25176331e863b1e7d5f6c22896c83a1d99f0bf92a170655... record old: [196] 010000b800000000000000b8fefd9f2192094251a25176331e863b1e7d5f6c22... record new: [197] 010000b900000000000000b9fefd9f2192094251a25176331e863b1e7d5f6c22... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd9f21920942... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 0302b34c120097777fbc5955ce55faae44356f12ff16e5bc5fc827953b57cc2d... handshake new: [118] 0302b34c120097777fbc5955ce55faae44356f12ff16e5bc5fc827953b57cc2d... record old: [121] 010000750302b34c120097777fbc5955ce55faae44356f12ff16e5bc5fc82795... record new: [122] 010000760302b34c120097777fbc5955ce55faae44356f12ff16e5bc5fc82795... client: Filtered packet: [127] 160301007a010000760302b34c120097777fbc5955ce55faae44356f12ff16e5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 0303de8c28317e24f75320c461ca23f1601a15afd92d646fe6c6a2b2babcee96... handshake new: [188] 0303de8c28317e24f75320c461ca23f1601a15afd92d646fe6c6a2b2babcee96... record old: [191] 010000bb0303de8c28317e24f75320c461ca23f1601a15afd92d646fe6c6a2b2... record new: [192] 010000bc0303de8c28317e24f75320c461ca23f1601a15afd92d646fe6c6a2b2... client: Filtered packet: [197] 16030100c0010000bc0303de8c28317e24f75320c461ca23f1601a15afd92d64... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (1 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [114] feffc09bf6553169f9f0b52e9719e381f5ce4bcb6705359a1a4b50b742158d5b... handshake new: [115] feffc09bf6553169f9f0b52e9719e381f5ce4bcb6705359a1a4b50b742158d5b... record old: [126] 010000720000000000000072feffc09bf6553169f9f0b52e9719e381f5ce4bcb... record new: [127] 010000730000000000000073feffc09bf6553169f9f0b52e9719e381f5ce4bcb... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feffc09bf65531... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [184] fefdf8346f4e676132cef9afff223596f6f1695e081c73c89406bebe88dc81f6... handshake new: [185] fefdf8346f4e676132cef9afff223596f6f1695e081c73c89406bebe88dc81f6... record old: [196] 010000b800000000000000b8fefdf8346f4e676132cef9afff223596f6f1695e... record new: [197] 010000b900000000000000b9fefdf8346f4e676132cef9afff223596f6f1695e... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdf8346f4e67... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 03024057b4d3ae7911eb95f74f4ffc3421d07191462fed873220760cd4bbfdc7... handshake new: [117] 03024057b4d3ae7911eb95f74f4ffc3421d07191462fed873220760cd4bbfdc7... record old: [121] 0100007503024057b4d3ae7911eb95f74f4ffc3421d07191462fed873220760c... record new: [121] 0100007503024057b4d3ae7911eb95f74f4ffc3421d07191462fed873220760c... client: Filtered packet: [126] 16030100790100007503024057b4d3ae7911eb95f74f4ffc3421d07191462fed... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 0303ed9233ab44582b38e4ecf97f2c145cceed4f44af8f83be049779d37b0c23... handshake new: [187] 0303ed9233ab44582b38e4ecf97f2c145cceed4f44af8f83be049779d37b0c23... record old: [191] 010000bb0303ed9233ab44582b38e4ecf97f2c145cceed4f44af8f83be049779... record new: [191] 010000bb0303ed9233ab44582b38e4ecf97f2c145cceed4f44af8f83be049779... client: Filtered packet: [196] 16030100bf010000bb0303ed9233ab44582b38e4ecf97f2c145cceed4f44af8f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [114] feffce082a8dc79b87cefc5160f3d7c0d536826e068bb6d4ea2f2c935714979e... handshake new: [114] feffce082a8dc79b87cefc5160f3d7c0d536826e068bb6d4ea2f2c935714979e... record old: [126] 010000720000000000000072feffce082a8dc79b87cefc5160f3d7c0d536826e... record new: [126] 010000720000000000000072feffce082a8dc79b87cefc5160f3d7c0d536826e... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feffce082a8dc7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [184] fefd52ae885c4128ca9694543288d7eaa8b3d96a417ee2d8aa4c4320a3de6646... handshake new: [184] fefd52ae885c4128ca9694543288d7eaa8b3d96a417ee2d8aa4c4320a3de6646... record old: [196] 010000b800000000000000b8fefd52ae885c4128ca9694543288d7eaa8b3d96a... record new: [196] 010000b800000000000000b8fefd52ae885c4128ca9694543288d7eaa8b3d96a... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd52ae885c41... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 03026ba0440419d471cf47cff41f948ebe2c499232ae6eaf79a56a6413ccbdaf... handshake new: [118] 03026ba0440419d471cf47cff41f948ebe2c499232ae6eaf79a56a6413ccbdaf... record old: [121] 0100007503026ba0440419d471cf47cff41f948ebe2c499232ae6eaf79a56a64... record new: [122] 0100007603026ba0440419d471cf47cff41f948ebe2c499232ae6eaf79a56a64... client: Filtered packet: [127] 160301007a0100007603026ba0440419d471cf47cff41f948ebe2c499232ae6e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 0303c89173ed2f6c77fbd42b5685bedc46e2f32ecdc0f8c3127137279f5ac77a... handshake new: [188] 0303c89173ed2f6c77fbd42b5685bedc46e2f32ecdc0f8c3127137279f5ac77a... record old: [191] 010000bb0303c89173ed2f6c77fbd42b5685bedc46e2f32ecdc0f8c312713727... record new: [192] 010000bc0303c89173ed2f6c77fbd42b5685bedc46e2f32ecdc0f8c312713727... client: Filtered packet: [197] 16030100c0010000bc0303c89173ed2f6c77fbd42b5685bedc46e2f32ecdc0f8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [114] feff798d4d2ca1f40f629198d51c580607b2b43d2851e4690bda307578fb1ddf... handshake new: [115] feff798d4d2ca1f40f629198d51c580607b2b43d2851e4690bda307578fb1ddf... record old: [126] 010000720000000000000072feff798d4d2ca1f40f629198d51c580607b2b43d... record new: [127] 010000730000000000000073feff798d4d2ca1f40f629198d51c580607b2b43d... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff798d4d2ca1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (14 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [184] fefdda8333c3aebddbb55b712641da45d129e6696a67e52f4de7ed5d9d3920d6... handshake new: [185] fefdda8333c3aebddbb55b712641da45d129e6696a67e52f4de7ed5d9d3920d6... record old: [196] 010000b800000000000000b8fefdda8333c3aebddbb55b712641da45d129e669... record new: [197] 010000b900000000000000b9fefdda8333c3aebddbb55b712641da45d129e669... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdda8333c3ae... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 030287578c091cc6b0693fedf651effdaedb51967a9ac42e0d50fe0eaa062b3d... handshake new: [116] 030287578c091cc6b0693fedf651effdaedb51967a9ac42e0d50fe0eaa062b3d... record old: [121] 01000075030287578c091cc6b0693fedf651effdaedb51967a9ac42e0d50fe0e... record new: [120] 01000074030287578c091cc6b0693fedf651effdaedb51967a9ac42e0d50fe0e... client: Filtered packet: [125] 160301007801000074030287578c091cc6b0693fedf651effdaedb51967a9ac4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 030325f96abcb66a50d63d2d3bacf639af9a2c221bf29074c6663d25fc90a994... handshake new: [186] 030325f96abcb66a50d63d2d3bacf639af9a2c221bf29074c6663d25fc90a994... record old: [191] 010000bb030325f96abcb66a50d63d2d3bacf639af9a2c221bf29074c6663d25... record new: [190] 010000ba030325f96abcb66a50d63d2d3bacf639af9a2c221bf29074c6663d25... client: Filtered packet: [195] 16030100be010000ba030325f96abcb66a50d63d2d3bacf639af9a2c221bf290... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (42 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [114] feff0d8c1931937582febba7863a1f5c63fe580d0c91a30122c9116da5c316c3... handshake new: [113] feff0d8c1931937582febba7863a1f5c63fe580d0c91a30122c9116da5c316c3... record old: [126] 010000720000000000000072feff0d8c1931937582febba7863a1f5c63fe580d... record new: [125] 010000710000000000000071feff0d8c1931937582febba7863a1f5c63fe580d... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff0d8c193193... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (2 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [184] fefdb4246eb4c1053ea16b8a7df4fb67d370285285584c4135f76a07c24fb317... handshake new: [183] fefdb4246eb4c1053ea16b8a7df4fb67d370285285584c4135f76a07c24fb317... record old: [196] 010000b800000000000000b8fefdb4246eb4c1053ea16b8a7df4fb67d3702852... record new: [195] 010000b700000000000000b7fefdb4246eb4c1053ea16b8a7df4fb67d3702852... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdb4246eb4c1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (52 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (589 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [192] fefd768fd18f5564ed98d86c16ad631fd3333eb31eb89d9650cc875a5aff695d... handshake new: [188] fefd768fd18f5564ed98d86c16ad631fd3333eb31eb89d9650cc875a5aff695d... record old: [204] 010000c000000000000000c0fefd768fd18f5564ed98d86c16ad631fd3333eb3... record new: [200] 010000bc00000000000000bcfefd768fd18f5564ed98d86c16ad631fd3333eb3... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd768fd18f55... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (10 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [195] fefdd420189a62e00593326c8af5fcfdacad1bac2a5e5c21bf081c0a2e7ffe3d... handshake new: [191] fefdd420189a62e00593326c8af5fcfdacad1bac2a5e5c21bf081c0a2e7ffe3d... record old: [207] 010000c300000000000000c3fefdd420189a62e00593326c8af5fcfdacad1bac... record new: [203] 010000bf00000000000000bffefdd420189a62e00593326c8af5fcfdacad1bac... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefdd420189a62... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (9 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [125] feffb07d7c3181beb16f91ab7f130f27f9309f1a6627c0dd42e82bf3e7dc2aa5... handshake new: [121] feffb07d7c3181beb16f91ab7f130f27f9309f1a6627c0dd42e82bf3e7dc2aa5... record old: [137] 0100007d000000000000007dfeffb07d7c3181beb16f91ab7f130f27f9309f1a... record new: [133] 010000790000000000000079feffb07d7c3181beb16f91ab7f130f27f9309f1a... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feffb07d7c3181... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (58 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [192] fefda2ee1031e76cdc2dd481525a9938af90a243f269a616a606ed64dbd789fa... handshake new: [189] fefda2ee1031e76cdc2dd481525a9938af90a243f269a616a606ed64dbd789fa... record old: [204] 010000c000000000000000c0fefda2ee1031e76cdc2dd481525a9938af90a243... record new: [201] 010000bd00000000000000bdfefda2ee1031e76cdc2dd481525a9938af90a243... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefda2ee1031e7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (63 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [195] fefda30320cd07d2f311e93d306f667dee85991504ed6855cdd2139e54426d1c... handshake new: [192] fefda30320cd07d2f311e93d306f667dee85991504ed6855cdd2139e54426d1c... record old: [207] 010000c300000000000000c3fefda30320cd07d2f311e93d306f667dee859915... record new: [204] 010000c000000000000000c0fefda30320cd07d2f311e93d306f667dee859915... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefda30320cd07... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (5 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [125] feff94385629a846fbb5fc3b765ee5a8ab25137112d4d696b8bdafafc9cd473d... handshake new: [122] feff94385629a846fbb5fc3b765ee5a8ab25137112d4d696b8bdafafc9cd473d... record old: [137] 0100007d000000000000007dfeff94385629a846fbb5fc3b765ee5a8ab251371... record new: [134] 0100007a000000000000007afeff94385629a846fbb5fc3b765ee5a8ab251371... client: Filtered packet: [147] 16feff000000000000000000860100007a000000000000007afeff94385629a8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (6 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (151 ms total) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [1] 00 handshake old: [180] 0303e8c98d5955058a0630983ed1651ff1fca95fa627050e112d7922539ef41d... handshake new: [157] 0303e8c98d5955058a0630983ed1651ff1fca95fa627050e112d7922539ef41d... record old: [184] 010000b40303e8c98d5955058a0630983ed1651ff1fca95fa627050e112d7922... record new: [161] 0100009d0303e8c98d5955058a0630983ed1651ff1fca95fa627050e112d7922... client: Filtered packet: [166] 16030100a10100009d0303e8c98d5955058a0630983ed1651ff1fca95fa62705... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (8 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [187] 0303b11f1f7647f496c49d6d27996b6bae2699ba5e7c9cb1e53e374db13e14b5... handshake new: [156] 0303b11f1f7647f496c49d6d27996b6bae2699ba5e7c9cb1e53e374db13e14b5... record old: [191] 010000bb0303b11f1f7647f496c49d6d27996b6bae2699ba5e7c9cb1e53e374d... record new: [160] 0100009c0303b11f1f7647f496c49d6d27996b6bae2699ba5e7c9cb1e53e374d... client: Filtered packet: [165] 16030100a00100009c0303b11f1f7647f496c49d6d27996b6bae2699ba5e7c9c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [1] 00 handshake old: [181] fefdefb7abcba7e0e867973f1b6e5ab491142224b66db6169c9b341389003699... handshake new: [158] fefdefb7abcba7e0e867973f1b6e5ab491142224b66db6169c9b341389003699... record old: [193] 010000b500000000000000b5fefdefb7abcba7e0e867973f1b6e5ab491142224... record new: [170] 0100009e000000000000009efefdefb7abcba7e0e867973f1b6e5ab491142224... client: Filtered packet: [183] 16feff000000000000000000aa0100009e000000000000009efefdefb7abcba7... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [184] fefdf56c51c1b0c1aa877ec94e2ea9ffcc4e77170073cdc0e7c63c288a64ae8d... handshake new: [153] fefdf56c51c1b0c1aa877ec94e2ea9ffcc4e77170073cdc0e7c63c288a64ae8d... record old: [196] 010000b800000000000000b8fefdf56c51c1b0c1aa877ec94e2ea9ffcc4e7717... record new: [165] 010000990000000000000099fefdf56c51c1b0c1aa877ec94e2ea9ffcc4e7717... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefdf56c51c1b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [5] 0002040100 handshake old: [180] 03036c44417e9c625f20276fe9fac912f78265e2d4c789aa873a8a33429566c1... handshake new: [161] 03036c44417e9c625f20276fe9fac912f78265e2d4c789aa873a8a33429566c1... record old: [184] 010000b403036c44417e9c625f20276fe9fac912f78265e2d4c789aa873a8a33... record new: [165] 010000a103036c44417e9c625f20276fe9fac912f78265e2d4c789aa873a8a33... client: Filtered packet: [170] 16030100a5010000a103036c44417e9c625f20276fe9fac912f78265e2d4c789... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [187] 03035f39957c790ac76cbf33d4261d335b8a61df89899eedb658f8f7a96c5513... handshake new: [160] 03035f39957c790ac76cbf33d4261d335b8a61df89899eedb658f8f7a96c5513... record old: [191] 010000bb03035f39957c790ac76cbf33d4261d335b8a61df89899eedb658f8f7... record new: [164] 010000a003035f39957c790ac76cbf33d4261d335b8a61df89899eedb658f8f7... client: Filtered packet: [169] 16030100a4010000a003035f39957c790ac76cbf33d4261d335b8a61df89899e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (2 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [5] 0002040100 handshake old: [181] fefdf7039bae33ba9ac308302e9b69e8a0f4ce1a635aeaafb94426236425fe69... handshake new: [162] fefdf7039bae33ba9ac308302e9b69e8a0f4ce1a635aeaafb94426236425fe69... record old: [193] 010000b500000000000000b5fefdf7039bae33ba9ac308302e9b69e8a0f4ce1a... record new: [174] 010000a200000000000000a2fefdf7039bae33ba9ac308302e9b69e8a0f4ce1a... client: Filtered packet: [187] 16feff000000000000000000ae010000a200000000000000a2fefdf7039bae33... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [184] fefd00327b22241ca87cf718de2c948fee2077ea6cf6df12357c6c5276dc8383... handshake new: [157] fefd00327b22241ca87cf718de2c948fee2077ea6cf6df12357c6c5276dc8383... record old: [196] 010000b800000000000000b8fefd00327b22241ca87cf718de2c948fee2077ea... record new: [169] 0100009d000000000000009dfefd00327b22241ca87cf718de2c948fee2077ea... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefd00327b2224... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [2] 0000 handshake old: [180] 03031d1f21e34c2822b0112cc1b5b4a8be5cf9dbe143950d90f3fee3d1643e29... handshake new: [158] 03031d1f21e34c2822b0112cc1b5b4a8be5cf9dbe143950d90f3fee3d1643e29... record old: [184] 010000b403031d1f21e34c2822b0112cc1b5b4a8be5cf9dbe143950d90f3fee3... record new: [162] 0100009e03031d1f21e34c2822b0112cc1b5b4a8be5cf9dbe143950d90f3fee3... client: Filtered packet: [167] 16030100a20100009e03031d1f21e34c2822b0112cc1b5b4a8be5cf9dbe14395... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [187] 03031092e625ca95e0c1ca2a099f6a684170c7ebe1c9dedc811f54e2dbd02e89... handshake new: [157] 03031092e625ca95e0c1ca2a099f6a684170c7ebe1c9dedc811f54e2dbd02e89... record old: [191] 010000bb03031092e625ca95e0c1ca2a099f6a684170c7ebe1c9dedc811f54e2... record new: [161] 0100009d03031092e625ca95e0c1ca2a099f6a684170c7ebe1c9dedc811f54e2... client: Filtered packet: [166] 16030100a10100009d03031092e625ca95e0c1ca2a099f6a684170c7ebe1c9de... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [2] 0000 handshake old: [181] fefd92fb85a5795f2aa92e4bd67165c1b40359a18ba14ddc24aaf637b5e8ce6e... handshake new: [159] fefd92fb85a5795f2aa92e4bd67165c1b40359a18ba14ddc24aaf637b5e8ce6e... record old: [193] 010000b500000000000000b5fefd92fb85a5795f2aa92e4bd67165c1b40359a1... record new: [171] 0100009f000000000000009ffefd92fb85a5795f2aa92e4bd67165c1b40359a1... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd92fb85a579... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [184] fefd661916a867b539b15724d3dfa8d0112ccaf753d0981edc5e28b43a293fa9... handshake new: [154] fefd661916a867b539b15724d3dfa8d0112ccaf753d0981edc5e28b43a293fa9... record old: [196] 010000b800000000000000b8fefd661916a867b539b15724d3dfa8d0112ccaf7... record new: [166] 0100009a000000000000009afefd661916a867b539b15724d3dfa8d0112ccaf7... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd661916a867... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [4] 0002ffff handshake old: [180] 0303b3453e79442e876843ac72379a4466a749b55470d219d0403416487c6542... handshake new: [160] 0303b3453e79442e876843ac72379a4466a749b55470d219d0403416487c6542... record old: [184] 010000b40303b3453e79442e876843ac72379a4466a749b55470d219d0403416... record new: [164] 010000a00303b3453e79442e876843ac72379a4466a749b55470d219d0403416... client: Filtered packet: [169] 16030100a4010000a00303b3453e79442e876843ac72379a4466a749b55470d2... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [187] 030346fdbb5a0820ff9887f36ac13669ef825a513f5013ac429b73a698f31acb... handshake new: [159] 030346fdbb5a0820ff9887f36ac13669ef825a513f5013ac429b73a698f31acb... record old: [191] 010000bb030346fdbb5a0820ff9887f36ac13669ef825a513f5013ac429b73a6... record new: [163] 0100009f030346fdbb5a0820ff9887f36ac13669ef825a513f5013ac429b73a6... client: Filtered packet: [168] 16030100a30100009f030346fdbb5a0820ff9887f36ac13669ef825a513f5013... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [4] 0002ffff handshake old: [181] fefdc14a5eeb8ef99fc7a35953d269ad0c9f68345ce7e0eaf71addb237f9a6f1... handshake new: [161] fefdc14a5eeb8ef99fc7a35953d269ad0c9f68345ce7e0eaf71addb237f9a6f1... record old: [193] 010000b500000000000000b5fefdc14a5eeb8ef99fc7a35953d269ad0c9f6834... record new: [173] 010000a100000000000000a1fefdc14a5eeb8ef99fc7a35953d269ad0c9f6834... client: Filtered packet: [186] 16feff000000000000000000ad010000a100000000000000a1fefdc14a5eeb8e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [184] fefdaa8dc9941d9de1a628bbc24d13c14d7b9281649e90a1e21cdbab20abdd53... handshake new: [156] fefdaa8dc9941d9de1a628bbc24d13c14d7b9281649e90a1e21cdbab20abdd53... record old: [196] 010000b800000000000000b8fefdaa8dc9941d9de1a628bbc24d13c14d7b9281... record new: [168] 0100009c000000000000009cfefdaa8dc9941d9de1a628bbc24d13c14d7b9281... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefdaa8dc9941d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [3] 000104 handshake old: [180] 0303b37a493a6567c04dee8b5856d8a127bba17b19d50204c306afbe8914a58b... handshake new: [159] 0303b37a493a6567c04dee8b5856d8a127bba17b19d50204c306afbe8914a58b... record old: [184] 010000b40303b37a493a6567c04dee8b5856d8a127bba17b19d50204c306afbe... record new: [163] 0100009f0303b37a493a6567c04dee8b5856d8a127bba17b19d50204c306afbe... client: Filtered packet: [168] 16030100a30100009f0303b37a493a6567c04dee8b5856d8a127bba17b19d502... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [187] 03037131c6dc357de3a33f4682d914656531e27677d4b4c7bb67e4f2b9bdb0da... handshake new: [158] 03037131c6dc357de3a33f4682d914656531e27677d4b4c7bb67e4f2b9bdb0da... record old: [191] 010000bb03037131c6dc357de3a33f4682d914656531e27677d4b4c7bb67e4f2... record new: [162] 0100009e03037131c6dc357de3a33f4682d914656531e27677d4b4c7bb67e4f2... client: Filtered packet: [167] 16030100a20100009e03037131c6dc357de3a33f4682d914656531e27677d4b4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [3] 000104 handshake old: [181] fefd85f3405a9dac3aea9dc6b4123ac883953def431de5728bef8ccaa61c2d39... handshake new: [160] fefd85f3405a9dac3aea9dc6b4123ac883953def431de5728bef8ccaa61c2d39... record old: [193] 010000b500000000000000b5fefd85f3405a9dac3aea9dc6b4123ac883953def... record new: [172] 010000a000000000000000a0fefd85f3405a9dac3aea9dc6b4123ac883953def... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefd85f3405a9d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (12 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [184] fefdd0d5868f9384cabbaa8b1dfb2125a60b296d118933b14281cfac15d8164e... handshake new: [155] fefdd0d5868f9384cabbaa8b1dfb2125a60b296d118933b14281cfac15d8164e... record old: [196] 010000b800000000000000b8fefdd0d5868f9384cabbaa8b1dfb2125a60b296d... record new: [167] 0100009b000000000000009bfefdd0d5868f9384cabbaa8b1dfb2125a60b296d... client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefdd0d5868f93... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (7 ms) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (127 ms total) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 (34 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 (46 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 (12 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 (13 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 (294 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 (188 ms) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 (587 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d00206e57c8184f15db7faf0bcedf4c6b470b3c344a96d59238b51661... extension new: [2] 0024 handshake old: [180] 03035de3fea82d70b8c1751eb874d77c817a95da082281dd9e56347cee15657c... handshake new: [144] 03035de3fea82d70b8c1751eb874d77c817a95da082281dd9e56347cee15657c... record old: [184] 010000b403035de3fea82d70b8c1751eb874d77c817a95da082281dd9e56347c... record new: [148] 0100009003035de3fea82d70b8c1751eb874d77c817a95da082281dd9e56347c... client: Filtered packet: [153] 16030100940100009003035de3fea82d70b8c1751eb874d77c817a95da082281... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020dbfdb4c9d175f24db2163d381e85ac3ef07c545be94e13dba53e... extension new: [2] 0024 handshake old: [181] fefd09fe3e74c17e2b9407039cd83584788e3252757006bde6b4863ce0d3bfb7... handshake new: [145] fefd09fe3e74c17e2b9407039cd83584788e3252757006bde6b4863ce0d3bfb7... record old: [193] 010000b500000000000000b5fefd09fe3e74c17e2b9407039cd83584788e3252... record new: [157] 010000910000000000000091fefd09fe3e74c17e2b9407039cd83584788e3252... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefd09fe3e74c1... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (3 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (11 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [180] 03034e4a2196e99ef0498517229190e7eb60d5d65f42f53d675c67f834f25da6... handshake new: [180] 03034e4a2196e99ef0498517229190e7eb60d5d65f42f53d675c67f834f25da6... record old: [184] 010000b403034e4a2196e99ef0498517229190e7eb60d5d65f42f53d675c67f8... record new: [184] 010000b403034e4a2196e99ef0498517229190e7eb60d5d65f42f53d675c67f8... client: Filtered packet: [189] 16030100b8010000b403034e4a2196e99ef0498517229190e7eb60d5d65f42f5... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f26 extension new: [3] 02fefd handshake old: [181] fefd6118e2f3b3884304806c5f28e6f3cd611263af666ee4f93cbe942c683b7c... handshake new: [181] fefd6118e2f3b3884304806c5f28e6f3cd611263af666ee4f93cbe942c683b7c... record old: [193] 010000b500000000000000b5fefd6118e2f3b3884304806c5f28e6f3cd611263... record new: [193] 010000b500000000000000b5fefd6118e2f3b3884304806c5f28e6f3cd611263... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd6118e2f3b3... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [180] 0303af40545f0363e20525f6a4edb67624a68533fab2ef51f5201360d07771ef... handshake new: [180] 0303af40545f0363e20525f6a4edb67624a68533fab2ef51f5201360d07771ef... record old: [184] 010000b40303af40545f0363e20525f6a4edb67624a68533fab2ef51f5201360... record new: [184] 010000b40303af40545f0363e20525f6a4edb67624a68533fab2ef51f5201360... client: Filtered packet: [189] 16030100b8010000b40303af40545f0363e20525f6a4edb67624a68533fab2ef... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (4 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f26 extension new: [3] 02fefd handshake old: [181] fefd04ec6991099db62cfd712fe87bcc201e18eeca7d1add4d0232db1012fad8... handshake new: [181] fefd04ec6991099db62cfd712fe87bcc201e18eeca7d1add4d0232db1012fad8... record old: [193] 010000b500000000000000b5fefd04ec6991099db62cfd712fe87bcc201e18ee... record new: [193] 010000b500000000000000b5fefd04ec6991099db62cfd712fe87bcc201e18ee... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd04ec699109... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 0403040303 extension new: [3] 020303 handshake old: [508] 03033941dafbf3d3aac6b6af8729c71002acb643f0f00735e2dd8945626c3394... handshake new: [506] 03033941dafbf3d3aac6b6af8729c71002acb643f0f00735e2dd8945626c3394... record old: [512] 010001fc03033941dafbf3d3aac6b6af8729c71002acb643f0f00735e2dd8945... record new: [510] 010001fa03033941dafbf3d3aac6b6af8729c71002acb643f0f00735e2dd8945... client: Filtered packet: [515] 16030101fe010001fa03033941dafbf3d3aac6b6af8729c71002acb643f0f007... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f26fefd extension new: [3] 02fefd handshake old: [257] fefde96d181c776015428ba560e0281bcec7d735042bed45812b6a3da3aa0586... handshake new: [255] fefde96d181c776015428ba560e0281bcec7d735042bed45812b6a3da3aa0586... record old: [269] 010001010000000000000101fefde96d181c776015428ba560e0281bcec7d735... record new: [267] 010000ff00000000000000fffefde96d181c776015428ba560e0281bcec7d735... client: Filtered packet: [280] 16feff0000000000000000010b010000ff00000000000000fffefde96d181c77... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (9 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [508] 03034afe5a3e6f81f38419a5affbbb9ce2f565a1999c9f37f548805d62efb3bf... handshake new: [480] 03034afe5a3e6f81f38419a5affbbb9ce2f565a1999c9f37f548805d62efb3bf... record old: [512] 010001fc03034afe5a3e6f81f38419a5affbbb9ce2f565a1999c9f37f548805d... record new: [484] 010001e003034afe5a3e6f81f38419a5affbbb9ce2f565a1999c9f37f548805d... client: Filtered packet: [489] 16030301e4010001e003034afe5a3e6f81f38419a5affbbb9ce2f565a1999c9f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (33 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [287] fefd1b53556d4af5ee82f5c5c0bf1c09b07b723be313078e55da1f5b4a720370... handshake new: [259] fefd1b53556d4af5ee82f5c5c0bf1c09b07b723be313078e55da1f5b4a720370... record old: [299] 0100011f000100000000011ffefd1b53556d4af5ee82f5c5c0bf1c09b07b723b... record new: [271] 010001030001000000000103fefd1b53556d4af5ee82f5c5c0bf1c09b07b723b... client: Filtered packet: [284] 16fefd0000000000000000010f010001030001000000000103fefd1b53556d4a... extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [287] fefd1b53556d4af5ee82f5c5c0bf1c09b07b723be313078e55da1f5b4a720370... handshake new: [259] fefd1b53556d4af5ee82f5c5c0bf1c09b07b723be313078e55da1f5b4a720370... record old: [299] 0100011f000100000000011ffefd1b53556d4af5ee82f5c5c0bf1c09b07b723b... record new: [271] 010001030001000000000103fefd1b53556d4af5ee82f5c5c0bf1c09b07b723b... client: Filtered packet: [284] 16fefd0000000000000002010f010001030001000000000103fefd1b53556d4a... extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [287] fefd1b53556d4af5ee82f5c5c0bf1c09b07b723be313078e55da1f5b4a720370... handshake new: [259] fefd1b53556d4af5ee82f5c5c0bf1c09b07b723be313078e55da1f5b4a720370... record old: [299] 0100011f000100000000011ffefd1b53556d4af5ee82f5c5c0bf1c09b07b723b... record new: [271] 010001030001000000000103fefd1b53556d4af5ee82f5c5c0bf1c09b07b723b... client: Filtered packet: [284] 16fefd0000000000000003010f010001030001000000000103fefd1b53556d4a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (185 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00209fc2b7d8e2afc3120566f63c308c52a4dde1ff890d0f825a7403... handshake old: [508] 03030f6b116a273841e95d1bdade98451fa23c9759ad285d3aba40c5c948a2a0... handshake new: [466] 03030f6b116a273841e95d1bdade98451fa23c9759ad285d3aba40c5c948a2a0... record old: [512] 010001fc03030f6b116a273841e95d1bdade98451fa23c9759ad285d3aba40c5... record new: [470] 010001d203030f6b116a273841e95d1bdade98451fa23c9759ad285d3aba40c5... client: Filtered packet: [475] 16030301d6010001d203030f6b116a273841e95d1bdade98451fa23c9759ad28... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (22 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d0020163e710b0c1df39e0c115c9a2465306d2404ab80186c9c433578... handshake old: [287] fefd10db789df4c257331b26aa2c58b78a4afc185f142ab92fdb851e29c6e203... handshake new: [245] fefd10db789df4c257331b26aa2c58b78a4afc185f142ab92fdb851e29c6e203... record old: [299] 0100011f000100000000011ffefd10db789df4c257331b26aa2c58b78a4afc18... record new: [257] 010000f500010000000000f5fefd10db789df4c257331b26aa2c58b78a4afc18... client: Filtered packet: [270] 16fefd00000000000000000101010000f500010000000000f5fefd10db789df4... extension drop: [38] 0024001d0020163e710b0c1df39e0c115c9a2465306d2404ab80186c9c433578... handshake old: [287] fefd10db789df4c257331b26aa2c58b78a4afc185f142ab92fdb851e29c6e203... handshake new: [245] fefd10db789df4c257331b26aa2c58b78a4afc185f142ab92fdb851e29c6e203... record old: [299] 0100011f000100000000011ffefd10db789df4c257331b26aa2c58b78a4afc18... record new: [257] 010000f500010000000000f5fefd10db789df4c257331b26aa2c58b78a4afc18... client: Filtered packet: [270] 16fefd00000000000000020101010000f500010000000000f5fefd10db789df4... extension drop: [38] 0024001d0020163e710b0c1df39e0c115c9a2465306d2404ab80186c9c433578... handshake old: [287] fefd10db789df4c257331b26aa2c58b78a4afc185f142ab92fdb851e29c6e203... handshake new: [245] fefd10db789df4c257331b26aa2c58b78a4afc185f142ab92fdb851e29c6e203... record old: [299] 0100011f000100000000011ffefd10db789df4c257331b26aa2c58b78a4afc18... record new: [257] 010000f500010000000000f5fefd10db789df4c257331b26aa2c58b78a4afc18... client: Filtered packet: [270] 16fefd00000000000000030101010000f500010000000000f5fefd10db789df4... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (177 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [508] 030309c1ae10c28fe89dc2030ec45c8b6810b452dd74204ade810e1671e3ebf1... handshake new: [498] 030309c1ae10c28fe89dc2030ec45c8b6810b452dd74204ade810e1671e3ebf1... record old: [512] 010001fc030309c1ae10c28fe89dc2030ec45c8b6810b452dd74204ade810e16... record new: [502] 010001f2030309c1ae10c28fe89dc2030ec45c8b6810b452dd74204ade810e16... client: Filtered packet: [507] 16030301f6010001f2030309c1ae10c28fe89dc2030ec45c8b6810b452dd7420... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (27 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [287] fefdf8c69b78f4de9a5f51456c6c4ca1e8c6d77715abab7c5afc3dff7a4b7f12... handshake new: [277] fefdf8c69b78f4de9a5f51456c6c4ca1e8c6d77715abab7c5afc3dff7a4b7f12... record old: [299] 0100011f000100000000011ffefdf8c69b78f4de9a5f51456c6c4ca1e8c6d777... record new: [289] 010001150001000000000115fefdf8c69b78f4de9a5f51456c6c4ca1e8c6d777... client: Filtered packet: [302] 16fefd00000000000000000121010001150001000000000115fefdf8c69b78f4... extension drop: [6] 00040018001d handshake old: [287] fefdf8c69b78f4de9a5f51456c6c4ca1e8c6d77715abab7c5afc3dff7a4b7f12... handshake new: [277] fefdf8c69b78f4de9a5f51456c6c4ca1e8c6d77715abab7c5afc3dff7a4b7f12... record old: [299] 0100011f000100000000011ffefdf8c69b78f4de9a5f51456c6c4ca1e8c6d777... record new: [289] 010001150001000000000115fefdf8c69b78f4de9a5f51456c6c4ca1e8c6d777... client: Filtered packet: [302] 16fefd00000000000000020121010001150001000000000115fefdf8c69b78f4... extension drop: [6] 00040018001d handshake old: [287] fefdf8c69b78f4de9a5f51456c6c4ca1e8c6d77715abab7c5afc3dff7a4b7f12... handshake new: [277] fefdf8c69b78f4de9a5f51456c6c4ca1e8c6d77715abab7c5afc3dff7a4b7f12... record old: [299] 0100011f000100000000011ffefdf8c69b78f4de9a5f51456c6c4ca1e8c6d777... record new: [289] 010001150001000000000115fefdf8c69b78f4de9a5f51456c6c4ca1e8c6d777... client: Filtered packet: [302] 16fefd00000000000000030121010001150001000000000115fefdf8c69b78f4... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (178 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [2] 0000 handshake old: [180] 030368e994e10926d45ba9511d2c776c5d4f5fdff8ce2c097d209c9e0a7faab1... handshake new: [179] 030368e994e10926d45ba9511d2c776c5d4f5fdff8ce2c097d209c9e0a7faab1... record old: [184] 010000b4030368e994e10926d45ba9511d2c776c5d4f5fdff8ce2c097d209c9e... record new: [183] 010000b3030368e994e10926d45ba9511d2c776c5d4f5fdff8ce2c097d209c9e... client: Filtered packet: [188] 16030100b7010000b3030368e994e10926d45ba9511d2c776c5d4f5fdff8ce2c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f26 extension new: [2] 0000 handshake old: [181] fefd42259956ab732ffde4692cfc49122094af25a9067462b2e52a696322eb22... handshake new: [180] fefd42259956ab732ffde4692cfc49122094af25a9067462b2e52a696322eb22... record old: [193] 010000b500000000000000b5fefd42259956ab732ffde4692cfc49122094af25... record new: [192] 010000b400000000000000b4fefd42259956ab732ffde4692cfc49122094af25... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd42259956ab... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 000100 handshake old: [180] 03039c53d1309ca6934f277893e415d4aad8698e1c4fefd74da8931edbea97fc... handshake new: [180] 03039c53d1309ca6934f277893e415d4aad8698e1c4fefd74da8931edbea97fc... record old: [184] 010000b403039c53d1309ca6934f277893e415d4aad8698e1c4fefd74da8931e... record new: [184] 010000b403039c53d1309ca6934f277893e415d4aad8698e1c4fefd74da8931e... client: Filtered packet: [189] 16030100b8010000b403039c53d1309ca6934f277893e415d4aad8698e1c4fef... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f26 extension new: [3] 000100 handshake old: [181] fefd594f9b7d4f53e4b978949bbd4e1dbc663de54b86632dcba5912de7859880... handshake new: [181] fefd594f9b7d4f53e4b978949bbd4e1dbc663de54b86632dcba5912de7859880... record old: [193] 010000b500000000000000b5fefd594f9b7d4f53e4b978949bbd4e1dbc663de5... record new: [193] 010000b500000000000000b5fefd594f9b7d4f53e4b978949bbd4e1dbc663de5... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd594f9b7d4f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (5 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (705 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301f6da05004b8551f048b45e5450ee47597628991600dcd615cb6c0549f262... handshake new: [97] 0301f6da05004b8551f048b45e5450ee47597628991600dcd615cb6c0549f262... record old: [713] 0200005d0301f6da05004b8551f048b45e5450ee47597628991600dcd615cb6c... record new: [717] 020000610301f6da05004b8551f048b45e5450ee47597628991600dcd615cb6c... server: Filtered packet: [722] 16030102cd020000610301f6da05004b8551f048b45e5450ee47597628991600... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (9 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0302c7056f0d6a790c7d637e3861c8860f6de6b01be7eca78f2cdd002d38945c... handshake new: [97] 0302c7056f0d6a790c7d637e3861c8860f6de6b01be7eca78f2cdd002d38945c... record old: [713] 0200005d0302c7056f0d6a790c7d637e3861c8860f6de6b01be7eca78f2cdd00... record new: [717] 020000610302c7056f0d6a790c7d637e3861c8860f6de6b01be7eca78f2cdd00... server: Filtered packet: [722] 16030202cd020000610302c7056f0d6a790c7d637e3861c8860f6de6b01be7ec... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (9 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0303cc1114886093ecd6e70703e06539d8539a409a6a8cdc8dfe84846efb44b3... handshake new: [97] 0303cc1114886093ecd6e70703e06539d8539a409a6a8cdc8dfe84846efb44b3... record old: [715] 0200005d0303cc1114886093ecd6e70703e06539d8539a409a6a8cdc8dfe8484... record new: [719] 020000610303cc1114886093ecd6e70703e06539d8539a409a6a8cdc8dfe8484... server: Filtered packet: [724] 16030302cf020000610303cc1114886093ecd6e70703e06539d8539a409a6a8c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (12 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (30 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] feffe5e2b5b835b2a99f31ff5cc6007abe6472aa963dbc3b6e01ce06cb765328... handshake new: [97] feffe5e2b5b835b2a99f31ff5cc6007abe6472aa963dbc3b6e01ce06cb765328... record old: [105] 0200005d000000000000005dfeffe5e2b5b835b2a99f31ff5cc6007abe6472aa... record new: [109] 020000610000000000000061feffe5e2b5b835b2a99f31ff5cc6007abe6472aa... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feffe5e2b5b835... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (12 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefda21200c1f217161a9d3625a8d67092edd3a123c293276772b528792c4a14... handshake new: [97] fefda21200c1f217161a9d3625a8d67092edd3a123c293276772b528792c4a14... record old: [105] 0200005d000000000000005dfefda21200c1f217161a9d3625a8d67092edd3a1... record new: [109] 020000610000000000000061fefda21200c1f217161a9d3625a8d67092edd3a1... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefda21200c1f2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (9 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (21 ms total) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 03030a26a1fad3bec9dc1d232ac123f4531b5e53c77c4bc719ea4983357493aa... handshake new: [90] 03030a26a1fad3bec9dc1d232ac123f4531b5e53c77c4bc719ea4983357493aa... record old: [90] 0200005603030a26a1fad3bec9dc1d232ac123f4531b5e53c77c4bc719ea4983... record new: [94] 0200005a03030a26a1fad3bec9dc1d232ac123f4531b5e53c77c4bc719ea4983... server: Filtered packet: [778] 160303005e0200005a03030a26a1fad3bec9dc1d232ac123f4531b5e53c77c4b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (10 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefdda77f36b72f386d098878724e615345946da8ece6c5513afbad134796bff... handshake new: [90] fefdda77f36b72f386d098878724e615345946da8ece6c5513afbad134796bff... record old: [98] 020000560000000000000056fefdda77f36b72f386d098878724e615345946da... record new: [102] 0200005a000000000000005afefdda77f36b72f386d098878724e615345946da... server: Filtered packet: [892] 16fefd000000000000000000660200005a000000000000005afefdda77f36b72... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a020000560303b965960450f1dc7481326ad58551bce85ca5ab973b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd67a305ca21... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a02000056030337b3ceeeececc79248256b8c949adec9faf609eb3e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (14 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd65297500b5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [692] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [696] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [813] 160303005a020000560303c7652af1ae9f5935f420a59ceb268667242988c8bd... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (14 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [43] 0d00001f000200000000001f00001c000d001800160403050306030203080408... record new: [47] 0d0000230002000000000023000020000d001800160403050306030203080408... server: Filtered packet: [957] 16fefd00000000000000000062020000560000000000000056fefd77a097659d... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (14 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [176] 020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... record new: [180] 020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [185] 16030300b4020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (26 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [184] 020000ac00000000000000acfefdcf21ad74e59a6111be1d8c021e65b891c2a2... record new: [188] 020000b000000000000000b0fefdcf21ad74e59a6111be1d8c021e65b891c2a2... server: Filtered packet: [201] 16fefd000000000000000000bc020000b000000000000000b0fefdcf21ad74e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (21 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a02000056030367a4826522e97c43c8180876d5150bfe1109434490... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefddc9226c0a8... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (10 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a0200005603031b5636bc7ace77e865744a11157aee7034516e52a2... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd5588e54026... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [692] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [696] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [813] 160303005a02000056030359a7cfd0e9bf1fec90d0679fffce5c7fd19c3ae4ae... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (13 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [43] 0d00001f000200000000001f00001c000d001800160403050306030203080408... record new: [47] 0d0000230002000000000023000020000d001800160403050306030203080408... server: Filtered packet: [957] 16fefd00000000000000000062020000560000000000000056fefdc0a7561e28... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (10 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a3000277ced702000000b2dce7f4c10b3f8e242220a41d00000000ab97dc... handshake new: [197] 0002a3000277ced702000000b2dce7f4c10b3f8e242220a41d00000000ab97dc... record old: [197] 040000c10002a3000277ced702000000b2dce7f4c10b3f8e242220a41d000000... record new: [201] 040000c50002a3000277ced702000000b2dce7f4c10b3f8e242220a41d000000... server: Filtered packet: [223] 17030300dab6593c643bfc171fc8037468ac2e91544042ce8b2ea9d97548c34e... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (28 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a3009b7d2fd802000000b242e4dec505db26edbf85a3f800000000acf8ff... handshake new: [197] 0002a3009b7d2fd802000000b242e4dec505db26edbf85a3f800000000acf8ff... record old: [205] 040000c100050000000000c10002a3009b7d2fd802000000b242e4dec505db26... record new: [209] 040000c500050000000000c50002a3009b7d2fd802000000b242e4dec505db26... server: Filtered packet: [231] 2f15b200e22a1c405f5e5b439116c87b58eb44ee778f046fe614c70426cf59f1... Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (32 ms) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 (272 ms total) [----------] 52 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (5 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (16 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (42 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [27] ea5766dda1dabf94aee5827bef8a564ecd46e05784d034d580c428 record new: [27] ea5766dda1dabf94aee5827bef8a564ecd46e05784d034d580c429 client: Filtered packet: [32] 170303001bea5766dda1dabf94aee5827bef8a564ecd46e05784d034d580c429 server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/0 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 record old: [34] 0000000000000001f770732f16adb3e80627a2753c72695b32bceebf5a9b2d6d... record new: [34] 0000000000000001f770732f16adb3e80627a2753c72695b32bceebf5a9b2d6d... client: Filtered packet: [39] 17030300220000000000000001f770732f16adb3e80627a2753c72695b32bcee... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/1 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [48] 043bfd77749e15e1116ed4ed57c72e88f66a51768d924a51f7d790da85a8f8b7... record new: [48] 043bfd77749e15e1116ed4ed57c72e88f66a51768d924a51f7d790da85a8f8b7... client: Filtered packet: [53] 1703020030043bfd77749e15e1116ed4ed57c72e88f66a51768d924a51f7d790... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/2 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [32] e9ace76401cde77e4116fefa456db7d9383885442de8501b16563a81457b8ce0 record new: [32] e9ace76401cde77e4116fefa456db7d9383885442de8501b16563a81457b8ce1 client: Filtered packet: [37] 1703010020e9ace76401cde77e4116fefa456db7d9383885442de8501b16563a... record old: [32] 15194e843677ccbe4c66fc855483d2e7653e79a8e602f94d460b77f5669e6f4f record new: [32] 15194e843677ccbe4c66fc855483d2e7653e79a8e602f94d460b77f5669e6f50 client: Filtered packet: [37] 170301002015194e843677ccbe4c66fc855483d2e7653e79a8e602f94d460b77... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/3 (59 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 (24 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 (24 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 (15 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 (28 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 (15 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 (15 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303c5ddbaf90d2ee6f93669883b93632457afa0d85c663ed0f52a6d390c65ed... handshake new: [92] 0303c5ddbaf90d2ee6f93669883b93632457afa0d85c663ed0f52a6d390c65ed... record old: [96] 0200005c0303c5ddbaf90d2ee6f93669883b93632457afa0d85c663ed0f52a6d... record new: [96] 0200005c0303c5ddbaf90d2ee6f93669883b93632457afa0d85c663ed0f52a6d... server: Filtered packet: [199] 16030300600200005c0303c5ddbaf90d2ee6f93669883b93632457afa0d85c66... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 (37 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 03032e5f5486122c91aaf42190067be677adbe7ee6bbb1fd250711b9d41c9872... handshake new: [89] 03032e5f5486122c91aaf42190067be677adbe7ee6bbb1fd250711b9d41c9872... record old: [93] 0200005903032e5f5486122c91aaf42190067be677adbe7ee6bbb1fd250711b9... record new: [93] 0200005903032e5f5486122c91aaf42190067be677adbe7ee6bbb1fd250711b9... server: Filtered packet: [173] 160303005d0200005903032e5f5486122c91aaf42190067be677adbe7ee6bbb1... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0302c9a5794a4f98e536aa31811db9c34e8e6dbe29806a554da87a70c6b3ffb1... handshake new: [89] 0302c9a5794a4f98e536aa31811db9c34e8e6dbe29806a554da87a70c6b3ffb1... record old: [93] 020000590302c9a5794a4f98e536aa31811db9c34e8e6dbe29806a554da87a70... record new: [93] 020000590302c9a5794a4f98e536aa31811db9c34e8e6dbe29806a554da87a70... server: Filtered packet: [173] 160302005d020000590302c9a5794a4f98e536aa31811db9c34e8e6dbe29806a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 (21 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0301f8093d9d1210f3b56cc3cceb1716d2f8502f9bc46a1f07d07d0841de4484... handshake new: [89] 0301f8093d9d1210f3b56cc3cceb1716d2f8502f9bc46a1f07d07d0841de4484... record old: [93] 020000590301f8093d9d1210f3b56cc3cceb1716d2f8502f9bc46a1f07d07d08... record new: [93] 020000590301f8093d9d1210f3b56cc3cceb1716d2f8502f9bc46a1f07d07d08... server: Filtered packet: [157] 160301005d020000590301f8093d9d1210f3b56cc3cceb1716d2f8502f9bc46a... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 (60 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (35 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (63 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (26 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 (23 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 (18 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 (19 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (15 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (20 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (21 ms) [----------] 52 tests from StreamOnly/TlsConnectStream (926 ms total) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (48 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (37 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (143 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (70 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (68 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (41 ms) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (407 ms total) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (38 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... Process message: [77] 16030400000000000000010040020000340001000000000034fefdcf21ad74e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (26 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (5 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [55] 16030400320200002e0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [71] 1603040000000000000000003a0200002e000000000000002efefdcf21ad74e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (0 ms) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (78 ms total) [----------] 6 tests from DatagramHolddown/TlsHolddownTest [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 (9 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 (7 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 (6 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 (32 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 (106 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 (46 ms) [----------] 6 tests from DatagramHolddown/TlsHolddownTest (206 ms total) [----------] 136 tests from GenericStream/TlsConnectGenericResumption [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (55 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (34 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (60 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (45 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (50 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (168 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 (57 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (94 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (83 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (12 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 (12 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 (12 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (129 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 (67 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (12 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (12 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 (11 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (64 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 (79 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 (41 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 (123 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (88 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (48 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (85 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 (109 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 (40 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 (59 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 (42 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 (96 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 (49 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (75 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (33 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 (21 ms) [----------] 136 tests from GenericStream/TlsConnectGenericResumption (4290 ms total) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (85 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (12 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (12 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (68 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (33 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (69 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (49 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (68 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (33 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (33 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (36 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (35 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (47 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 (12 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 (41 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 (12 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (50 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (70 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (36 ms) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption (2672 ms total) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 (30 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 (10 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 (10 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (81 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (12 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (68 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (72 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 (20 ms) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken (568 ms total) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 (86 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 (55 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 (51 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (44 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (49 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (43 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (61 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (60 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (37 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (23 ms) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken (652 ms total) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 (56 ms) [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 (45 ms) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken (101 ms total) [----------] 60 tests from GenericMasking/VariantSuiteTest [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/0 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/1 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/2 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/3 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/4 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/5 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/0 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/1 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/2 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/3 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/4 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/5 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/0 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/0 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/1 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/2 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/3 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/4 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/5 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/0 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/1 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/2 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/3 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/4 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/5 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/0 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/1 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/2 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/3 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/4 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/5 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/0 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/1 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/2 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/3 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/4 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/5 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/5 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/0 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/1 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/2 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/3 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/4 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/5 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/0 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/1 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/2 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/3 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/4 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/5 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/0 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/1 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/2 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/3 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/4 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/5 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/0 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/1 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/2 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/2 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/3 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/4 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/5 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/5 (0 ms) [----------] 60 tests from GenericMasking/VariantSuiteTest (5 ms total) [----------] 3 tests from GenericMasking/SuiteTest [ RUN ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/0 [ OK ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/0 (0 ms) [ RUN ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/1 [ OK ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/1 (0 ms) [ RUN ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/2 [ OK ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/2 (0 ms) [----------] 3 tests from GenericMasking/SuiteTest (0 ms total) [----------] 2 tests from GenericMasking/VariantTest [ RUN ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/0 [ OK ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/0 (0 ms) [ RUN ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/1 [ OK ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/1 (0 ms) [----------] 2 tests from GenericMasking/VariantTest (0 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (4 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 020000570301a51ea67efe110b4bd90585ba657e496fe14ac10faef49bb80b87... record new: [95] 020000570301a51ea67efe110b4bd90585ba657e496fe14ac10faef49bb80b87... server: Filtered packet: [100] 160301005f020000570301a51ea67efe110b4bd90585ba657e496fe14ac10fae... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301ea58965f751a43658ef0328894899f43d82180f00168b77de589... record new: [271] 0200005d0301ea58965f751a43658ef0328894899f43d82180f00168b77de589... server: Filtered packet: [276] 160301010f0200005d0301ea58965f751a43658ef0328894899f43d82180f001... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (9 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301fc77e75d3b240591b9751d82891c566cac7085118840e8d80ca7... record new: [271] 0200005d0301fc77e75d3b240591b9751d82891c566cac7085118840e8d80ca7... server: Filtered packet: [276] 160301010f0200005d0301fc77e75d3b240591b9751d82891c566cac70851188... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (9 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [529] 0200005d030185e0ee17994ad8593ba0fce2b6506be9b52a773ccc5a1b8de80e... record new: [213] 0200005d030185e0ee17994ad8593ba0fce2b6506be9b52a773ccc5a1b8de80e... server: Filtered packet: [218] 16030100d50200005d030185e0ee17994ad8593ba0fce2b6506be9b52a773ccc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d0301258d18608228c56eb21fe207ffac802d458a5852567549c7bded... record new: [543] 0200005d0301258d18608228c56eb21fe207ffac802d458a5852567549c7bded... server: Filtered packet: [548] 160301021f0200005d0301258d18608228c56eb21fe207ffac802d458a585256... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [529] 0200005d03016cc41b0a90610bd79048eba76d662440fff58b80b72a9728bcee... record new: [417] 0200005d03016cc41b0a90610bd79048eba76d662440fff58b80b72a9728bcee... server: Filtered packet: [422] 16030101a10200005d03016cc41b0a90610bd79048eba76d662440fff58b80b7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (17 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d030119bdb92936e7780bb4a552a836286c2e33d73a5ff6fd55383f12... record new: [271] 0200005d030119bdb92936e7780bb4a552a836286c2e33d73a5ff6fd55383f12... Dropping handshake: 12 record old: [271] 0200005d030119bdb92936e7780bb4a552a836286c2e33d73a5ff6fd55383f12... record new: [101] 0200005d030119bdb92936e7780bb4a552a836286c2e33d73a5ff6fd55383f12... server: Filtered packet: [106] 16030100650200005d030119bdb92936e7780bb4a552a836286c2e33d73a5ff6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (42 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [530] 0200005d03012d90cd0bbc296dff33cdf4e1868ce7b16375e8ff4f11f0a60de3... record new: [214] 0200005d03012d90cd0bbc296dff33cdf4e1868ce7b16375e8ff4f11f0a60de3... Dropping handshake: 12 record old: [214] 0200005d03012d90cd0bbc296dff33cdf4e1868ce7b16375e8ff4f11f0a60de3... record new: [101] 0200005d03012d90cd0bbc296dff33cdf4e1868ce7b16375e8ff4f11f0a60de3... server: Filtered packet: [106] 16030100650200005d03012d90cd0bbc296dff33cdf4e1868ce7b16375e8ff4f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (13 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (107 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 0200005703021b0109b87145647bdbac4467d7632565171688783f0165ce5ef6... record new: [95] 0200005703021b0109b87145647bdbac4467d7632565171688783f0165ce5ef6... server: Filtered packet: [100] 160302005f0200005703021b0109b87145647bdbac4467d7632565171688783f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 0200005703032a33210f9274809901049bbf0678e3d99d89648f2bf9176f9327... record new: [95] 0200005703032a33210f9274809901049bbf0678e3d99d89648f2bf9176f9327... server: Filtered packet: [100] 160303005f0200005703032a33210f9274809901049bbf0678e3d99d89648f2b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16feff00000000000000000063020000570000000000000057feff38db2299ab... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16fefd00000000000000000063020000570000000000000057fefde02c6afc50... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (2 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d03026cb3c4a030e75d0a6f6c201067db207e519247b2d8897278ca14... record new: [271] 0200005d03026cb3c4a030e75d0a6f6c201067db207e519247b2d8897278ca14... server: Filtered packet: [276] 160302010f0200005d03026cb3c4a030e75d0a6f6c201067db207e519247b2d8... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d030309d3ac3e263bd07510d7bfa333dd2e80b78f794439335f707762... record new: [273] 0200005d030309d3ac3e263bd07510d7bfa333dd2e80b78f794439335f707762... server: Filtered packet: [278] 16030301110200005d030309d3ac3e263bd07510d7bfa333dd2e80b78f794439... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [178] 0c0000a600010000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfeff53562ca2c7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [180] 0c0000a800010000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefd65ed7061a1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d03022056f0ba4cb633d288c8935e5b6c2ca1f4d8451d1b5198b4a699... record new: [271] 0200005d03022056f0ba4cb633d288c8935e5b6c2ca1f4d8451d1b5198b4a699... server: Filtered packet: [276] 160302010f0200005d03022056f0ba4cb633d288c8935e5b6c2ca1f4d8451d1b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d03039f06a31e24160f0417218e1a279cb6f82753498f51043ef48782... record new: [273] 0200005d03039f06a31e24160f0417218e1a279cb6f82753498f51043ef48782... server: Filtered packet: [278] 16030301110200005d03039f06a31e24160f0417218e1a279cb6f82753498f51... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [178] 0c0000a600010000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfeff1cd1d28ca6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (20 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [180] 0c0000a800010000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefd151953ca8e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (17 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [530] 0200005d0302f56162ed7cef54ad7fbae9cfcbc105a9d9211d4f64aaa41a0b66... record new: [214] 0200005d0302f56162ed7cef54ad7fbae9cfcbc105a9d9211d4f64aaa41a0b66... server: Filtered packet: [219] 16030200d60200005d0302f56162ed7cef54ad7fbae9cfcbc105a9d9211d4f64... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [533] 0200005d0303a8a155eb2beb60510ea0a8d7d91c92b71b72e3136409f4d9e4cb... record new: [217] 0200005d0303a8a155eb2beb60510ea0a8d7d91c92b71b72e3136409f4d9e4cb... server: Filtered packet: [222] 16030300d90200005d0303a8a155eb2beb60510ea0a8d7d91c92b71b72e31364... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2023620f3b00edb8f8007c3062b4c1769f... record new: [121] 0c00006d000100000000006d03001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [290] 16feff000000000000000000690200005d000000000000005dfeff1c2ef476c9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (107 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d2023620f3b00edb8f8007c3062b4c1769f... record new: [124] 0c000070000100000000007003001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [293] 16fefd000000000000000000690200005d000000000000005dfefd8fe3f11b8b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d0302a898dc2f7024cda076ce7ead6af1be6877fadfba0f3f4d0998aa... record new: [543] 0200005d0302a898dc2f7024cda076ce7ead6af1be6877fadfba0f3f4d0998aa... server: Filtered packet: [548] 160302021f0200005d0302a898dc2f7024cda076ce7ead6af1be6877fadfba0f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (15 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [715] 0200005d0303b193024ba1f269b8edc5f2a6ca485bb6245aad9fda01ccb668dc... record new: [543] 0200005d0303b193024ba1f269b8edc5f2a6ca485bb6245aad9fda01ccb668dc... server: Filtered packet: [548] 160303021f0200005d0303b193024ba1f269b8edc5f2a6ca485bb6245aad9fda... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16feff000000000000000000690200005d000000000000005dfeffdd7d3e8421... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (9 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16fefd000000000000000000690200005d000000000000005dfefdf905c259bc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [529] 0200005d0302c1691b6c88ced583e7f833f2d52e202819e58592be8d0d6c1359... record new: [417] 0200005d0302c1691b6c88ced583e7f833f2d52e202819e58592be8d0d6c1359... server: Filtered packet: [422] 16030201a10200005d0302c1691b6c88ced583e7f833f2d52e202819e58592be... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [532] 0200005d030303cf731a47c558b3b4563fa8d802835b1b13ae9056f34deb2cb5... record new: [417] 0200005d030303cf731a47c558b3b4563fa8d802835b1b13ae9056f34deb2cb5... server: Filtered packet: [422] 16030301a10200005d030303cf731a47c558b3b4563fa8d802835b1b13ae9056... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d2023620f3b00edb8f8007c3062b4c1769f... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [493] 16feff000000000000000000690200005d000000000000005dfeff0205491c16... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [123] 0c00006f000200000000006f03001d2023620f3b00edb8f8007c3062b4c1769f... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [493] 16fefd000000000000000000690200005d000000000000005dfefd6de6677592... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0302e9a17881938e9f77568e7c64d9c3e693c249304a361a58b0842d... record new: [271] 0200005d0302e9a17881938e9f77568e7c64d9c3e693c249304a361a58b0842d... Dropping handshake: 12 record old: [271] 0200005d0302e9a17881938e9f77568e7c64d9c3e693c249304a361a58b0842d... record new: [101] 0200005d0302e9a17881938e9f77568e7c64d9c3e693c249304a361a58b0842d... server: Filtered packet: [106] 16030200650200005d0302e9a17881938e9f77568e7c64d9c3e693c249304a36... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d0303f38cf3f5d1e0b172ef3d27a618304f18bb1f004d177545569167... record new: [273] 0200005d0303f38cf3f5d1e0b172ef3d27a618304f18bb1f004d177545569167... Dropping handshake: 12 record old: [273] 0200005d0303f38cf3f5d1e0b172ef3d27a618304f18bb1f004d177545569167... record new: [101] 0200005d0303f38cf3f5d1e0b172ef3d27a618304f18bb1f004d177545569167... server: Filtered packet: [106] 16030300650200005d0303f38cf3f5d1e0b172ef3d27a618304f18bb1f004d17... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [178] 0c0000a600010000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2023620f3b00edb8f8007c3062b4c1769f... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeff9d13d0c028... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (13 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [180] 0c0000a800010000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2023620f3b00edb8f8007c3062b4c1769f... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefd7615c0c5d7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (16 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [529] 0200005d0302a3f670e295144ce0f1aa3f42e08cbafb757cdd021e2ccc39c55a... record new: [213] 0200005d0302a3f670e295144ce0f1aa3f42e08cbafb757cdd021e2ccc39c55a... Dropping handshake: 12 record old: [213] 0200005d0302a3f670e295144ce0f1aa3f42e08cbafb757cdd021e2ccc39c55a... record new: [101] 0200005d0302a3f670e295144ce0f1aa3f42e08cbafb757cdd021e2ccc39c55a... server: Filtered packet: [106] 16030200650200005d0302a3f670e295144ce0f1aa3f42e08cbafb757cdd021e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (10 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005d030323c35018b761b4e13ca513a18d15598c55f4d8825b2fd57b02d8... record new: [215] 0200005d030323c35018b761b4e13ca513a18d15598c55f4d8825b2fd57b02d8... Dropping handshake: 12 record old: [215] 0200005d030323c35018b761b4e13ca513a18d15598c55f4d8825b2fd57b02d8... record new: [101] 0200005d030323c35018b761b4e13ca513a18d15598c55f4d8825b2fd57b02d8... server: Filtered packet: [106] 16030300650200005d030323c35018b761b4e13ca513a18d15598c55f4d8825b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d2023620f3b00edb8f8007c3062b4c1769f... record new: [122] 0c00006e000100000000006e03001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [122] 0c00006e000100000000006e03001d2023620f3b00edb8f8007c3062b4c1769f... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeff4282be19b4... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [124] 0c000070000200000000007003001d2023620f3b00edb8f8007c3062b4c1769f... record new: [124] 0c000070000100000000007003001d2023620f3b00edb8f8007c3062b4c1769f... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [124] 0c000070000100000000007003001d2023620f3b00edb8f8007c3062b4c1769f... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefdd8f6587aa0... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (3 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (370 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... server: Filtered packet: [734] 160303005a0200005603033011360d9140ec43b2795bc53e933be2fec1ec1a55... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (7 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [0] record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... record old: [144] 0f0000840003000000000084080400800e82b25f963d85c1676a535fcae067e0... record new: [144] 0f0000840002000000000084080400800e82b25f963d85c1676a535fcae067e0... record old: [44] 14000020000400000000002098311cc95c587ab1ce00997637e4ca46d7b66bcf... record new: [44] 14000020000300000000002098311cc95c587ab1ce00997637e4ca46d7b66bcf... server: Filtered packet: [840] 16fefd00000000000000000062020000560000000000000056fefd8097544edc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (7 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [212] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [329] 160303005a020000560303a601db724aa7f3abb00f079b882adc3c4551cfed7c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (7 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] record old: [144] 0f000084000300000000008408040080b89a6e4b7078a3d51cf471b3bcd54ca1... record new: [144] 0f000084000200000000008408040080b89a6e4b7078a3d51cf471b3bcd54ca1... record old: [44] 14000020000400000000002050b78ce672f1eed8713c2a54c584c9627d5cfcf3... record new: [44] 14000020000300000000002050b78ce672f1eed8713c2a54c584c9627d5cfcf3... server: Filtered packet: [435] 16fefd00000000000000000062020000560000000000000056fefdee55e21dcd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (7 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [521] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [638] 160303005a02000056030344937839b5fe4c2d851b60a559a98782cdca45850a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (8 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f0000840003000000000084080400805d66c76022c78df6cd1eb8b9b5b7df7d... record new: [0] record old: [44] 140000200004000000000020785aa4b14f8a3d6e4eefe79e498a38ea22540ad1... record new: [44] 140000200003000000000020785aa4b14f8a3d6e4eefe79e498a38ea22540ad1... server: Filtered packet: [744] 16fefd00000000000000000062020000560000000000000056fefd6e535962e7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (12 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f0000840804008018afaf038bae0e299ac7c4373a3eae425943af743ddfff88... client: Filtered packet: [194] 17030300bde99a7be090a40a8834c2d079c8f62ea2ebf6e205699a04e796eded... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (17 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] record old: [144] 0f00008400020000000000840804008010a277eba46dbf7f423bc3d47c0285ab... record new: [144] 0f00008400010000000000840804008010a277eba46dbf7f423bc3d47c0285ab... record old: [44] 140000200003000000000020cfe92365b500f7c74f875881b5f3f6f43df9b722... record new: [44] 140000200002000000000020cfe92365b500f7c74f875881b5f3f6f43df9b722... client: Filtered packet: [254] 2e4a1f0011f3ee1661a30660e7803b9e73728b3af8e62ea78300a1c319dd6db3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (29 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [509] 17030301f8f7e6253ac429d8f6578b16b2f7c2dd9be31a424770f34d1a28c642... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (33 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f000084000200000000008408040080449a4c64cbe12f55f7c88c2526820d06... record new: [0] record old: [44] 14000020000300000000002093b02994809c48d312ccdcf916d84e1faaae5628... record new: [44] 14000020000200000000002093b02994809c48d312ccdcf916d84e1faaae5628... client: Filtered packet: [569] 2e9e2501dcdc7576e004309b003ec43e43576b44919a250ee4b3e0e66aaa0be3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (40 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (167 ms total) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000003390f0a06265f26de96381c8e99623432e server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (159 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010301000300000010000033c99529adb4787dcd14f79aefc1580f10 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010301000300000010000033e3727b45f81bcbc0888ceef3a868f92300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (2 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000c013cc6c1313929b9caff269126b1067a98a server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (184 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010301000300000010000033730f6e9dc6de248431c1b1c2ccec391000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (65 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff010301000300000010000033616c7807db05a1fdb25d214cb366059d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (2 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002104010301000300000010000033249410cc134778f4f51822210c7b08d900... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (2 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002106010301000300000010000033d46b3db6f7dbb3110266b4a02168f4b200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (2 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030100030000000f00003312e53fa2a9cd93658385f531def2a8 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c010301000300000020000033412e646057cb99aa1f8ebfbcf7e4b0a6ae4e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (54 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d010301000300000021000033fbd5078b3e5c93690bb514a37f73e198ecdc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (2 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010301000300000010000033f4b98e430658187ec0c95c9d018dd37e server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (2 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103010006000000100000330000ffeca671f4313236ae6f93335ab11f0e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (56 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103010003000000100000336ca870de2a9bd3b118bd7eefd8628f3a server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 (335 ms) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (871 ms total) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030200030000001000003379ad9d677f607281da8efd5d7cacd519 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (69 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000003303ea7372c2ccbb857584f0a7b6cac99e server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (57 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103020003000000100000333eee8b82f8bb0b9de7cd5167f0efcba7 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033fec7ebb1b89ef0ff2d814e648d978e4d client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 (2 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010302000300000010000033a9afacba06831922dce959eebca4dd6800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff01030300030000001000003312398d07e4b74587a2dd8d7841b2db5200... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (2 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030200030000001000c013696adf54807bedb3c83ca3725caef16d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (12 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000c013fd76fbca662e7231999e9fc45b371d0d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (14 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010302000300000010000033a58b8fac9f1854d2822c19b1e132f73100... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (72 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010303000300000010000033000ab9a670f03336964ff6291ca8988a00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (294 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff0103020003000000100000331c7cdf172b478bae339c9429627581f300... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff010303000300000010000033e478414f84d58d484ac658a9ef23e33400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002104010302000300000010000033ffecad6ae8d81c6534ed149965d42bf800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002104010303000300000010000033301e22c2617d00fbeed09dd6defdf03b00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002106010302000300000010000033ca4e8e705198ba3905abcc83678f276100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002106010303000300000010000033cf96746100836267df80be3622254ac400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030200030000000f00003391f0e820094014967bda02b73b5439 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030300030000000f000033ed1b6c5f88e5545bde2c211c3d2e04 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c010302000300000020000033be92d6ba7081aee121723826509ebf20b053... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (88 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c010303000300000020000033134931ea71b83cf2f95e942591c23c1728d3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (64 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d010302000300000021000033c387cb2dec2b2bb5d51dc35663983e62f4bc... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d010303000300000021000033e1332beed2b3b92c9d0a4c8dc0cb9981951c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (2 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103020003000000100000332d65f475135df5770135fdcc5fd903f3 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033ffceb98101f3cc9951dad7ce0a97060b server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103020006000000100000330000ff1ee373585f49ff9454f2100cc8b44e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (107 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103030006000000100000330000ff552b85354b8ad2349aea2ba26395d5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (246 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103020003000000100000332e58817bb439a45e0bc79962930f79fc server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 (64 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033d425dc7236a98a7301289ecfe07cc93e server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 (71 ms) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest (1220 ms total) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 (10 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 Version: TLS 1.3 [ SKIPPED ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 (1 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 (9 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 (10 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 (8 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 (10 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 (11 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 (9 ms) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest (68 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (52 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (48 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (74 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (65 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (91 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (85 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (66 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (78 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (174 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (99 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (159 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (81 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (109 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (122 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (256 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (76 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (87 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (77 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (123 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (76 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (162 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (163 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (81 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (73 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (54 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (91 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (52 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (43 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (65 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (126 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (61 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (99 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (34 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (59 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (45 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (62 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (47 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (89 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (32 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (40 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (29 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (46 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (49 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (55 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (30 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (38 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (64 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (188 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (48 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (25 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (95 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (145 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (4 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (20373 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (2 ms total) [----------] 16 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 416c5392b9f36df188e90eb14d17bf0da190bfdb7f1f4956e6e566a569c8b15c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 16af00543a56c826a2a7fcb634668afd36dc8ecec4d26c7adce370363d60fa0b [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] a568025a95c97f5538bcf797cc0fd5f6a88d15bc0e8574703ca365bd76cf9fd3 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 3e4e6ed0bcc4f4fff0f569d06c1e0e1032aad7a3eff6a8658ebeeec71f016d3c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 41ea77098c900410ecbc37d85b54cd7b08151320ed1e3f5474f78b0638280637... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 Hash = SHA-256 Output: [32] b70800e38e486891b10f5e6f22536b846975aaa32ae7deaac3d1b405225c68f5 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 Hash = SHA-384 Output: [48] 13d3369f3c78a03240ee16e9111266c751add83ca1a39774d745ffa7889e5217... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 (0 ms) [----------] 16 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] 34 tests from Tls13PskTest/Tls13PskTest [ RUN ] Tls13PskTest/Tls13PskTest.NormalExternal/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.NormalExternal/0 (7 ms) [ RUN ] Tls13PskTest/Tls13PskTest.NormalExternal/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.NormalExternal/1 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.KeyTooLarge/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.KeyTooLarge/0 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.KeyTooLarge/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.KeyTooLarge/1 (10 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303d7b2741d7c740ddda74842ee5db2449be9aa726999ba8d73f7da7b70f8bf... handshake new: [92] 0303d7b2741d7c740ddda74842ee5db2449be9aa726999ba8d73f7da7b70f8bf... record old: [96] 0200005c0303d7b2741d7c740ddda74842ee5db2449be9aa726999ba8d73f7da... record new: [96] 0200005c0303d7b2741d7c740ddda74842ee5db2449be9aa726999ba8d73f7da... server: Filtered packet: [215] 16030300600200005c0303d7b2741d7c740ddda74842ee5db2449be9aa726999... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/0 (6 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] fefd70f49e3b773b3fbe9eec34644cf5e38a3c69cef0ef6d39201fd39130a0c5... handshake new: [92] fefd70f49e3b773b3fbe9eec34644cf5e38a3c69cef0ef6d39201fd39130a0c5... record old: [104] 0200005c000000000000005cfefd70f49e3b773b3fbe9eec34644cf5e38a3c69... record new: [104] 0200005c000000000000005cfefd70f49e3b773b3fbe9eec34644cf5e38a3c69... server: Filtered packet: [269] 16fefd000000000000000000680200005c000000000000005cfefd70f49e3b77... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/1 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.LabelMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.LabelMismatch/0 (9 ms) [ RUN ] Tls13PskTest/Tls13PskTest.LabelMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.LabelMismatch/1 (9 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/0 (22 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/1 (16 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/0 (16 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/1 (7 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ClientOnly/0 (9 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ClientOnly/1 (13 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropKexModes/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 030342ac032efc59d434971d27f4e64d766dec3c769b56c3fc687eb834e914db... handshake new: [502] 030342ac032efc59d434971d27f4e64d766dec3c769b56c3fc687eb834e914db... record old: [512] 010001fc030342ac032efc59d434971d27f4e64d766dec3c769b56c3fc687eb8... record new: [506] 010001f6030342ac032efc59d434971d27f4e64d766dec3c769b56c3fc687eb8... client: Filtered packet: [511] 16030101fa010001f6030342ac032efc59d434971d27f4e64d766dec3c769b56... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropKexModes/0 (4 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropKexModes/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [263] fefd91aa34e1f9b4bcdaa2f8e0a91c4d4867249b6dc126e44b73fcbf68b00178... handshake new: [257] fefd91aa34e1f9b4bcdaa2f8e0a91c4d4867249b6dc126e44b73fcbf68b00178... record old: [275] 010001070000000000000107fefd91aa34e1f9b4bcdaa2f8e0a91c4d4867249b... record new: [269] 010001010000000000000101fefd91aa34e1f9b4bcdaa2f8e0a91c4d4867249b... client: Filtered packet: [282] 16feff0000000000000000010d010001010000000000000101fefd91aa34e1f9... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropKexModes/1 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020cfa5c33b8b18959f7db111276a521e73e3b2b193bf07a37adacabb23... handshake old: [92] 03030776515dcdbec4be28eeecf898623a6730e7701f7c534a858f6961a17775... handshake new: [52] 03030776515dcdbec4be28eeecf898623a6730e7701f7c534a858f6961a17775... record old: [96] 0200005c03030776515dcdbec4be28eeecf898623a6730e7701f7c534a858f69... record new: [56] 0200003403030776515dcdbec4be28eeecf898623a6730e7701f7c534a858f69... server: Filtered packet: [175] 16030300380200003403030776515dcdbec4be28eeecf898623a6730e7701f7c... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/0 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020ec461f79b2e86f4a94ef128bb90d5933d6150d664f1d57322bd1ebb3... handshake old: [92] fefdd98102677ad505a43381ea6832a3f161aedd108dcc6e08bd9e1d34e4c1e0... handshake new: [52] fefdd98102677ad505a43381ea6832a3f161aedd108dcc6e08bd9e1d34e4c1e0... record old: [104] 0200005c000000000000005cfefdd98102677ad505a43381ea6832a3f161aedd... record new: [64] 020000340000000000000034fefdd98102677ad505a43381ea6832a3f161aedd... server: Filtered packet: [229] 16fefd00000000000000000040020000340000000000000034fefdd98102677a... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/1 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0000 extension new: [2] 0001 handshake old: [92] 03034dd3f5abae4ed69eda5a860caea2af61663e83bb1c168ade993c6c49ad28... handshake new: [92] 03034dd3f5abae4ed69eda5a860caea2af61663e83bb1c168ade993c6c49ad28... record old: [96] 0200005c03034dd3f5abae4ed69eda5a860caea2af61663e83bb1c168ade993c... record new: [96] 0200005c03034dd3f5abae4ed69eda5a860caea2af61663e83bb1c168ade993c... server: Filtered packet: [215] 16030300600200005c03034dd3f5abae4ed69eda5a860caea2af61663e83bb1c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_PRE_SHARED_KEY: SSL received an invalid PreSharedKey extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/0 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0000 extension new: [2] 0001 handshake old: [92] fefd424f5ae2c1c2e489dc07b4c18b181abf57dd879c8ab5f072b4a93521a4af... handshake new: [92] fefd424f5ae2c1c2e489dc07b4c18b181abf57dd879c8ab5f072b4a93521a4af... record old: [104] 0200005c000000000000005cfefd424f5ae2c1c2e489dc07b4c18b181abf57dd... record new: [104] 0200005c000000000000005cfefd424f5ae2c1c2e489dc07b4c18b181abf57dd... server: Filtered packet: [269] 16fefd000000000000000000680200005c000000000000005cfefd424f5ae2c1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_PRE_SHARED_KEY: SSL received an invalid PreSharedKey extension. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/1 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.PreferEpsk/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.PreferEpsk/0 (19 ms) [ RUN ] Tls13PskTest/Tls13PskTest.PreferEpsk/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.PreferEpsk/1 (24 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/0 (69 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/1 (58 ms) [ RUN ] Tls13PskTest/Tls13PskTest.BadConfigValues/0 Version: TLS 1.3 [ OK ] Tls13PskTest/Tls13PskTest.BadConfigValues/0 (0 ms) [ RUN ] Tls13PskTest/Tls13PskTest.BadConfigValues/1 Version: DTLS 1.3 [ OK ] Tls13PskTest/Tls13PskTest.BadConfigValues/1 (0 ms) [ RUN ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/0 (80 ms) [ RUN ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/1 (24 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/0 (6 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/1 (4 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/0 (29 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/1 (11 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/0 (10 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/1 (5 ms) [----------] 34 tests from Tls13PskTest/Tls13PskTest (509 ms total) [----------] 12 tests from Tls13PskTestWithCiphers/Tls13PskTestWithCiphers [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/0 (6 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/1 (5 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/2 (5 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/3 (6 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/4 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/4 (8 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/5 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/5 (5 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/0 (4 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/1 (18 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/2 (14 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/3 (7 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/4 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/4 (10 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/5 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/5 (11 ms) [----------] 12 tests from Tls13PskTestWithCiphers/Tls13PskTestWithCiphers (100 ms total) [----------] 2 tests from EchAgentTest/TlsAgentEchTest [ RUN ] EchAgentTest/TlsAgentEchTest.NoEchWithoutHpke/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoEchWithoutHpke/0 (1 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.NoEchWithoutHpke/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoEchWithoutHpke/1 (1 ms) [----------] 2 tests from EchAgentTest/TlsAgentEchTest (2 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 (638 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 (578 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest (1216 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 (663 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 (794 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 (551 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest (2008 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest [ RUN ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 (490 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest (490 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileUnsetTest [ RUN ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/0 (685 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/1 (368 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileUnsetTest (1053 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileUnsetTest [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/0 (374 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/1 (418 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/2 (455 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileUnsetTest (1247 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileUnsetTest [ RUN ] KeyLogFileTLS13/KeyLogFileUnsetTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileUnsetTest.KeyLogFile/0 (393 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileUnsetTest (393 ms total) [----------] Global test environment tear-down [==========] 12690 tests from 102 test suites ran. (708112 ms total) [ PASSED ] 12191 tests. [ SKIPPED ] 499 tests, listed below: [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 [ SKIPPED ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 [ SKIPPED ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 [ SKIPPED ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 [ SKIPPED ] StreamOnly/TlsConnectStream.ShortRead/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 [ SKIPPED ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 YOU HAVE 64 DISABLED TESTS ssl_gtest.sh: #26: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #27: - PASSED TIMESTAMP ssl_gtests END: Wed Mar 24 12:08:00 UTC 2021 ssl_gtests.sh: Testing with PKIX =============================== Running test cycle: PKIX ---------------------- List of tests that will be executed: libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests Running tests for libpkix TIMESTAMP libpkix BEGIN: Wed Mar 24 12:08:00 UTC 2021 TIMESTAMP libpkix END: Wed Mar 24 12:08:00 UTC 2021 Running tests for cert TIMESTAMP cert BEGIN: Wed Mar 24 12:08:00 UTC 2021 cert.sh: Certutil and Crlutil Tests =============================== cert.sh: #1: Looking for root certs module. - PASSED cert.sh: Creating a CA Certificate TestCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -f ../tests.pw cert.sh: #2: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #3: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert TestCA -------------------------- certutil -s "CN=NSS Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #4: Creating CA Cert TestCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n TestCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #5: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate serverCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -f ../tests.pw cert.sh: #6: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #7: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert serverCA -------------------------- certutil -s "CN=NSS Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA -t Cu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #8: Creating CA Cert serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n serverCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #9: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-serverCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-1-serverCA -------------------------- certutil -s "CN=NSS Chain1 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA -t u,u,u -v 600 -c serverCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #10: Creating CA Cert chain-1-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-serverCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #11: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-serverCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating CA Cert chain-2-serverCA -------------------------- certutil -s "CN=NSS Chain2 Server Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA -t u,u,u -v 600 -c chain-1-serverCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #12: Creating CA Cert chain-2-serverCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-serverCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -o root.cert cert.sh: #13: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate clientCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -f ../tests.pw cert.sh: #14: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #15: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert clientCA -------------------------- certutil -s "CN=NSS Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA -t Tu,Cu,Cu -v 600 -x -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #16: Creating CA Cert clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n clientCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #17: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-1-clientCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-1-clientCA -------------------------- certutil -s "CN=NSS Chain1 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA -t u,u,u -v 600 -c clientCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #18: Creating CA Cert chain-1-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-1-clientCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #19: Exporting Root Cert - PASSED cert.sh: Creating a CA Certificate chain-2-clientCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating CA Cert chain-2-clientCA -------------------------- certutil -s "CN=NSS Chain2 Client Test CA, O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA -t u,u,u -v 600 -c chain-1-clientCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #20: Creating CA Cert chain-2-clientCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n chain-2-clientCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -o root.cert cert.sh: #21: Exporting Root Cert - PASSED cert.sh: Creating a DSA CA Certificate TestCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA cert.sh: Creating DSA CA Cert TestCA-dsa -------------------------- certutil -s "CN=NSS Test CA (DSA), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-dsa -k dsa -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #22: Creating DSA CA Cert TestCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n TestCA-dsa -r -d . -o dsaroot.cert cert.sh: #23: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate serverCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert serverCA-dsa -------------------------- certutil -s "CN=NSS Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-dsa -k dsa -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #24: Creating DSA CA Cert serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #25: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-1-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-dsa -k dsa -t u,u,u -v 600 -c serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #26: Creating DSA CA Cert chain-1-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #27: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-serverCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating DSA CA Cert chain-2-serverCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-serverCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #28: Creating DSA CA Cert chain-2-serverCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-serverCA-dsa -r -d . -o dsaroot.cert cert.sh: #29: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate clientCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert clientCA-dsa -------------------------- certutil -s "CN=NSS Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-dsa -k dsa -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #30: Creating DSA CA Cert clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #31: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-1-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-1-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-dsa -k dsa -t u,u,u -v 600 -c clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #32: Creating DSA CA Cert chain-1-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-1-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #33: Exporting DSA Root Cert - PASSED cert.sh: Creating a DSA CA Certificate chain-2-clientCA-dsa ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating DSA CA Cert chain-2-clientCA-dsa -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (DSA), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-dsa -k dsa -t u,u,u -v 600 -c chain-1-clientCA-dsa -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #34: Creating DSA CA Cert chain-2-clientCA-dsa - PASSED cert.sh: Exporting DSA Root Cert -------------------------- certutil -L -n chain-2-clientCA-dsa -r -d . -o dsaroot.cert cert.sh: #35: Exporting DSA Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss -k rsa --pss -Z SHA256 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #36: Creating RSA-PSS CA Cert TestCA-rsa-pss - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss -r -d . -o rsapssroot.cert cert.sh: #37: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an RSA-PSS CA Certificate TestCA-rsa-pss-sha1 ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA cert.sh: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 -------------------------- certutil -s "CN=NSS Test CA (RSA-PSS-SHA1), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-rsa-pss-sha1 -k rsa --pss -Z SHA1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #38: Creating RSA-PSS CA Cert TestCA-rsa-pss-sha1 - PASSED cert.sh: Exporting RSA-PSS Root Cert -------------------------- certutil -L -n TestCA-rsa-pss-sha1 -r -d . -o rsapssroot.cert cert.sh: #39: Exporting RSA-PSS Root Cert - PASSED cert.sh: Creating an EC CA Certificate TestCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA cert.sh: Creating EC CA Cert TestCA-ec -------------------------- certutil -s "CN=NSS Test CA (ECC), O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n TestCA-ec -k ec -q secp521r1 -t CTu,CTu,CTu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #40: Creating EC CA Cert TestCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n TestCA-ec -r -d . -o ecroot.cert cert.sh: #41: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate serverCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert serverCA-ec -------------------------- certutil -s "CN=NSS Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n serverCA-ec -k ec -q secp521r1 -t Cu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #42: Creating EC CA Cert serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n serverCA-ec -r -d . -o ecroot.cert cert.sh: #43: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-serverCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-1-serverCA-ec -------------------------- certutil -s "CN=NSS Chain1 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 3 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #44: Creating EC CA Cert chain-1-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-serverCA-ec -r -d . -o ecroot.cert cert.sh: #45: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-serverCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA cert.sh: Creating EC CA Cert chain-2-serverCA-ec -------------------------- certutil -s "CN=NSS Chain2 Server Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-serverCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-serverCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 4 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #46: Creating EC CA Cert chain-2-serverCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-serverCA-ec -r -d . -o ecroot.cert cert.sh: #47: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate clientCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert clientCA-ec -------------------------- certutil -s "CN=NSS Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n clientCA-ec -k ec -q secp521r1 -t Tu,Cu,Cu -v 600 -x -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 5 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #48: Creating EC CA Cert clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n clientCA-ec -r -d . -o ecroot.cert cert.sh: #49: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-1-clientCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-1-clientCA-ec -------------------------- certutil -s "CN=NSS Chain1 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-1-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 6 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #50: Creating EC CA Cert chain-1-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-1-clientCA-ec -r -d . -o ecroot.cert cert.sh: #51: Exporting EC Root Cert - PASSED cert.sh: Creating an EC CA Certificate chain-2-clientCA-ec ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA cert.sh: Creating EC CA Cert chain-2-clientCA-ec -------------------------- certutil -s "CN=NSS Chain2 Client Test CA (ECC), O=BOGUS NSS, L=Santa Clara, ST=California, C=US" -S -n chain-2-clientCA-ec -k ec -q secp521r1 -t u,u,u -v 600 -c chain-1-clientCA-ec -d . -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 7 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #52: Creating EC CA Cert chain-2-clientCA-ec - PASSED cert.sh: Exporting EC Root Cert -------------------------- certutil -L -n chain-2-clientCA-ec -r -d . -o ecroot.cert cert.sh: #53: Exporting EC Root Cert - PASSED cert.sh: test implicit database init cert.sh: Add cert with trust flags to db with implicit init -------------------------- certutil -A -n ca -t C,C,C -d ../implicit_init -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #54: Add cert with trust flags to db with implicit init - PASSED cert.sh: Creating Certificates, issued by the last =============== of a chain of CA's which are not in the same database============ Server Cert cert.sh: Initializing localhost.localdomain's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw cert.sh: #55: Initializing localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #56: Loading root cert module to localhost.localdomain's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #57: Generate Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 200 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #58: Sign localhost.localdomain's Request (ext) - PASSED cert.sh: Import localhost.localdomain's Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #59: Import localhost.localdomain's Cert -t u,u,u (ext) - PASSED cert.sh: Import Client Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #60: Import Client Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #61: Generate DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA-dsa -m 200 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #62: Sign localhost.localdomain's DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #63: Import localhost.localdomain's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #64: Import Client DSA Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #65: Generate mixed DSA Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 202 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #66: Sign localhost.localdomain's mixed DSA Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #67: Import localhost.localdomain's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #68: Generate EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA-ec -m 200 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #69: Sign localhost.localdomain's EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #70: Import localhost.localdomain's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) -------------------------- certutil -A -n clientCA-ec -t T,, -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #71: Import Client EC Root CA -t T,, for localhost.localdomain (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for localhost.localdomain (ext) -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #72: Generate mixed EC Cert Request for localhost.localdomain (ext) - PASSED cert.sh: Sign localhost.localdomain's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-serverCA -m 201 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #73: Sign localhost.localdomain's mixed EC Request (ext) - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #74: Import localhost.localdomain's mixed EC Cert -t u,u,u (ext) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #75: Ensure there's exactly one match for localhost.localdomain-dsamixed - PASSED cert.sh: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname -------------------------- certutil -A -n localhost.localdomain-repeated-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #76: Repeated import of localhost.localdomain's mixed DSA Cert with different nickname - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #77: Ensure there's still exactly one match for localhost.localdomain-dsamixed - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -f ../tests.pw -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI localhost.localdomain u,u,u clientCA T,, localhost.localdomain-dsa u,u,u clientCA-dsa T,, localhost.localdomain-dsamixed u,u,u localhost.localdomain-ec u,u,u clientCA-ec T,, localhost.localdomain-ecmixed u,u,u cert.sh: #78: Ensure there's zero matches for localhost.localdomain-repeated-dsamixed - PASSED Importing all the server's own CA chain into the servers DB cert.sh: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #79: Import serverCA CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #80: Import chain-1-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #81: Import chain-2-serverCA CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #82: Import serverCA-dsa CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #83: Import chain-1-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #84: Import chain-2-serverCA-dsa CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #85: Import serverCA-ec CA -t C,C,C for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-1-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/chain-1-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #86: Import chain-1-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED cert.sh: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) -------------------------- certutil -A -n chain-2-serverCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/chain-2-serverCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #87: Import chain-2-serverCA-ec CA -t u,u,u for localhost.localdomain (ext.) - PASSED Client Cert cert.sh: Initializing ExtendedSSLUser's Cert DB (ext.) -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw cert.sh: #88: Initializing ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #89: Loading root cert module to ExtendedSSLUser's Cert DB (ext.) - PASSED cert.sh: Generate Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #90: Generate Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 300 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser.cert -f ../tests.pw cert.sh: #91: Sign ExtendedSSLUser's Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #92: Import ExtendedSSLUser's Cert -t u,u,u (ext) - PASSED cert.sh: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/serverCA.ca.cert cert.sh: #93: Import Server Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #94: Generate DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA-dsa -m 300 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsa.cert -f ../tests.pw cert.sh: #95: Sign ExtendedSSLUser's DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #96: Import ExtendedSSLUser's DSA Cert -t u,u,u (ext) - PASSED cert.sh: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-dsa -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/serverCA-dsa.ca.cert cert.sh: #97: Import Server DSA Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -k dsa -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #98: Generate mixed DSA Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed DSA Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 302 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-dsamixed.cert -f ../tests.pw cert.sh: #99: Sign ExtendedSSLUser's mixed DSA Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #100: Import ExtendedSSLUser's mixed DSA Cert -t u,u,u (ext) - PASSED cert.sh: Generate EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #101: Generate EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA-ec -m 300 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ec.cert -f ../tests.pw cert.sh: #102: Sign ExtendedSSLUser's EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #103: Import ExtendedSSLUser's EC Cert -t u,u,u (ext) - PASSED cert.sh: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n serverCA-ec -t C,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA/serverCA-ec.ca.cert cert.sh: #104: Import Server EC Root CA -t C,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Generate mixed EC Cert Request for ExtendedSSLUser (ext) -------------------------- certutil -s "CN=ExtendedSSLUser, E=ExtendedSSLUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -k ec -q secp256r1 -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #105: Generate mixed EC Cert Request for ExtendedSSLUser (ext) - PASSED cert.sh: Sign ExtendedSSLUser's mixed EC Request (ext) -------------------------- certutil -C -c chain-2-clientCA -m 301 -v 60 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA -i req -o ExtendedSSLUser-ecmixed.cert -f ../tests.pw cert.sh: #106: Sign ExtendedSSLUser's mixed EC Request (ext) - PASSED cert.sh: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) -------------------------- certutil -A -n ExtendedSSLUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -f ../tests.pw -i ExtendedSSLUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #107: Import ExtendedSSLUser's mixed EC Cert -t u,u,u (ext) - PASSED Importing all the client's own CA chain into the servers DB cert.sh: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/clientCA.ca.cert cert.sh: #108: Import clientCA CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #109: Import chain-1-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #110: Import chain-2-clientCA CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-dsa -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/clientCA-dsa.ca.cert cert.sh: #111: Import clientCA-dsa CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #112: Import chain-1-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-dsa -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-dsa.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #113: Import chain-2-clientCA-dsa CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) -------------------------- certutil -A -n clientCA-ec -t T,C,C -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/clientCA-ec.ca.cert cert.sh: #114: Import clientCA-ec CA -t T,C,C for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-1-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/chain-1-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #115: Import chain-1-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) -------------------------- certutil -A -n chain-2-clientCA-ec -t u,u,u -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/clientCA/chain-2-clientCA-ec.ca.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #116: Import chain-2-clientCA-ec CA -t u,u,u for ExtendedSSLUser (ext.) - PASSED cert.sh SUCCESS: EXT passed cert.sh: Creating Client CA Issued Certificates =============== cert.sh: Initializing TestUser's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw cert.sh: #117: Initializing TestUser's Cert DB - PASSED cert.sh: Loading root cert module to TestUser's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #118: Loading root cert module to TestUser's Cert DB - PASSED cert.sh: Import Root CA for TestUser -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA.ca.cert cert.sh: #119: Import Root CA for TestUser - PASSED cert.sh: Import DSA Root CA for TestUser -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-dsa.ca.cert cert.sh: #120: Import DSA Root CA for TestUser - PASSED cert.sh: Import EC Root CA for TestUser -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -i ../CA/TestCA-ec.ca.cert cert.sh: #121: Import EC Root CA for TestUser - PASSED cert.sh: Generate Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #122: Generate Cert Request for TestUser - PASSED cert.sh: Sign TestUser's Request -------------------------- certutil -C -c TestCA -m 70 -v 60 -d ../CA -i req -o TestUser.cert -f ../tests.pw cert.sh: #123: Sign TestUser's Request - PASSED cert.sh: Import TestUser's Cert -------------------------- certutil -A -n TestUser -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #124: Import TestUser's Cert - PASSED cert.sh SUCCESS: TestUser's Cert Created cert.sh: Generate DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #125: Generate DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 70 -v 60 -d ../CA -i req -o TestUser-dsa.cert -f ../tests.pw cert.sh: #126: Sign TestUser's DSA Request - PASSED cert.sh: Import TestUser's DSA Cert -------------------------- certutil -A -n TestUser-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #127: Import TestUser's DSA Cert - PASSED cert.sh SUCCESS: TestUser's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #128: Generate mixed DSA Cert Request for TestUser - PASSED cert.sh: Sign TestUser's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20070 -v 60 -d ../CA -i req -o TestUser-dsamixed.cert -f ../tests.pw cert.sh: #129: Sign TestUser's DSA Request with RSA - PASSED cert.sh: Import TestUser's mixed DSA Cert -------------------------- certutil -A -n TestUser-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #130: Import TestUser's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #131: Generate EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request -------------------------- certutil -C -c TestCA-ec -m 70 -v 60 -d ../CA -i req -o TestUser-ec.cert -f ../tests.pw cert.sh: #132: Sign TestUser's EC Request - PASSED cert.sh: Import TestUser's EC Cert -------------------------- certutil -A -n TestUser-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #133: Import TestUser's EC Cert - PASSED cert.sh SUCCESS: TestUser's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #134: Generate mixed EC Cert Request for TestUser - PASSED cert.sh: Sign TestUser's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10070 -v 60 -d ../CA -i req -o TestUser-ecmixed.cert -f ../tests.pw cert.sh: #135: Sign TestUser's EC Request with RSA - PASSED cert.sh: Import TestUser's mixed EC Cert -------------------------- certutil -A -n TestUser-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #136: Import TestUser's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser -------------------------- certutil -s "CN=TestUser, E=TestUser-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #137: Generate RSA-PSS Cert Request for TestUser - PASSED cert.sh: Sign TestUser's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30070 -v 60 -d ../CA -i req -o TestUser-rsa-pss.cert -f ../tests.pw cert.sh: #138: Sign TestUser's RSA-PSS Request - PASSED cert.sh: Import TestUser's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #139: Import TestUser's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain ------------------------------------ cert.sh: Initializing localhost.localdomain's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #140: Initializing localhost.localdomain's Cert DB - PASSED cert.sh: Loading root cert module to localhost.localdomain's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #141: Loading root cert module to localhost.localdomain's Cert DB - PASSED cert.sh: Import Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA.ca.cert cert.sh: #142: Import Root CA for localhost.localdomain - PASSED cert.sh: Import DSA Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-dsa.ca.cert cert.sh: #143: Import DSA Root CA for localhost.localdomain - PASSED cert.sh: Import EC Root CA for localhost.localdomain -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -i ../CA/TestCA-ec.ca.cert cert.sh: #144: Import EC Root CA for localhost.localdomain - PASSED cert.sh: Generate Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #145: Generate Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's Request -------------------------- certutil -C -c TestCA -m 100 -v 60 -d ../CA -i req -o localhost.localdomain.cert -f ../tests.pw cert.sh: #146: Sign localhost.localdomain's Request - PASSED cert.sh: Import localhost.localdomain's Cert -------------------------- certutil -A -n localhost.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #147: Import localhost.localdomain's Cert - PASSED cert.sh SUCCESS: localhost.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #148: Generate DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-dsa.cert -f ../tests.pw cert.sh: #149: Sign localhost.localdomain's DSA Request - PASSED cert.sh: Import localhost.localdomain's DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #150: Import localhost.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #151: Generate mixed DSA Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20100 -v 60 -d ../CA -i req -o localhost.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #152: Sign localhost.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #153: Import localhost.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #154: Generate EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 100 -v 60 -d ../CA -i req -o localhost.localdomain-ec.cert -f ../tests.pw cert.sh: #155: Sign localhost.localdomain's EC Request - PASSED cert.sh: Import localhost.localdomain's EC Cert -------------------------- certutil -A -n localhost.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #156: Import localhost.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #157: Generate mixed EC Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10100 -v 60 -d ../CA -i req -o localhost.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #158: Sign localhost.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #159: Import localhost.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost.localdomain -------------------------- certutil -s "CN=localhost.localdomain, E=localhost.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #160: Generate RSA-PSS Cert Request for localhost.localdomain - PASSED cert.sh: Sign localhost.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30100 -v 60 -d ../CA -i req -o localhost.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #161: Sign localhost.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #162: Import localhost.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost.localdomain's RSA-PSS Cert Created cert.sh: Creating Server CA Issued Certificate for \ localhost.localdomain-sni -------------------------------- cert.sh: Generate Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #163: Generate Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's Request -------------------------- certutil -C -c TestCA -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain.cert -f ../tests.pw cert.sh: #164: Sign localhost-sni.localdomain's Request - PASSED cert.sh: Import localhost-sni.localdomain's Cert -------------------------- certutil -A -n localhost-sni.localdomain -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #165: Import localhost-sni.localdomain's Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's Cert Created cert.sh: Generate DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #166: Generate DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsa.cert -f ../tests.pw cert.sh: #167: Sign localhost-sni.localdomain's DSA Request - PASSED cert.sh: Import localhost-sni.localdomain's DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #168: Import localhost-sni.localdomain's DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #169: Generate mixed DSA Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-dsamixed.cert -f ../tests.pw cert.sh: #170: Sign localhost-sni.localdomain's DSA Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed DSA Cert -------------------------- certutil -A -n localhost-sni.localdomain-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #171: Import localhost-sni.localdomain's mixed DSA Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed DSA Cert Created cert.sh: Generate EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #172: Generate EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request -------------------------- certutil -C -c TestCA-ec -m 101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ec.cert -f ../tests.pw cert.sh: #173: Sign localhost-sni.localdomain's EC Request - PASSED cert.sh: Import localhost-sni.localdomain's EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #174: Import localhost-sni.localdomain's EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's EC Cert Created cert.sh: Generate mixed EC Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #175: Generate mixed EC Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-ecmixed.cert -f ../tests.pw cert.sh: #176: Sign localhost-sni.localdomain's EC Request with RSA - PASSED cert.sh: Import localhost-sni.localdomain's mixed EC Cert -------------------------- certutil -A -n localhost-sni.localdomain-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #177: Import localhost-sni.localdomain's mixed EC Cert - PASSED cert.sh SUCCESS: localhost-sni.localdomain's mixed EC Cert Created Importing RSA-PSS server certificate Import localhost-sni.localdomain's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for localhost-sni.localdomain -------------------------- certutil -s "CN=localhost-sni.localdomain, E=localhost-sni.localdomain-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #178: Generate RSA-PSS Cert Request for localhost-sni.localdomain - PASSED cert.sh: Sign localhost-sni.localdomain's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30101 -v 60 -d ../CA -i req -o localhost-sni.localdomain-rsa-pss.cert -f ../tests.pw cert.sh: #179: Sign localhost-sni.localdomain's RSA-PSS Request - PASSED cert.sh: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n localhost-sni.localdomain-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw -i localhost-sni.localdomain-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #180: Import localhost-sni.localdomain's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: localhost-sni.localdomain's RSA-PSS Cert Created cert.sh: Modify trust attributes of Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA -t TC,TC,TC -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #181: Modify trust attributes of Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of DSA Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-dsa -t TC,TC,TC -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #182: Modify trust attributes of DSA Root CA -t TC,TC,TC - PASSED cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -M -n TestCA-ec -t TC,TC,TC -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -f ../tests.pw cert.sh: #183: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh SUCCESS: SSL passed cert.sh: Creating database for OCSP stapling tests =============== cp -r /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/stapling Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -o ../stapling/ca.p12 -n TestCA -k ../tests.pw -w ../tests.pw -d ../CA pk12util: PKCS12 EXPORT SUCCESSFUL Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- pk12util -i ../stapling/ca.p12 -k ../tests.pw -w ../tests.pw -d ../stapling pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Creating database for strsclnt no login tests =============== cp -r /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/nologin cert.sh: Modify trust attributes of EC Root CA -t TC,TC,TC -------------------------- certutil -W -d ../nologin -f ../tests.pw -@ ../tests_empty Password changed successfully. cert.sh: #184: Modify trust attributes of EC Root CA -t TC,TC,TC - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -k ec -q nistp256 -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server Generating key. This may take a few moments... cert.sh: #185: Create orphan key in serverdir - PASSED cert.sh: Delete orphan key -------------------------- certutil -F -f ../tests.pw -k 32dea8f733ac4c480064baf31008e86351590ec2 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server cert.sh: #186: Delete orphan key - PASSED cert.sh: Create orphan key in serverdir -------------------------- certutil -G -f ../tests.pw -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server Generating key. This may take a few moments... cert.sh: #187: Create orphan key in serverdir - PASSED cert.sh: Create cert request for orphan key -------------------------- certutil -R -f ../tests.pw -k 7c5910894d024f1108e852e6832f32a7dcb7d5b4 -s CN=orphan -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/orphan.req cert.sh: #188: Create cert request for orphan key - PASSED Certificate Request: Data: Version: 0 (0x0) Subject: "CN=orphan" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:5e:f8:1c:0b:5c:c9:63:29:f3:38:fa:7b:17:45:fb: 99:11:e5:19:0a:52:bc:d5:e4:73:b4:78:a0:f6:a3:cd: b1:c5:06:c5:ff:47:6f:90:5c:12:bf:4f:d7:4a:79:65: 10:38:31:e1:dd:3a:18:36:e7:8e:f7:a5:e0:4c:34:7b: 01:1d:f7:70:c6:10:5b:de:ae:11:91:c8:6b:18:2a:28: ea:6d:ed:de:e6:53:53:50:47:8a:d2:41:e8:67:ff:03: 0f:a2:c3:f3:3d:76:17:d3:8f:c6:24:8d:f5:39:79:98: 69:77:2a:86:0f:cf:5a:b2:17:6f:c4:32:76:8b:ab:f8: 95:63:87:41:4b:a6:9e:04:46:a0:e9:33:ff:9d:df:08: a2:66:85:e8:ee:eb:08:aa:08:7e:be:d8:cd:74:6b:13: 30:e8:e1:f9:8a:18:30:e6:12:57:3a:9b:3d:fe:e4:76: df:b9:2f:b2:ae:ac:de:ae:66:d9:f6:bd:e9:b5:17:3f: 04:d0:e4:d7:c5:35:7b:45:5a:5b:2a:9e:e9:06:8d:b5: fa:74:68:43:ab:0f:90:69:f0:15:68:95:7d:b3:b7:6d: 2e:da:60:6e:ff:ef:52:a1:03:01:7c:45:01:e4:4a:b2: 10:25:eb:56:7f:b7:0e:ab:35:5d:44:29:30:58:11:e7 Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:06:0a:fb:3b:9c:cb:26:61:0d:d3:d5:bd:4f:b2:d3: 70:c0:33:26:eb:65:c3:03:5c:c3:4e:c0:44:e8:65:9b: 13:58:29:55:68:be:12:f2:ed:36:3c:81:49:f6:c0:0d: 18:44:f1:a0:2c:a5:9a:4a:c0:b0:04:2d:77:a5:29:70: ab:fd:f6:12:ff:01:62:ae:1b:ec:61:ad:d2:ed:88:42: 7d:14:0d:3c:00:96:c9:1a:9e:8c:a4:47:31:1a:52:2f: c8:8a:0d:30:e7:3e:90:1a:78:4e:62:59:1f:01:be:d5: 6e:cc:ae:e3:9b:bd:d9:47:78:04:13:8a:44:64:81:5d: a8:78:eb:70:0e:cd:72:77:74:ee:2a:22:01:b0:dd:a0: 7f:28:68:e4:e8:39:6e:3a:c3:a3:b1:c7:e7:66:3d:89: 2d:f0:d0:45:cd:3a:90:51:fe:1f:16:18:55:e1:a7:a5: 42:7f:4f:ee:f5:48:84:93:0f:5b:03:72:ba:02:e0:4b: 64:d8:4b:74:1a:6b:ca:34:c7:90:2e:05:38:01:6d:29: 9f:40:6c:0c:00:0c:da:46:bd:ea:20:fc:41:ef:12:63: ee:85:fe:57:81:73:df:28:4e:2d:75:c1:e5:52:7b:7d: c0:ca:e2:41:b2:60:09:cd:84:2b:05:23:50:24:05:e0 Fingerprint (SHA-256): D0:FD:70:A5:02:12:23:D0:25:D1:80:8B:4B:A3:99:C9:1A:49:4D:90:D7:6F:AB:35:26:55:B6:AE:BB:A1:04:27 Fingerprint (SHA1): 56:34:73:1F:FB:69:84:57:FE:CA:2D:FC:49:C1:8E:82:F1:1B:CF:FA cert.sh: Creating Client CA Issued Certificates ============== cert.sh: Initializing Alice's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw cert.sh: #189: Initializing Alice's Cert DB - PASSED cert.sh: Loading root cert module to Alice's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #190: Loading root cert module to Alice's Cert DB - PASSED cert.sh: Import Root CA for Alice -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA.ca.cert cert.sh: #191: Import Root CA for Alice - PASSED cert.sh: Import DSA Root CA for Alice -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-dsa.ca.cert cert.sh: #192: Import DSA Root CA for Alice - PASSED cert.sh: Import EC Root CA for Alice -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -i ../CA/TestCA-ec.ca.cert cert.sh: #193: Import EC Root CA for Alice - PASSED cert.sh: Generate Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #194: Generate Cert Request for Alice - PASSED cert.sh: Sign Alice's Request -------------------------- certutil -C -c TestCA -m 30 -v 60 -d ../CA -i req -o Alice.cert -f ../tests.pw cert.sh: #195: Sign Alice's Request - PASSED cert.sh: Import Alice's Cert -------------------------- certutil -A -n Alice -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #196: Import Alice's Cert - PASSED cert.sh SUCCESS: Alice's Cert Created cert.sh: Generate DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #197: Generate DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 30 -v 60 -d ../CA -i req -o Alice-dsa.cert -f ../tests.pw cert.sh: #198: Sign Alice's DSA Request - PASSED cert.sh: Import Alice's DSA Cert -------------------------- certutil -A -n Alice-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #199: Import Alice's DSA Cert - PASSED cert.sh SUCCESS: Alice's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #200: Generate mixed DSA Cert Request for Alice - PASSED cert.sh: Sign Alice's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20030 -v 60 -d ../CA -i req -o Alice-dsamixed.cert -f ../tests.pw cert.sh: #201: Sign Alice's DSA Request with RSA - PASSED cert.sh: Import Alice's mixed DSA Cert -------------------------- certutil -A -n Alice-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #202: Import Alice's mixed DSA Cert - PASSED cert.sh SUCCESS: Alice's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #203: Generate EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request -------------------------- certutil -C -c TestCA-ec -m 30 -v 60 -d ../CA -i req -o Alice-ec.cert -f ../tests.pw cert.sh: #204: Sign Alice's EC Request - PASSED cert.sh: Import Alice's EC Cert -------------------------- certutil -A -n Alice-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #205: Import Alice's EC Cert - PASSED cert.sh SUCCESS: Alice's EC Cert Created cert.sh: Generate mixed EC Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #206: Generate mixed EC Cert Request for Alice - PASSED cert.sh: Sign Alice's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10030 -v 60 -d ../CA -i req -o Alice-ecmixed.cert -f ../tests.pw cert.sh: #207: Sign Alice's EC Request with RSA - PASSED cert.sh: Import Alice's mixed EC Cert -------------------------- certutil -A -n Alice-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #208: Import Alice's mixed EC Cert - PASSED cert.sh SUCCESS: Alice's mixed EC Cert Created Importing RSA-PSS server certificate Import Alice's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Alice -------------------------- certutil -s "CN=Alice, E=Alice-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #209: Generate RSA-PSS Cert Request for Alice - PASSED cert.sh: Sign Alice's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30030 -v 60 -d ../CA -i req -o Alice-rsa-pss.cert -f ../tests.pw cert.sh: #210: Sign Alice's RSA-PSS Request - PASSED cert.sh: Import Alice's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Alice-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/alicedir -f ../tests.pw -i Alice-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #211: Import Alice's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Alice's RSA-PSS Cert Created cert.sh: Initializing Bob's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw cert.sh: #212: Initializing Bob's Cert DB - PASSED cert.sh: Loading root cert module to Bob's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #213: Loading root cert module to Bob's Cert DB - PASSED cert.sh: Import Root CA for Bob -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA.ca.cert cert.sh: #214: Import Root CA for Bob - PASSED cert.sh: Import DSA Root CA for Bob -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-dsa.ca.cert cert.sh: #215: Import DSA Root CA for Bob - PASSED cert.sh: Import EC Root CA for Bob -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -i ../CA/TestCA-ec.ca.cert cert.sh: #216: Import EC Root CA for Bob - PASSED cert.sh: Generate Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #217: Generate Cert Request for Bob - PASSED cert.sh: Sign Bob's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o Bob.cert -f ../tests.pw cert.sh: #218: Sign Bob's Request - PASSED cert.sh: Import Bob's Cert -------------------------- certutil -A -n Bob -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #219: Import Bob's Cert - PASSED cert.sh SUCCESS: Bob's Cert Created cert.sh: Generate DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #220: Generate DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o Bob-dsa.cert -f ../tests.pw cert.sh: #221: Sign Bob's DSA Request - PASSED cert.sh: Import Bob's DSA Cert -------------------------- certutil -A -n Bob-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #222: Import Bob's DSA Cert - PASSED cert.sh SUCCESS: Bob's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #223: Generate mixed DSA Cert Request for Bob - PASSED cert.sh: Sign Bob's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o Bob-dsamixed.cert -f ../tests.pw cert.sh: #224: Sign Bob's DSA Request with RSA - PASSED cert.sh: Import Bob's mixed DSA Cert -------------------------- certutil -A -n Bob-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #225: Import Bob's mixed DSA Cert - PASSED cert.sh SUCCESS: Bob's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #226: Generate EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o Bob-ec.cert -f ../tests.pw cert.sh: #227: Sign Bob's EC Request - PASSED cert.sh: Import Bob's EC Cert -------------------------- certutil -A -n Bob-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #228: Import Bob's EC Cert - PASSED cert.sh SUCCESS: Bob's EC Cert Created cert.sh: Generate mixed EC Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #229: Generate mixed EC Cert Request for Bob - PASSED cert.sh: Sign Bob's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o Bob-ecmixed.cert -f ../tests.pw cert.sh: #230: Sign Bob's EC Request with RSA - PASSED cert.sh: Import Bob's mixed EC Cert -------------------------- certutil -A -n Bob-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #231: Import Bob's mixed EC Cert - PASSED cert.sh SUCCESS: Bob's mixed EC Cert Created Importing RSA-PSS server certificate Import Bob's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Bob -------------------------- certutil -s "CN=Bob, E=Bob-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #232: Generate RSA-PSS Cert Request for Bob - PASSED cert.sh: Sign Bob's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o Bob-rsa-pss.cert -f ../tests.pw cert.sh: #233: Sign Bob's RSA-PSS Request - PASSED cert.sh: Import Bob's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Bob-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/bobdir -f ../tests.pw -i Bob-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #234: Import Bob's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Bob's RSA-PSS Cert Created cert.sh: Creating Dave's Certificate ------------------------- cert.sh: Initializing Dave's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw cert.sh: #235: Initializing Dave's Cert DB - PASSED cert.sh: Loading root cert module to Dave's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #236: Loading root cert module to Dave's Cert DB - PASSED cert.sh: Import Root CA for Dave -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA.ca.cert cert.sh: #237: Import Root CA for Dave - PASSED cert.sh: Import DSA Root CA for Dave -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-dsa.ca.cert cert.sh: #238: Import DSA Root CA for Dave - PASSED cert.sh: Import EC Root CA for Dave -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -i ../CA/TestCA-ec.ca.cert cert.sh: #239: Import EC Root CA for Dave - PASSED cert.sh: Generate Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #240: Generate Cert Request for Dave - PASSED cert.sh: Sign Dave's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o Dave.cert -f ../tests.pw cert.sh: #241: Sign Dave's Request - PASSED cert.sh: Import Dave's Cert -------------------------- certutil -A -n Dave -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #242: Import Dave's Cert - PASSED cert.sh SUCCESS: Dave's Cert Created cert.sh: Generate DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #243: Generate DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o Dave-dsa.cert -f ../tests.pw cert.sh: #244: Sign Dave's DSA Request - PASSED cert.sh: Import Dave's DSA Cert -------------------------- certutil -A -n Dave-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #245: Import Dave's DSA Cert - PASSED cert.sh SUCCESS: Dave's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #246: Generate mixed DSA Cert Request for Dave - PASSED cert.sh: Sign Dave's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o Dave-dsamixed.cert -f ../tests.pw cert.sh: #247: Sign Dave's DSA Request with RSA - PASSED cert.sh: Import Dave's mixed DSA Cert -------------------------- certutil -A -n Dave-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #248: Import Dave's mixed DSA Cert - PASSED cert.sh SUCCESS: Dave's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #249: Generate EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o Dave-ec.cert -f ../tests.pw cert.sh: #250: Sign Dave's EC Request - PASSED cert.sh: Import Dave's EC Cert -------------------------- certutil -A -n Dave-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #251: Import Dave's EC Cert - PASSED cert.sh SUCCESS: Dave's EC Cert Created cert.sh: Generate mixed EC Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #252: Generate mixed EC Cert Request for Dave - PASSED cert.sh: Sign Dave's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o Dave-ecmixed.cert -f ../tests.pw cert.sh: #253: Sign Dave's EC Request with RSA - PASSED cert.sh: Import Dave's mixed EC Cert -------------------------- certutil -A -n Dave-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #254: Import Dave's mixed EC Cert - PASSED cert.sh SUCCESS: Dave's mixed EC Cert Created Importing RSA-PSS server certificate Import Dave's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Dave -------------------------- certutil -s "CN=Dave, E=Dave-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #255: Generate RSA-PSS Cert Request for Dave - PASSED cert.sh: Sign Dave's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o Dave-rsa-pss.cert -f ../tests.pw cert.sh: #256: Sign Dave's RSA-PSS Request - PASSED cert.sh: Import Dave's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Dave-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dave -f ../tests.pw -i Dave-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #257: Import Dave's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Dave's RSA-PSS Cert Created cert.sh: Creating multiEmail's Certificate -------------------- cert.sh: Initializing Eve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw cert.sh: #258: Initializing Eve's Cert DB - PASSED cert.sh: Loading root cert module to Eve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #259: Loading root cert module to Eve's Cert DB - PASSED cert.sh: Import Root CA for Eve -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA.ca.cert cert.sh: #260: Import Root CA for Eve - PASSED cert.sh: Import DSA Root CA for Eve -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-dsa.ca.cert cert.sh: #261: Import DSA Root CA for Eve - PASSED cert.sh: Import EC Root CA for Eve -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -i ../CA/TestCA-ec.ca.cert cert.sh: #262: Import EC Root CA for Eve - PASSED cert.sh: Generate Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #263: Generate Cert Request for Eve - PASSED cert.sh: Sign Eve's Request -------------------------- certutil -C -c TestCA -m 60 -v 60 -d ../CA -i req -o Eve.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #264: Sign Eve's Request - PASSED cert.sh: Import Eve's Cert -------------------------- certutil -A -n Eve -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #265: Import Eve's Cert - PASSED cert.sh SUCCESS: Eve's Cert Created cert.sh: Generate DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #266: Generate DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 60 -v 60 -d ../CA -i req -o Eve-dsa.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #267: Sign Eve's DSA Request - PASSED cert.sh: Import Eve's DSA Cert -------------------------- certutil -A -n Eve-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #268: Import Eve's DSA Cert - PASSED cert.sh SUCCESS: Eve's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #269: Generate mixed DSA Cert Request for Eve - PASSED cert.sh: Sign Eve's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20060 -v 60 -d ../CA -i req -o Eve-dsamixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #270: Sign Eve's DSA Request with RSA - PASSED cert.sh: Import Eve's mixed DSA Cert -------------------------- certutil -A -n Eve-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #271: Import Eve's mixed DSA Cert - PASSED cert.sh SUCCESS: Eve's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #272: Generate EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request -------------------------- certutil -C -c TestCA-ec -m 60 -v 60 -d ../CA -i req -o Eve-ec.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #273: Sign Eve's EC Request - PASSED cert.sh: Import Eve's EC Cert -------------------------- certutil -A -n Eve-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #274: Import Eve's EC Cert - PASSED cert.sh SUCCESS: Eve's EC Cert Created cert.sh: Generate mixed EC Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #275: Generate mixed EC Cert Request for Eve - PASSED cert.sh: Sign Eve's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10060 -v 60 -d ../CA -i req -o Eve-ecmixed.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #276: Sign Eve's EC Request with RSA - PASSED cert.sh: Import Eve's mixed EC Cert -------------------------- certutil -A -n Eve-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #277: Import Eve's mixed EC Cert - PASSED cert.sh SUCCESS: Eve's mixed EC Cert Created Importing RSA-PSS server certificate Import Eve's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Eve -------------------------- certutil -s "CN=Eve, E=Eve-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #278: Generate RSA-PSS Cert Request for Eve - PASSED cert.sh: Sign Eve's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30060 -v 60 -d ../CA -i req -o Eve-rsa-pss.cert -f ../tests.pw -7 eve@example.net,eve@example.org,beve@example.com cert.sh: #279: Sign Eve's RSA-PSS Request - PASSED cert.sh: Import Eve's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Eve-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eve -f ../tests.pw -i Eve-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #280: Import Eve's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Eve's RSA-PSS Cert Created cert.sh: Importing Certificates ============================== cert.sh: Import Bob's cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob.cert cert.sh: #281: Import Bob's cert into Alice's db - PASSED cert.sh: Import Dave's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #282: Import Dave's cert into Alice's DB - PASSED cert.sh: Import Dave's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave.cert cert.sh: #283: Import Dave's cert into Bob's DB - PASSED cert.sh: Import Eve's cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #284: Import Eve's cert into Alice's DB - PASSED cert.sh: Import Eve's cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../eve/Eve.cert cert.sh: #285: Import Eve's cert into Bob's DB - PASSED cert.sh: Importing EC Certificates ============================== cert.sh: Import Bob's EC cert into Alice's db -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../bobdir/Bob-ec.cert cert.sh: #286: Import Bob's EC cert into Alice's db - PASSED cert.sh: Import Dave's EC cert into Alice's DB -------------------------- certutil -E -t ,, -d ../alicedir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #287: Import Dave's EC cert into Alice's DB - PASSED cert.sh: Import Dave's EC cert into Bob's DB -------------------------- certutil -E -t ,, -d ../bobdir -f ../tests.pw -i ../dave/Dave-ec.cert cert.sh: #288: Import Dave's EC cert into Bob's DB - PASSED cert.sh SUCCESS: SMIME passed cert.sh: Creating FIPS 140 DSA Certificates ============== cert.sh: Initializing FIPS PUB 140 Test Certificate's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw cert.sh: #289: Initializing FIPS PUB 140 Test Certificate's Cert DB - PASSED cert.sh: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #290: Loading root cert module to FIPS PUB 140 Test Certificate's Cert DB (ext.) - PASSED cert.sh: Enable FIPS mode on database ----------------------- modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips -fips true WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: FIPS mode enabled. cert.sh: #291: Enable FIPS mode on database for FIPS PUB 140 Test Certificate - PASSED cert.sh: Setting invalid database password in FIPS mode -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -@ ../tests.fipsbadpw Failed to change password. certutil: Could not set password for the slot: SEC_ERROR_INVALID_PASSWORD: Password entered is invalid. Please pick a different one. cert.sh: #292: Setting invalid database password in FIPS mode - PASSED cert.sh: Attempt to generate a key with exponent of 3 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 3 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #293: Attempt to generate a key with exponent of 3 (too small) - PASSED cert.sh: Attempt to generate a key with exponent of 17 (too small) -------------------------- certutil -G -k rsa -g 2048 -y 17 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips -z ../tests_noise -f ../tests.fipspw Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_ARGS: security library: invalid arguments. cert.sh: #294: Attempt to generate a key with exponent of 17 (too small) - PASSED cert.sh: Generate Certificate for FIPS PUB 140 Test Certificate -------------------------- certutil -s "CN=FIPS PUB 140 Test Certificate, E=fips@example.com, O=BOGUS NSS, OU=FIPS PUB 140, L=Mountain View, ST=California, C=US" -S -n FIPS_PUB_140_Test_Certificate -x -t Cu,Cu,Cu -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips -f ../tests.fipspw -k dsa -v 600 -m 500 -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #295: Generate Certificate for FIPS PUB 140 Test Certificate - PASSED cert.sh SUCCESS: FIPS passed cert.sh: Creating Server CA Issued Certificate for EC Curves Test Certificates ------------------------------------ cert.sh: Initializing EC Curve's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw cert.sh: #296: Initializing EC Curve's Cert DB - PASSED cert.sh: Loading root cert module to EC Curve's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eccurves WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #297: Loading root cert module to EC Curve's Cert DB - PASSED cert.sh: Import EC Root CA for EC Curves Test Certificates -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eccurves -i ../CA/TestCA-ec.ca.cert cert.sh: #298: Import EC Root CA for EC Curves Test Certificates - PASSED cert.sh: Generate EC Cert Request for Curve-nistp256 -------------------------- certutil -s "CN=Curve-nistp256, E=Curve-nistp256-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp256 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #299: Generate EC Cert Request for Curve-nistp256 - PASSED cert.sh: Sign Curve-nistp256's EC Request -------------------------- certutil -C -c TestCA-ec -m 2001 -v 60 -d ../CA -i req -o Curve-nistp256-ec.cert -f ../tests.pw cert.sh: #300: Sign Curve-nistp256's EC Request - PASSED cert.sh: Import Curve-nistp256's EC Cert -------------------------- certutil -A -n Curve-nistp256-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp256-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #301: Import Curve-nistp256's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp384 -------------------------- certutil -s "CN=Curve-nistp384, E=Curve-nistp384-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp384 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #302: Generate EC Cert Request for Curve-nistp384 - PASSED cert.sh: Sign Curve-nistp384's EC Request -------------------------- certutil -C -c TestCA-ec -m 2002 -v 60 -d ../CA -i req -o Curve-nistp384-ec.cert -f ../tests.pw cert.sh: #303: Sign Curve-nistp384's EC Request - PASSED cert.sh: Import Curve-nistp384's EC Cert -------------------------- certutil -A -n Curve-nistp384-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp384-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #304: Import Curve-nistp384's EC Cert - PASSED cert.sh: Generate EC Cert Request for Curve-nistp521 -------------------------- certutil -s "CN=Curve-nistp521, E=Curve-nistp521-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q nistp521 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #305: Generate EC Cert Request for Curve-nistp521 - PASSED cert.sh: Sign Curve-nistp521's EC Request -------------------------- certutil -C -c TestCA-ec -m 2003 -v 60 -d ../CA -i req -o Curve-nistp521-ec.cert -f ../tests.pw cert.sh: #306: Sign Curve-nistp521's EC Request - PASSED cert.sh: Import Curve-nistp521's EC Cert -------------------------- certutil -A -n Curve-nistp521-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/eccurves -f ../tests.pw -i Curve-nistp521-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #307: Import Curve-nistp521's EC Cert - PASSED cert.sh: Initializing TestExt's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw cert.sh: #308: Initializing TestExt's Cert DB - PASSED cert.sh: Loading root cert module to TestExt's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #309: Loading root cert module to TestExt's Cert DB - PASSED cert.sh: Import Root CA for TestExt -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA.ca.cert cert.sh: #310: Import Root CA for TestExt - PASSED cert.sh: Import DSA Root CA for TestExt -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-dsa.ca.cert cert.sh: #311: Import DSA Root CA for TestExt - PASSED cert.sh: Import EC Root CA for TestExt -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -i ../CA/TestCA-ec.ca.cert cert.sh: #312: Import EC Root CA for TestExt - PASSED cert.sh: Generate Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #313: Generate Cert Request for TestExt - PASSED cert.sh: Sign TestExt's Request -------------------------- certutil -C -c TestCA -m 90 -v 60 -d ../CA -i req -o TestExt.cert -f ../tests.pw cert.sh: #314: Sign TestExt's Request - PASSED cert.sh: Import TestExt's Cert -------------------------- certutil -A -n TestExt -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #315: Import TestExt's Cert - PASSED cert.sh SUCCESS: TestExt's Cert Created cert.sh: Generate DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #316: Generate DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 90 -v 60 -d ../CA -i req -o TestExt-dsa.cert -f ../tests.pw cert.sh: #317: Sign TestExt's DSA Request - PASSED cert.sh: Import TestExt's DSA Cert -------------------------- certutil -A -n TestExt-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #318: Import TestExt's DSA Cert - PASSED cert.sh SUCCESS: TestExt's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #319: Generate mixed DSA Cert Request for TestExt - PASSED cert.sh: Sign TestExt's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20090 -v 60 -d ../CA -i req -o TestExt-dsamixed.cert -f ../tests.pw cert.sh: #320: Sign TestExt's DSA Request with RSA - PASSED cert.sh: Import TestExt's mixed DSA Cert -------------------------- certutil -A -n TestExt-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #321: Import TestExt's mixed DSA Cert - PASSED cert.sh SUCCESS: TestExt's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #322: Generate EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request -------------------------- certutil -C -c TestCA-ec -m 90 -v 60 -d ../CA -i req -o TestExt-ec.cert -f ../tests.pw cert.sh: #323: Sign TestExt's EC Request - PASSED cert.sh: Import TestExt's EC Cert -------------------------- certutil -A -n TestExt-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #324: Import TestExt's EC Cert - PASSED cert.sh SUCCESS: TestExt's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #325: Generate mixed EC Cert Request for TestExt - PASSED cert.sh: Sign TestExt's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10090 -v 60 -d ../CA -i req -o TestExt-ecmixed.cert -f ../tests.pw cert.sh: #326: Sign TestExt's EC Request with RSA - PASSED cert.sh: Import TestExt's mixed EC Cert -------------------------- certutil -A -n TestExt-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #327: Import TestExt's mixed EC Cert - PASSED cert.sh SUCCESS: TestExt's mixed EC Cert Created Importing RSA-PSS server certificate Import TestExt's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestExt -------------------------- certutil -s "CN=TestExt, E=TestExt-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #328: Generate RSA-PSS Cert Request for TestExt - PASSED cert.sh: Sign TestExt's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30090 -v 60 -d ../CA -i req -o TestExt-rsa-pss.cert -f ../tests.pw cert.sh: #329: Sign TestExt's RSA-PSS Request - PASSED cert.sh: Import TestExt's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestExt-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -i TestExt-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #330: Import TestExt's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestExt's RSA-PSS Cert Created certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt1 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt1, E=TestExt1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt1 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e6:cd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:12:32 2021 Not After : Thu Jun 24 12:12:32 2021 Subject: "CN=TestExt1,E=TestExt1@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bb:db:f3:65:53:64:c5:44:fb:90:d3:50:10:94:66:30: 3c:ed:6a:ee:f3:9e:e5:5e:00:59:d6:3c:2e:ca:61:18: 69:de:bf:02:af:fb:0d:55:3b:33:0c:8f:2c:3e:5c:bc: fd:09:4d:a9:81:61:63:d0:8f:cf:d8:82:a2:93:cb:f4: 27:e0:80:3c:8e:71:6a:d0:db:54:83:b6:84:d7:82:f4: 0e:06:be:74:3a:ea:73:23:ba:71:be:93:af:f8:8e:69: 09:12:8e:48:2f:de:32:c1:bd:fc:61:23:ef:9e:78:a6: 3d:16:7a:1c:09:d4:2c:19:4d:ee:1a:f0:b9:0b:66:cd: 2b:33:df:fa:4f:ef:75:9a:cb:b6:c7:d0:16:71:01:dd: 1e:ff:23:73:04:38:95:3a:2e:cb:cb:46:fe:f8:9a:55: 32:18:f3:c3:17:57:1f:21:a4:5e:48:3b:7d:1c:a7:f7: 47:28:3a:0b:c1:99:c9:9b:db:20:6d:48:5c:fa:03:49: ed:7f:a8:17:e6:25:ac:e7:69:63:fe:88:3c:8b:61:a6: 72:73:a2:ba:ee:0b:e9:bd:b4:29:2b:69:c6:25:f5:9b: 3a:d4:31:c3:d3:31:5b:6c:4d:30:15:c8:76:e6:70:14: 23:46:af:21:0b:04:20:08:e2:70:1b:d2:7b:70:4c:bd Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 96:bd:20:5a:53:10:ff:bb:2d:0e:78:94:30:79:bd:80: 69:42:e6:3b:9b:75:88:b1:aa:15:d7:14:20:27:96:59: c6:5a:c3:76:2a:63:69:08:5f:5b:fa:b2:f7:6e:cf:70: 53:39:5b:07:98:40:56:fd:29:97:5c:a7:d6:79:50:69: c3:c9:13:dd:75:07:2d:97:9a:d3:01:ec:ad:94:d3:5d: af:f1:9e:7d:b4:ac:f1:97:be:82:0f:d6:9e:d7:99:34: 03:37:cd:9f:3e:3a:6c:f4:eb:a3:81:0f:fb:e5:bd:f6: b9:88:63:cc:85:19:a2:75:ac:f2:d9:82:e9:7e:80:65: d3:82:5a:b3:05:4c:8e:9d:17:1f:60:51:6e:f6:f3:df: e9:0b:67:76:1b:4b:0e:05:52:e5:1b:ee:89:d7:db:ca: 34:7c:39:8b:7d:f0:de:73:ff:03:2f:2e:86:7c:5d:59: 0a:7b:bf:c1:0d:60:53:38:c6:20:a6:26:3a:b1:5a:4c: 0a:17:67:3a:75:2d:e7:40:35:c0:00:4f:13:d2:76:1b: 93:b3:05:dd:65:48:fe:70:cf:7f:a6:81:26:81:ad:cd: 3f:b2:c0:0b:11:d2:55:9e:43:d1:94:3d:fe:ce:9d:d8: e2:a3:b3:74:bc:a4:c9:9e:6c:0a:76:4c:9d:c2:d7:78 Fingerprint (SHA-256): 33:29:E7:46:A5:74:83:3F:A7:69:27:68:CA:2C:B9:30:00:77:5A:00:4F:61:15:5A:F8:E5:31:B9:4C:F6:70:76 Fingerprint (SHA1): 1A:44:C7:9D:97:11:17:87:0B:95:1A:1B:9A:41:27:51:14:9D:5D:B7 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #331: Certificate Key Usage Extension (1) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt2 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt2, E=TestExt2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt2 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e6:d6 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:12:35 2021 Not After : Thu Jun 24 12:12:35 2021 Subject: "CN=TestExt2,E=TestExt2@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:92:ed:82:8b:f0:6e:04:45:03:96:26:8a:44:4c:81: 2c:9b:bb:a5:c7:6d:dd:42:f1:82:95:28:76:8b:a4:36: 1a:d3:45:48:9a:c0:b3:20:9b:2e:87:2d:a6:2f:a3:4f: b1:15:0b:e5:8c:90:9f:f7:9d:3c:8a:1a:97:2c:dd:af: 8e:d9:7d:99:44:6d:f8:5a:d2:ff:89:5b:0a:16:78:41: 93:53:ac:5f:e4:dd:c3:30:10:1b:b0:12:03:6f:f2:4e: 4b:1c:2f:62:76:b3:0a:20:b1:70:52:a7:43:6a:33:06: 8e:99:df:54:aa:0e:5d:da:de:8b:48:51:b2:ea:51:15: c4:9c:15:b1:53:a4:90:86:32:e3:0a:d1:97:89:a1:ef: be:e7:42:6a:94:b1:17:4a:37:5e:be:6a:b3:fa:dd:28: 29:c7:0b:39:d1:5c:fa:df:ac:3c:4f:67:f2:69:4f:85: bb:eb:73:cd:e1:69:88:74:63:f4:48:75:b9:4b:02:c1: c7:f8:90:30:f8:95:47:8d:22:de:79:7b:a1:ef:b2:62: 18:7e:93:1a:2f:9a:12:7b:8a:2f:4d:81:ef:ca:fb:1c: 55:cc:59:2e:17:c9:4c:f3:91:a0:21:50:73:84:8c:82: 22:f4:2b:fb:96:2f:2a:26:a1:f8:f8:83:a4:d3:58:51 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:25:e6:23:ef:cb:7c:d3:6e:00:b4:b1:af:49:8a:de: dd:ce:8e:95:47:59:9c:1d:93:fa:eb:fa:6d:61:83:00: 10:53:71:ee:06:75:bd:0b:65:b0:14:98:14:55:59:15: c4:b5:88:4c:ce:3c:5d:1b:07:e7:e2:ff:80:f6:81:34: a2:56:69:b1:72:fa:0e:5c:54:2c:cb:fe:6f:3d:41:57: 5f:c6:7c:86:eb:fe:f3:c2:63:d5:d3:b6:f0:05:52:54: 46:62:e6:6e:61:b1:d5:bc:f2:cd:8d:73:5c:4c:1b:96: 91:45:7c:1c:3f:77:19:20:8c:f0:ca:8b:fe:98:ae:1b: 6c:8f:3e:f9:e2:bb:2b:01:f3:1b:93:aa:78:d0:43:c0: 4e:a0:3c:41:2a:65:2b:f9:6f:c6:ca:d5:05:be:3e:86: 7a:e3:ee:aa:62:99:59:a0:02:7f:e1:57:3e:a7:5e:69: b0:c5:56:96:ce:ba:e7:fe:dc:6e:74:30:92:0b:9c:8d: 65:d8:56:e9:24:b8:86:0c:a1:e4:e0:cf:ee:ee:2d:e1: 33:5e:a1:af:25:3b:c7:e8:e2:cf:11:d8:d9:a3:44:c1: ca:a1:5f:d0:0f:2d:a1:6c:df:3c:37:0a:95:02:4d:1c: d2:9d:f4:23:41:0a:46:0b:0d:10:0a:33:8c:3f:38:fc Fingerprint (SHA-256): ED:16:E1:77:1C:96:DC:0B:AD:9D:AF:95:EE:3F:78:B6:A2:D9:4F:25:82:19:FF:66:E4:6D:50:57:67:10:73:DA Fingerprint (SHA1): A9:A9:06:48:7F:33:78:71:01:1E:AC:9D:2F:B8:AC:9D:49:5D:94:0F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #332: Certificate Key Usage Extension (2) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt3 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt3, E=TestExt3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y -1 n Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt3 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e6:dd Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:12:39 2021 Not After : Thu Jun 24 12:12:39 2021 Subject: "CN=TestExt3,E=TestExt3@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:82:64:ac:a3:89:7f:7d:94:a8:94:6e:e9:c8:14:52: 90:85:3f:94:fc:25:ac:c3:6b:ad:7c:7d:90:2e:e3:8c: e7:c9:40:93:31:07:8b:0c:7d:29:aa:46:fc:59:f7:c1: b8:99:1d:31:fd:3e:37:d5:35:b3:7e:76:80:2b:5a:b8: 30:c5:24:03:37:11:04:61:26:f3:a0:54:fe:9b:76:ab: 6a:53:b4:ee:79:ec:33:13:fa:26:f3:76:16:88:5f:c5: 34:00:6c:86:28:dc:84:f7:bd:84:56:cc:b7:ae:f2:dd: 95:ac:57:35:06:28:93:81:21:70:82:9c:ab:7b:c8:44: 4c:6a:00:7f:cd:2f:0d:d3:8a:e3:75:92:8d:a3:0d:fd: d5:2b:7c:0b:ff:eb:4b:7b:32:20:8a:e3:d5:ec:0d:a8: f4:f2:a1:7c:85:96:b7:3a:88:d0:6e:de:ff:ce:a7:fc: cb:1c:8f:fd:a3:f0:40:3c:19:7f:d4:85:67:8d:b5:12: 5a:93:98:36:88:e0:ed:b3:1a:d5:d9:09:97:87:79:93: 40:4b:f6:aa:32:f3:cc:af:7c:0d:07:9a:ed:4e:fd:f3: 0c:21:34:e2:87:65:4d:d5:21:57:b9:23:e1:86:40:9b: 87:97:cc:04:94:35:e3:9a:eb:ff:c2:5e:e7:ec:80:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 24:42:38:e1:2c:7d:c5:1f:12:e8:5d:37:aa:70:1b:96: df:d6:10:4f:8c:1a:d2:4b:b4:b4:c1:bd:0a:6e:4e:bd: 5e:e9:f6:3f:64:f4:aa:8a:82:99:68:1c:75:f2:36:17: 57:49:3a:85:65:58:8d:11:7d:20:b4:27:c9:65:5f:9d: 86:aa:de:b1:1f:c5:65:31:9e:a7:13:26:58:06:10:0c: 30:04:58:1b:0c:7a:c4:f4:fb:45:7a:9b:4e:86:fb:04: a5:b3:88:04:3c:3e:b5:d1:77:22:b5:ef:c5:1d:f2:c8: c5:bd:12:c8:11:8e:88:96:da:63:fa:f3:88:19:2a:40: 53:23:8c:98:09:33:26:54:7d:3a:6f:9a:71:45:dc:d9: 86:1d:e6:86:d0:b5:41:63:5e:9d:0b:ba:94:01:ba:6a: 9d:0e:70:e1:16:2f:74:3a:ff:c3:b2:60:c0:51:43:33: dd:3d:86:94:ea:75:e1:fb:87:ea:2d:51:5c:72:50:d0: 6d:72:3f:5e:e9:e6:39:1f:07:f6:a8:3b:88:44:f3:b6: 37:ac:ae:dd:62:62:3a:f4:b4:1d:37:2d:44:09:73:77: fa:45:9b:cb:56:78:37:4f:e6:77:09:a9:23:ed:19:2d: 20:8d:d2:eb:a9:d9:be:f0:aa:6a:0c:31:88:b9:51:71 Fingerprint (SHA-256): DD:6A:DC:C1:38:24:15:BD:F8:F5:E2:80:27:25:79:B4:3F:B9:38:52:37:D0:BD:12:13:A3:98:2A:43:45:18:69 Fingerprint (SHA1): 69:7E:C7:AD:73:F7:C7:55:D3:F8:CB:B0:88:55:33:B7:B0:D2:67:65 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #333: Certificate Basic Constraints Extension (3) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt4 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt4, E=TestExt4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -2 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: n -1 y Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt4 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e6:e5 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:12:46 2021 Not After : Thu Jun 24 12:12:46 2021 Subject: "CN=TestExt4,E=TestExt4@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:8e:9b:03:23:6a:6f:69:36:ff:33:c1:54:1c:34:50: 98:a9:25:ef:25:a9:d4:a7:5e:3c:89:8f:52:18:5b:9f: 2d:40:3f:9b:da:b1:7f:54:0c:e5:76:f7:92:e3:fe:51: 41:d8:d4:3a:95:2a:8f:b8:bd:f2:29:a9:67:16:63:96: bf:a4:50:e0:10:ae:02:ce:71:32:45:4f:cd:7f:4f:3b: b8:f6:f0:e9:d2:a1:f3:84:a5:9d:4a:c6:b7:39:28:b3: b4:aa:da:ce:b0:ed:60:2d:de:73:88:ba:dd:ec:f2:7c: 85:f7:3b:3e:af:44:8d:9c:f5:5c:c8:9c:84:c3:c7:5b: 0f:0d:0e:03:6d:08:cc:e9:80:39:61:94:fa:44:da:a5: a9:fe:e0:e1:78:6a:e8:68:6d:37:55:74:c8:62:54:28: 09:66:80:b2:9d:26:8e:b9:0c:7c:ff:e3:ea:55:40:e3: 42:b0:22:c9:c0:1b:38:6e:7d:02:96:a4:b6:1f:f1:15: f4:09:58:31:33:2c:1f:ab:a7:f4:69:6a:57:20:aa:89: 5c:6c:e7:8c:ab:fd:d9:fb:a3:32:03:69:eb:48:31:a9: 50:17:ac:27:90:5f:c0:79:ad:d9:3d:32:7b:10:5d:66: 0a:34:b5:bb:8b:99:13:c2:5e:21:8f:54:2a:34:d1:33 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is not a CA. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1d:39:e5:ca:72:b6:06:5a:35:b3:f8:e7:5a:ac:70:51: 9d:6b:a1:8c:97:4b:ee:8b:4f:08:27:24:81:ed:1f:4a: ff:07:85:3d:60:8d:d4:2c:50:74:4e:b6:fe:5c:ee:f4: 89:95:aa:17:e5:7c:53:4f:16:ed:a8:1e:24:6b:98:c4: e0:a5:42:79:95:eb:78:06:c9:ff:30:d3:ba:2f:51:a8: 1e:2f:cb:0e:81:de:38:ca:8b:28:1e:88:db:2b:8c:2a: 8b:69:fb:5d:ec:4c:f1:3d:bc:12:6f:cb:65:b6:56:56: 3b:6e:ee:df:b0:2e:1a:a8:d5:19:13:59:fa:9e:57:02: 5a:75:80:e3:7e:25:43:5b:5a:93:8c:ed:cf:0e:aa:33: 66:e5:aa:d6:bb:02:ec:91:8f:57:16:ac:cb:7a:80:82: 0e:f4:3b:99:0d:df:fc:02:5e:cb:0a:cd:ee:d3:37:28: 2c:72:e7:5c:49:2a:2c:11:99:e9:4e:b2:97:26:cc:10: 88:50:30:09:59:80:94:c3:96:ab:28:2f:a8:a6:14:97: d5:12:97:26:63:b0:4e:68:dc:9b:89:bf:7c:26:a7:57: 0e:16:83:30:01:11:18:57:bb:13:78:2d:c1:5d:fd:9c: 6e:7d:e9:35:58:cf:ac:fa:73:52:fb:89:b0:2e:ab:51 Fingerprint (SHA-256): 4C:1D:3A:22:95:E8:1E:FD:C7:2C:93:31:B8:6C:33:C9:B9:E4:63:6A:57:A8:A4:07:90:A5:2C:69:37:8E:03:B2 Fingerprint (SHA1): 7D:D1:E6:AD:35:CC:AC:E8:95:9E:7E:50:58:C8:26:D6:57:DD:83:01 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #334: Certificate Basic Constraints Extension (4) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt5 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt5, E=TestExt5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 12341235123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt5 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e6:f2 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:12:53 2021 Not After : Thu Jun 24 12:12:53 2021 Subject: "CN=TestExt5,E=TestExt5@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:22:d1:70:5d:39:c1:2a:44:6a:a5:66:ba:84:5c:f6: 9b:48:3d:dc:72:6c:90:e1:f9:9c:89:e6:77:d3:9e:bb: f8:80:76:fa:fc:1e:5e:31:af:dc:24:69:21:25:a6:6a: 56:57:1f:bc:c7:77:3c:00:ae:2d:b1:cb:32:13:7d:83: 87:a5:a6:24:e7:5d:b2:cd:34:0a:c3:fa:9e:2e:dc:50: e4:e0:87:c9:0a:10:c4:3a:65:fa:e1:b9:c1:19:13:17: 99:fd:23:72:76:14:b6:b3:90:0a:ea:39:75:28:0c:a4: 1f:f0:c1:d8:f2:58:38:3a:5b:3b:c6:a9:7c:f2:85:3e: a4:f2:32:72:c1:45:69:8b:a4:e7:fd:6c:22:2a:09:2a: 91:a6:43:4e:f5:bb:38:b5:e0:70:7f:f1:cd:4d:17:e9: e2:13:87:e6:5b:78:70:5c:95:c2:b7:0e:59:50:07:1f: 71:32:47:83:ac:0c:5f:2a:06:63:0a:89:53:53:a4:70: 7b:74:20:69:91:3c:8a:80:fe:e0:78:7e:76:27:a0:59: c3:76:c0:cc:c7:ff:93:c7:f7:63:22:d3:61:63:c9:45: 91:2d:09:3e:6c:fd:23:30:03:68:a9:0a:36:b9:d4:8b: ee:90:8d:be:ad:df:59:64:82:45:c7:56:e0:b4:db:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Key ID: 12341235123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: db:c6:9d:df:95:e2:15:69:f0:1e:87:26:2f:ba:35:24: 05:eb:99:9b:51:89:9c:0a:0f:85:7f:20:48:7f:d2:33: 33:b0:e6:24:a0:71:fb:0f:df:d0:2b:1c:71:6e:e5:d9: 09:93:ed:7a:f4:fc:0d:28:dd:01:2b:3d:63:61:54:50: 8d:86:29:fc:b9:28:8d:13:e1:12:cb:bb:f9:5c:13:8d: 3d:41:6f:e8:42:3d:7c:bb:38:b1:3e:48:12:6c:d8:3a: c7:47:84:85:56:af:0f:a7:6f:76:dc:53:ef:70:5f:60: 15:94:8c:0e:39:ca:c5:a5:30:d5:d0:8f:66:d5:93:90: f0:d1:1d:17:05:0e:c1:d4:4b:d6:7f:9e:a8:dc:11:88: af:67:5a:f4:ca:ca:db:bb:ec:58:c7:8a:d6:e8:24:bf: 2a:c8:03:55:11:ea:89:a2:cb:f3:bb:0a:68:f3:30:c1: b9:80:96:b6:69:05:b6:3c:9e:94:19:29:39:32:f2:a7: 02:38:64:2a:04:ba:e9:e1:8c:d1:b0:ff:a6:b1:c9:49: 21:5a:a2:62:9e:19:b9:67:3f:1d:dc:c3:bf:30:bf:b6: 6d:71:45:98:1a:3a:11:fd:39:00:a9:d7:3e:43:f6:ce: 30:76:f0:bd:db:12:ff:bc:d6:4d:39:76:bd:a1:2a:99 Fingerprint (SHA-256): EC:10:3C:05:BB:20:21:D5:71:9D:64:F3:54:04:04:CA:C3:8A:93:EE:CE:89:27:69:BD:48:D1:0B:5C:16:D5:92 Fingerprint (SHA1): 43:43:FE:B6:BF:3E:AB:2B:D5:DE:9E:4B:5A:5A:76:44:FD:04:5F:B6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #335: Certificate Authority Key Identifier Extension (5) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt6 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt6, E=TestExt6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -3 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: y 3 test.com 214123 y Generating key. This may take a few moments... Enter value for the authKeyID extension [y/N]? Enter value for the key identifier fields,enter to omit: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter value for the authCertSerial field, enter to omit: Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt6 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e6:fe Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:12:58 2021 Not After : Thu Jun 24 12:12:58 2021 Subject: "CN=TestExt6,E=TestExt6@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:29:95:51:75:3e:f9:88:02:06:08:20:42:4d:f3:46: 10:07:b8:6e:6d:6e:93:72:a0:b1:a1:5f:04:1d:67:2d: 10:8f:80:0a:24:01:3b:c3:81:f7:25:63:2e:ce:52:3c: 7c:e3:2d:10:eb:35:16:01:48:9c:e0:b2:ff:f7:5f:ac: f2:88:ef:96:3b:18:c8:c6:7a:df:26:86:4c:12:51:d9: 30:71:bf:ac:63:a6:f2:7b:99:92:cf:1c:84:97:81:00: fd:38:7b:35:2b:a8:5e:04:a6:96:d3:53:d6:ff:d2:d6: a5:ac:1f:db:0f:fd:92:f2:90:fe:d8:44:1f:ec:5e:fc: 3f:fd:92:56:2b:8d:aa:55:70:cf:45:04:0c:96:6b:8f: a5:36:c3:4b:7d:a9:3d:e5:53:e9:bf:fb:3c:0b:7a:ff: 41:4d:36:61:f6:b9:02:6e:c3:39:5d:1c:3d:fd:11:a4: 4b:8e:7d:bd:b1:06:c2:ee:14:52:a9:4a:8f:7a:ea:d1: 49:92:02:76:ee:90:13:d4:46:16:64:ee:f1:82:a2:2b: 1d:9b:6b:19:ab:a9:2b:9b:4e:a2:1f:67:9a:60:39:3f: bd:e9:d9:f0:01:0b:16:76:c0:e6:2b:f1:cc:1b:bb:f6: c5:1f:cb:58:35:19:a4:1e:ba:30:91:4d:6c:03:64:f7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Authority Key Identifier Critical: True Issuer: DNS name: "test.com" Serial Number: 214123 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 01:40:5e:cf:a9:17:b5:d2:a6:9a:3d:6a:54:37:40:64: 93:ab:73:0b:b2:a2:bf:36:aa:f6:f7:94:33:10:ff:24: e6:db:de:8e:48:a9:e5:9e:30:3c:ca:f3:07:d9:7e:2c: 60:be:21:ff:70:47:2e:f3:8c:09:8b:c5:59:bd:aa:ca: 54:c4:b9:8d:8d:d4:c8:9f:10:a8:fd:7e:4a:65:f0:0d: 5f:1b:a6:de:22:5e:d5:b9:5a:5f:a0:f4:6f:b9:3a:a7: d3:29:0a:0c:83:3e:b4:c3:18:9d:4a:80:35:35:e3:60: 16:d8:b6:c6:17:0a:75:79:f1:aa:61:1d:48:5c:f8:46: f5:2c:31:59:1a:4d:99:f1:cd:8a:d9:c1:9b:5c:f5:6f: d9:03:ab:ce:27:6a:9f:06:ef:8b:a7:0c:39:3e:a0:f5: 13:bc:44:20:f9:c6:c1:f6:53:61:49:62:c6:ac:91:b9: a7:dd:32:d6:ff:11:0a:56:03:a0:1f:69:9e:dd:78:bd: f7:4e:8a:c2:a2:72:64:9f:8e:a3:0f:ac:f9:e7:0e:f8: 6c:07:89:3b:c9:a6:c3:e0:b8:0b:b6:a8:bd:51:71:4f: 86:12:46:da:f7:4b:fc:bd:dd:2e:dd:5f:74:cd:61:e5: d0:0f:d2:f4:5c:6a:b8:21:b6:1f:e2:de:ef:72:a8:13 Fingerprint (SHA-256): C3:A8:61:63:DE:66:7C:74:DD:65:CE:37:49:67:82:F4:CA:33:24:07:C5:99:D7:BE:A5:FF:8C:42:59:06:B0:B9 Fingerprint (SHA1): 36:2B:CF:09:FC:28:44:AF:4F:69:A1:77:BC:F4:D0:F6:15:FD:7E:F3 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #336: Certificate Authority Key Identifier Extension (6) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt7 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt7, E=TestExt7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 rfc822@name.tld 3 test.com 8 1.2.3.4 9 OID.0.2.213 10 0 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt7 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e7:08 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:13:04 2021 Not After : Thu Jun 24 12:13:04 2021 Subject: "CN=TestExt7,E=TestExt7@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:43:9f:9e:7a:1e:5d:56:bd:e3:96:9c:c4:e2:8f:44: de:5e:c1:78:98:08:87:1e:28:48:ce:4a:a7:ee:3c:db: 73:05:ba:d8:a6:27:65:f6:4b:ad:8a:cd:0a:b1:ce:37: 62:d5:4f:d0:d4:c4:69:4a:2c:ca:1d:11:b8:ab:8b:0b: 5e:f9:2b:6d:f1:6e:0c:82:42:3f:75:e2:0a:28:44:a7: 48:0a:78:cd:b4:65:33:e8:e3:1b:8d:df:6d:65:34:e6: eb:50:75:5f:eb:dc:e0:10:16:c5:a0:7d:d9:20:a7:fd: 41:b3:a9:3b:f1:2b:9d:4d:a9:f8:6c:92:a7:27:42:98: 38:9f:98:dc:79:b0:b6:73:30:bc:83:a4:46:02:da:24: 0c:3d:75:fd:9f:05:1e:dc:af:6a:b6:84:3c:ad:8c:7e: 00:72:17:92:1f:63:9a:9e:c9:e7:1a:05:e2:4f:50:ce: 25:d5:fa:ed:89:68:bd:29:3f:0b:68:3e:de:53:f0:9b: cf:06:c8:1f:3f:68:be:9a:c4:75:c0:4f:a1:94:c4:6a: 9b:19:5f:9f:21:dd:33:8f:77:83:ec:68:2d:9d:88:d4: a9:b4:13:ee:f8:82:ca:00:7b:ee:2e:6f:ee:dd:cf:9e: fe:40:76:e6:dc:dc:81:e3:8d:e9:20:f8:04:be:d0:53 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RFC822 Name: "rfc822@name.tld" DNS name: "test.com" IP Address: 87:07:31:2e:32:2e:33:2e:34 Registered ID: OID.2.955.79.73.68.46.48.46.50.46.50.49.51 Reasons: 80 (7 least significant bits unused) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:5a:c0:dd:b7:ec:95:f5:ec:e7:78:c8:05:ae:f6:3d: 50:df:ea:ad:8e:88:26:ac:48:92:37:3a:fa:97:29:4c: ad:4c:d6:c1:4e:41:78:e3:5b:8c:5b:a7:e7:fa:98:8c: 00:63:f9:13:5e:b0:20:5a:3c:7b:25:1f:c2:80:a8:82: d7:e2:28:34:3d:eb:8c:d4:5d:f7:4a:e9:93:0b:c3:b3: 25:d2:ac:4f:3f:ee:0c:d9:4b:50:de:7f:5c:d9:29:b1: dc:c6:38:5c:a9:a7:37:3f:ce:b0:3d:f3:e8:84:67:33: 1c:47:fc:cc:b4:87:32:12:13:30:69:4d:cd:78:72:bc: 3b:18:ed:e3:f8:e4:d4:d4:51:e6:15:8f:b1:6c:ff:db: 50:54:7a:a7:94:3d:a6:a4:7c:83:9b:e5:17:cb:e8:20: 68:54:bc:6d:ec:07:5a:5c:f3:c5:bf:f3:44:47:1b:e7: c6:11:83:8b:42:13:67:5d:b6:a9:bd:41:94:14:ff:ac: 6c:79:96:bb:51:90:33:e0:af:ec:2f:f2:7a:a4:e3:c4: 66:a5:1a:71:65:f1:fa:03:3f:18:74:4d:9a:29:89:02: d1:71:c5:1d:7c:4a:db:f2:2f:15:9c:de:33:5f:d8:45: 94:85:ce:f6:78:32:ea:e1:27:bc:a3:09:14:a1:3d:52 Fingerprint (SHA-256): D3:26:37:66:D0:C2:5D:FC:E0:80:8B:75:E0:44:A0:02:D9:62:34:5F:AB:F4:70:06:F3:D2:48:A9:EE:8D:AB:00 Fingerprint (SHA1): 8A:C7:54:D9:31:72:63:CB:A2:B8:29:A2:D4:DA:B3:85:70:B2:DC:10 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #337: CRL Distribution Points Extension (7) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt8 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt8, E=TestExt8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 2 SN=asdfsdf 4 3 test.com 10 n n Generating key. This may take a few moments... Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Enter the relative name: Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Notice: Trust flag u is set automatically if the private key is present. Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt8 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e7:12 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:13:08 2021 Not After : Thu Jun 24 12:13:08 2021 Subject: "CN=TestExt8,E=TestExt8@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:42:e8:63:ca:29:2d:33:28:b1:81:29:5f:57:05:6d: f6:33:ca:cf:d0:ff:36:05:61:e7:cd:cb:ef:d1:c8:10: 60:a8:92:5f:97:e4:c4:97:31:dd:54:a9:28:78:24:93: b5:09:91:0d:4b:94:fa:cf:74:5c:56:6f:9f:2e:13:d5: 9f:e5:19:18:1c:35:6c:d5:32:b3:d6:3b:70:89:a9:61: ae:a6:02:26:9f:c2:02:0a:d0:fe:e5:91:97:51:b4:4f: 31:41:e6:d7:9f:af:5e:35:ad:5b:c6:34:2a:2c:3d:37: c5:86:e4:a6:5b:2e:76:0c:1b:e3:da:6b:18:6a:99:01: 36:ce:18:bb:ad:8f:db:8b:0e:fd:29:e2:b4:16:b8:a0: 9f:8d:4d:b3:a0:6b:81:9a:2e:f7:54:b1:27:7d:e2:c6: 0f:26:af:2f:63:83:1f:d2:49:32:80:3d:74:de:8a:f2: 5d:9a:00:03:c4:27:91:30:16:eb:57:1a:2b:e2:76:99: f4:bd:db:84:b1:44:e4:5b:6d:94:b1:e4:d0:f3:35:9c: 3e:84:45:e2:9d:80:f2:a1:44:df:ec:c6:2c:e9:4f:4a: 63:28:3c:af:42:c0:f2:c9:46:39:19:c0:ba:53:90:d2: b9:2c:3e:0d:c5:29:8a:20:41:dc:37:38:46:30:5c:b7 Exponent: 65537 (0x10001) Signed Extensions: Name: CRL Distribution Points Distribution point: RDN: "SN=asdfsdf" Reasons: 08 (7 least significant bits unused) CRL issuer: DNS name: "test.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c6:3d:f0:87:f5:d0:8a:c9:6d:e5:c4:c2:9a:01:33:62: c3:9d:4d:f5:e1:ce:74:6b:d5:19:72:88:af:59:79:44: 83:cc:a5:80:a4:9b:ea:7d:6e:6e:01:62:4c:4c:f0:2f: 9a:d8:cf:bb:19:b1:75:33:f3:b7:1e:92:fc:73:e0:66: 2e:f8:0a:9a:3e:46:64:36:e8:58:8c:bf:93:1d:d7:cd: 4f:c6:3e:ce:7f:eb:d2:c0:f2:6f:88:12:df:7d:ef:c9: a7:a4:67:7b:70:2b:b9:92:b8:47:f8:d9:6c:3c:f2:fc: 84:1e:8b:69:17:85:b3:b2:7e:a3:2b:c7:21:2c:34:2c: 4b:4a:cb:51:f6:5a:ae:73:e3:0c:e9:2c:12:e6:27:f0: d6:fa:9c:08:67:33:da:4f:b5:af:d9:47:09:c9:29:75: 35:d1:f5:4a:f3:32:ec:8b:28:66:16:9b:a3:2c:5a:6c: 6d:0d:a7:98:48:4f:1c:ad:8d:52:64:8d:9e:15:18:7b: 27:ad:33:43:78:7a:35:73:13:08:9b:02:59:d4:c0:cb: d5:3a:9d:f6:25:2b:85:1c:d7:79:5f:26:4e:ef:76:68: 62:0d:32:ad:67:47:42:c9:1c:a3:fc:dc:16:ff:45:e4: 34:d8:4b:43:de:2a:59:c0:76:24:f2:13:b2:3b:4b:ae Fingerprint (SHA-256): 6F:E7:98:49:6A:A9:14:BC:C6:56:57:6E:13:27:FE:50:29:64:A8:42:AF:72:0B:A0:16:36:E8:E6:68:76:BA:35 Fingerprint (SHA1): F4:E8:48:0D:54:F0:F3:CF:A5:B5:2F:19:F0:7C:22:B2:47:38:DE:4A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #338: CRL Distribution Points Extension (8) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt9 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt9, E=TestExt9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -5 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 10 n Generating key. This may take a few moments... 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt9 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e7:1a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain Vi ew,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:13:12 2021 Not After : Thu Jun 24 12:13:12 2021 Subject: "CN=TestExt9,E=TestExt9@example.com,O=BOGUS NSS,L=Mountain V iew,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:56:eb:0a:1b:ac:e6:70:c2:71:12:20:5d:6b:ae:ff: 07:1c:c8:eb:0d:fb:a6:4a:a7:2d:c9:d4:a0:d4:b5:3a: 84:9a:ac:f3:57:ce:cf:0e:05:e0:d3:9b:64:b0:2b:dc: f2:29:ba:2a:8f:3d:5b:ac:1a:a5:97:46:a5:49:92:d3: 10:31:ea:34:69:d6:ec:dd:1c:6d:40:24:08:fe:05:0f: ce:1f:f0:17:18:f3:65:60:de:7b:6a:46:3f:87:26:0a: e0:7a:7e:f0:d3:33:f0:82:d3:a7:e7:50:8b:b4:da:0e: 4a:7d:e8:73:61:3f:20:1c:ff:58:43:c2:b3:9c:bc:97: af:75:b1:21:ab:ab:6b:42:ff:1d:40:d3:f8:83:a6:e9: 57:68:4c:92:22:fb:22:ae:da:df:b7:fe:26:e6:ce:af: 8f:b6:b2:8d:f9:9d:f9:ad:77:c4:cc:ce:e2:0b:21:20: 24:2f:14:0c:1a:48:2b:b5:1a:c1:4b:04:a8:db:f9:b9: 5e:e5:60:a3:47:af:ed:d4:ed:6c:37:50:fc:16:bc:c8: 2f:c8:59:bc:53:ef:4d:3e:d1:3e:28:99:e5:d2:35:95: a4:1a:11:12:22:5f:17:7b:fe:20:61:32:80:bd:ff:9f: f6:f3:5d:e5:12:e1:19:f9:44:de:ad:e2:c7:9d:52:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:82:15:ee:fd:7a:2b:5c:e1:3f:80:eb:4a:8c:5c:f2: 6a:4b:6e:5f:2f:34:e0:a9:0b:8c:72:cd:bb:bb:c3:3b: a6:87:0f:25:95:15:81:89:aa:20:2f:29:69:2c:e7:80: ef:1b:0a:69:e1:b1:28:50:5a:46:d2:1b:24:8f:82:88: 78:8f:e8:e4:20:5d:88:1e:4a:08:1e:d3:8d:93:64:11: 68:44:c7:c4:40:fc:f7:6a:c6:57:0a:70:eb:46:71:53: 9a:5b:69:5e:b9:62:80:9d:b1:21:f2:3a:70:74:20:a6: d9:37:ba:e1:ea:8b:88:9e:21:de:70:6f:82:98:41:a5: d6:2b:2d:3a:d1:a7:1e:3f:49:d5:0b:14:41:8a:9b:04: 92:b3:2a:4c:13:f0:61:c6:00:b7:6a:35:26:ee:50:20: 7a:29:04:49:02:d6:13:09:55:85:b0:08:9e:09:58:d9: 03:44:9f:50:61:0b:6f:b4:08:af:4f:06:95:21:a3:1a: 34:f1:b7:08:36:6e:6c:46:65:a4:c1:3d:46:bf:35:99: 14:97:6f:6e:7e:9a:85:d2:7e:d5:f9:b8:64:6c:b3:98: ec:cd:2c:cd:20:b0:02:f6:f8:ed:28:3c:e1:d6:75:ec: 26:f0:71:b9:40:47:d4:55:cb:b8:39:f4:53:51:13:a1 Fingerprint (SHA-256): B1:D1:31:6A:B3:16:A7:DC:01:FF:3F:01:BC:5D:39:0F:17:1D:6E:FD:94:1B:C5:37:5D:33:34:7C:18:57:39:83 Fingerprint (SHA1): 08:68:8A:DF:F6:21:97:BD:3F:81:DF:A3:CD:66:50:77:0E:5D:EC:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #339: Certificate Type Extension (9) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt10 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt10, E=TestExt10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -6 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 0 1 2 3 4 5 6 10 y Generating key. This may take a few moments... 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > 0 - Server Auth 1 - Client Auth 2 - Code Signing 3 - Email Protection 4 - Timestamp 5 - OCSP Responder 6 - Step-up 7 - Microsoft Trust List Signing Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt10 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e7:22 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:13:16 2021 Not After : Thu Jun 24 12:13:16 2021 Subject: "CN=TestExt10,E=TestExt10@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:14:c3:f1:5c:8e:a8:ea:ab:66:8a:2a:cb:e6:c6:dd: 4e:70:c9:d9:8a:55:00:24:24:b4:bc:e9:e1:13:bb:c5: 42:f8:3e:49:f2:99:8d:03:a0:6c:dc:80:92:4c:2e:b2: c7:53:21:86:8f:4c:71:c3:e2:f1:d6:31:82:5a:6e:81: b5:55:6b:16:ec:1f:e9:90:f7:64:da:37:04:3f:32:57: 6e:a0:75:c8:2a:0a:a3:4c:02:6d:57:ef:82:cd:37:f5: fd:92:0a:98:b4:42:37:75:30:ff:8f:5d:56:f1:04:73: af:8e:17:2f:62:79:fa:96:09:83:67:ad:c3:71:07:42: 51:bf:81:1a:8a:21:06:05:ac:a1:ce:40:ac:5a:10:55: 11:1b:df:b8:b7:68:5d:32:9d:cc:80:b6:e6:b9:da:95: 10:d9:15:22:c3:97:31:8a:25:0f:d7:a5:d8:27:6e:fd: c1:fe:86:34:48:0b:ff:3b:ed:f7:6f:b4:34:9a:fe:40: 03:b6:c1:51:e5:0f:a7:ce:85:fa:5b:9c:67:69:8c:86: c0:e3:0c:f3:31:27:9c:68:e3:56:4e:b2:23:b5:05:30: 7f:97:63:a4:39:3a:23:72:2f:27:ed:20:3d:7c:fe:56: 82:df:5d:f6:65:ac:88:cd:7e:6a:4a:35:7d:0b:09:db Exponent: 65537 (0x10001) Signed Extensions: Name: Extended Key Usage Critical: True TLS Web Server Authentication Certificate TLS Web Client Authentication Certificate Code Signing Certificate E-Mail Protection Certificate Time Stamping Certifcate OCSP Responder Certificate Strong Crypto Export Approved Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ac:b3:a5:c5:2c:f3:92:85:fb:c4:10:08:63:df:13:72: 04:91:67:94:08:5b:98:d9:fa:e4:96:99:06:d3:11:70: 28:f2:03:11:3b:aa:66:7f:6a:6b:66:0a:d9:4f:fb:a9: 78:c4:02:35:34:00:3c:11:0d:2d:6e:6a:18:43:16:fe: b8:8b:50:6a:5a:d7:e4:a1:b7:75:1c:82:a5:21:9a:ea: 55:fd:b4:6e:9e:97:04:ec:26:16:12:ec:7c:13:c3:59: 16:eb:c2:54:aa:ef:c5:c0:31:d4:b3:84:50:c2:9d:ca: 85:d4:f7:ad:75:b2:6c:b7:aa:78:e7:d1:ac:ab:f6:55: 4b:7f:66:c9:16:64:c3:0d:b0:ae:ec:b8:d1:15:77:fb: 10:04:27:f6:cf:b9:99:f4:8c:a5:39:20:9e:f0:a8:ce: 8c:aa:d3:4a:d3:63:7f:29:03:4e:a1:8e:5e:38:0c:fc: 9d:c2:9b:a1:e1:18:3d:7d:99:55:72:8f:6c:73:99:dc: a2:1e:92:1b:fd:ff:92:b1:27:db:51:eb:9d:e4:17:86: 81:56:d8:10:16:0c:03:63:a5:3a:0b:a9:13:4c:e7:12: f4:4c:b8:9e:92:29:dc:b5:64:e9:44:34:57:08:ab:44: a4:99:bc:ed:4f:2e:39:1c:39:d4:35:5f:4e:99:7f:c5 Fingerprint (SHA-256): A9:2D:0C:3A:B4:FE:1A:4B:46:6A:9F:A4:54:FE:1C:E7:51:51:5D:8A:C2:52:32:6A:CE:9B:79:DF:F4:2D:67:42 Fingerprint (SHA1): 21:51:B4:D2:B8:00:40:F0:41:C5:FF:BF:30:69:8C:88:81:66:18:50 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #340: Extended Key Usage Extension (10) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -S -n TestExt11 -t u,u,u -o /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/tempcert -s CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US -x -f ../tests.pw -z ../tests_noise -1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/test.args certutil options: 1 2 3 4 5 6 10 n Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -L -n TestExt11 Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e7:2a Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Validity: Not Before: Wed Mar 24 12:13:22 2021 Not After : Thu Jun 24 12:13:22 2021 Subject: "CN=TestExt11,E=TestExt11@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ac:6c:3c:24:bc:33:e3:63:0d:4a:4e:32:48:1a:f4:f5: 91:7f:3f:8b:1f:e8:a2:47:d8:b3:4e:89:cb:09:00:72: 18:af:72:ca:26:e8:6e:70:ca:f5:c2:75:85:95:54:4b: c5:76:d1:70:90:a6:e1:30:8d:6b:81:5e:a7:41:70:cd: d7:86:d6:74:18:0a:34:8c:e0:bf:86:db:40:dc:39:70: 8b:fd:b9:6e:c4:db:79:95:ec:9d:1c:4c:25:8d:49:a6: 97:32:3c:c1:ad:a3:90:56:1f:6c:7d:5b:cf:f9:03:0c: 09:d9:b5:63:5a:59:a7:01:b7:d4:c7:52:fc:f3:f9:3f: 76:c3:58:5b:e7:53:76:6a:a2:30:25:df:4f:16:09:ea: df:0a:88:19:ba:83:84:9e:53:cb:1f:a8:c8:45:ec:01: db:57:06:8d:24:1b:d7:98:a4:06:00:fb:3d:73:26:ce: 1a:af:b2:d3:e9:b1:c5:5c:26:cd:49:9e:90:d2:8e:d6: 56:8f:70:9d:da:88:71:fb:f9:e3:48:b6:f7:de:81:3d: 64:57:ae:7c:a0:fc:02:ae:44:16:48:25:6c:26:12:da: dc:19:a5:eb:a9:b4:41:54:55:ff:2d:39:98:06:01:a3: 48:42:08:02:94:a9:9e:58:5a:8a:4d:9e:57:31:3b:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Usages: Non-Repudiation Key Encipherment Data Encipherment Key Agreement Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 63:50:65:17:b0:34:b7:91:94:85:98:d0:4b:68:47:5a: ed:9d:1a:96:fe:95:16:4f:a8:9d:8e:50:9a:5c:f9:67: 98:30:8a:cf:76:8a:d0:ea:7a:0a:fe:7a:71:22:f5:17: 5e:2c:3a:12:4f:d6:03:59:28:88:2c:6c:7b:f3:3c:6d: 78:d3:d2:ec:75:ad:06:ad:64:8c:87:31:d7:04:27:f3: 6c:56:6e:bb:ec:94:11:83:4a:d6:e6:4c:d4:2a:a0:4c: b6:44:1c:c7:b0:ba:d3:63:06:1d:b2:9a:97:12:5b:e3: 87:56:54:c9:49:54:6b:0e:e1:12:6f:8c:15:bf:f5:59: a4:0f:51:9c:37:a7:be:e4:28:a8:e3:52:13:fc:ea:1f: 7a:cd:de:12:53:6c:75:51:50:11:d8:fc:51:92:d0:a5: 5d:c7:06:c8:f1:18:73:88:b4:58:d1:11:06:29:57:dd: d7:bd:de:85:1d:8b:19:d7:35:ac:cd:54:75:d2:94:d0: 19:0e:10:a4:6c:82:66:58:67:76:bb:ab:a8:3b:6f:18: 42:2a:bb:41:6b:54:12:70:bd:8a:83:6d:cf:ac:44:81: 5d:36:32:95:32:ce:e9:8d:57:aa:7b:2f:0c:e8:48:eb: a8:e9:dc:2f:67:b3:ad:c9:a2:36:f1:6a:2e:e0:4b:d1 Fingerprint (SHA-256): 3B:44:AD:14:CC:99:A8:54:E6:BF:3B:5F:71:3F:B7:3A:DC:E2:7B:E2:E2:F5:02:13:DD:48:F9:8C:2F:67:DC:2F Fingerprint (SHA1): BB:D2:40:E8:73:A6:04:21:68:FB:91:17:67:63:CE:35:4F:57:3B:35 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #341: Certificate Key Usage Extension (11) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #342: create cert with invalid SAN parameter (12) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN example.com,dns:www.example.com Generating key. This may take a few moments... certutil: Problem creating SubjectAltName extension: error 0: Success certutil: unable to create cert (Success) cert.sh: #343: create cert with invalid SAN parameter (13) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extSAN dns:example.com,dns:www.example.com Generating key. This may take a few moments... cert.sh: #344: create cert with valid SAN parameter (14) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e7:4b Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Mar 24 12:13:37 2021 Not After : Thu Jun 24 12:13:37 2021 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:18:e0:69:e9:7f:5e:ff:91:28:2d:f0:49:d4:1e:52: 8d:13:4a:a4:1f:4e:ca:bc:fb:90:69:05:ab:d3:8e:c3: aa:3c:e1:ab:53:03:e1:1e:cc:87:47:3a:47:fd:da:5b: aa:68:0b:30:2d:a1:2b:f0:3a:67:c0:9b:7d:e7:49:a6: 8f:e6:e8:d9:8e:1d:99:73:40:ca:db:d3:e3:f7:74:55: 9b:d6:2d:ab:ff:f9:eb:f7:71:cf:6b:bf:bb:6b:57:12: 78:d7:71:5c:63:0d:10:3e:39:45:bd:a1:96:57:7e:70: 4e:9a:f7:c9:36:eb:ab:27:70:50:ef:59:ec:8d:43:ce: 68:7e:09:a1:b0:32:f1:d1:65:b3:63:ba:60:82:d4:ae: 01:71:92:01:d9:86:01:ac:90:81:66:52:b0:4c:33:07: ca:55:00:57:ed:d1:ab:ba:02:11:b7:4a:e7:bf:6d:3a: 74:84:25:18:24:7f:39:64:06:ff:25:68:37:7c:b4:9f: f0:e2:d2:b8:69:b7:39:54:a6:1c:2b:38:dd:a1:3a:09: c7:f9:df:3a:a8:85:ca:6b:80:ba:b1:b3:bb:36:a3:5d: 7b:53:b8:c1:3e:71:5c:47:2e:2c:6f:72:7b:ab:68:12: 24:53:69:d7:5c:00:d9:f5:5d:21:1f:94:c1:a3:b5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 6b:45:f7:1d:19:ef:c0:7e:47:24:d9:21:81:4f:c9:3d: 4d:e7:79:ce:8c:2f:1d:f5:db:c8:37:27:30:15:5f:46: 6a:36:70:f6:eb:90:c5:b3:4e:1a:28:aa:72:2e:5e:57: 0b:ae:0a:42:e7:0f:d7:de:9d:45:17:3f:99:aa:75:06: cc:85:df:af:f2:86:77:60:71:b7:4e:1e:05:19:0f:34: b7:6c:c0:71:60:20:ce:bd:b5:c6:f5:5f:96:df:7b:64: 53:0e:ce:65:a5:1e:6a:fc:83:cd:0c:2d:a3:9c:96:06: 8e:0a:f3:7b:7f:73:c8:97:f8:5b:a0:75:8b:e9:cb:3f: 31:d0:24:5f:74:b9:ea:f2:0a:63:7d:67:9a:bb:54:96: 3e:ec:03:fb:5c:11:5c:0a:71:2c:35:a5:f0:02:0d:63: 98:47:39:7b:b1:95:b0:87:28:1f:0c:53:ca:99:9f:30: d7:95:46:68:99:1b:90:88:7f:1e:64:30:0c:7e:8d:2d: 82:75:05:44:4f:31:d5:a8:39:5c:6c:a3:8c:f1:24:f2: bf:aa:ef:37:3f:d9:7e:52:71:e3:13:83:12:ea:3d:8a: 62:c0:f8:37:5c:75:72:4c:d9:89:3d:76:0f:3d:d1:99: ec:dc:02:8d:dc:e0:22:c2:03:cc:92:9e:fd:71:a1:03 Fingerprint (SHA-256): E3:FC:3D:FA:14:23:63:FF:DF:49:29:51:8F:A5:BD:A7:D0:07:2F:57:42:27:5B:BC:19:66:08:40:6C:71:F2:E6 Fingerprint (SHA1): 91:DF:68:BE:85:17:E5:D6:5A:CA:E4:AB:46:EB:14:56:DB:91:89:94 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #345: create cert with valid SAN parameter (15) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN --dump-ext-val 2.5.29.17 writing output to /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der cert.sh: #346: dump extension 2.5.29.17 to file /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der (16) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #347: create cert with valid SAN parameter (17) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #348: expect failure to list cert, because we deleted it (18) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #349: create cert with invalid generic ext parameter (19) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #350: create cert with invalid generic ext parameter (20) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... certutil: error parsing generic extension parameter not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der,2.5.29.17:critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der: error 0: Success cert.sh: #351: create cert with invalid generic ext parameter (21) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -s CN=example.com -S -t ,, -x -z ../tests_noise -n WithSAN --extGeneric 2.5.29.17:not-critical:/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions/sanext.der Generating key. This may take a few moments... cert.sh: #352: create cert with valid generic ext parameter (22) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN Certificate: Data: Version: 3 (0x2) Serial Number: 00:b7:c8:e7:6d Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=example.com" Validity: Not Before: Wed Mar 24 12:13:56 2021 Not After : Thu Jun 24 12:13:56 2021 Subject: "CN=example.com" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:6a:70:8d:32:db:06:8c:cd:86:53:e5:63:f0:60:16: 2a:b8:74:59:97:b6:35:dd:59:8a:21:99:dc:6f:dd:f7: ae:32:2f:28:7d:ae:69:92:f2:e5:82:d6:09:65:55:f3: dc:33:58:2d:b6:8a:bd:36:bc:d9:2a:cc:1b:bf:f9:1b: 4b:4d:e8:4c:f3:e8:35:76:b4:73:11:70:35:b4:78:4e: a6:3e:b4:a2:54:14:99:e8:67:03:e8:ea:57:38:72:74: b3:e3:fa:92:cc:31:c5:87:07:c1:15:fb:44:98:48:cd: be:ac:9f:7b:87:bf:26:55:96:8a:33:c0:78:80:b9:32: c3:c8:68:4f:83:f6:cf:6b:bc:55:be:43:21:c9:7d:dc: 34:71:f0:0a:31:58:bd:da:c7:be:45:f3:a7:d5:bc:df: c8:b1:68:f3:b3:ab:29:40:84:1c:f3:b7:fb:c1:e8:47: ee:52:26:87:d9:59:63:e4:e3:18:51:f9:1d:a5:df:d0: ba:a6:86:53:b3:90:66:53:8f:36:ec:6d:1a:70:7d:db: 9e:14:7c:42:2e:91:b1:19:45:6b:82:c4:8b:f8:9c:3f: 3d:bc:57:d8:05:c5:6c:82:7c:f6:cd:f8:c2:06:96:06: ca:fd:da:22:ff:c1:eb:1c:83:9a:5d:6c:a9:6b:a8:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Subject Alt Name DNS name: "example.com" DNS name: "www.example.com" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1c:60:c3:38:a0:e0:4e:45:0b:ad:5b:17:5b:69:41:ea: e4:aa:a6:75:a8:8f:79:a4:37:5b:5a:a5:be:19:86:b5: 02:fb:ea:de:a3:6c:ca:8b:82:1a:70:4d:11:9a:e2:7f: 78:e7:6f:71:72:c0:6e:29:38:63:7e:f7:b5:2c:da:30: e6:c2:a1:f0:d7:78:d5:42:74:df:57:26:63:b1:d0:bd: 43:5b:70:f5:33:e7:52:59:7b:b2:3a:ee:6f:55:06:51: df:66:f8:20:8a:fb:90:d8:68:13:9b:67:76:1b:ee:a2: a1:1f:ee:87:4b:84:21:42:c1:b3:94:20:aa:20:94:2c: 57:c4:86:e9:27:59:82:09:96:9f:88:cc:f6:6e:bb:7e: be:f6:44:bd:97:03:f7:2f:76:37:e8:8e:23:1b:91:75: 6b:c9:48:6a:eb:86:d1:19:10:93:c3:61:8a:d1:ee:ba: d4:2c:d0:8d:81:62:16:d2:44:1e:7e:dd:6d:ac:df:20: 0c:81:ba:3e:88:c5:86:b4:33:22:9e:6c:7c:d3:b6:82: 37:fe:7d:ad:7f:d4:b4:97:da:60:ef:e4:2d:67:87:bf: c7:83:b1:06:3d:59:61:9f:f2:c8:37:59:9c:7f:9d:4e: 7b:38:ba:cd:1a:3f:ee:6d:34:e5:e4:27:50:94:c3:0c Fingerprint (SHA-256): 7C:77:8F:02:15:12:99:9B:52:84:B9:62:83:81:7F:40:08:81:BD:7C:68:5F:31:4A:4C:EC:7C:5A:2E:E5:EF:56 Fingerprint (SHA1): A2:3B:59:0B:D4:CE:FD:D0:E7:AE:A7:99:22:CB:74:24:AB:9F:66:2E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User cert.sh: #353: create cert with valid generic ext parameter (23) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -D -n WithSAN cert.sh: #354: create cert with valid generic ext parameter (24) - PASSED certutil -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cert_extensions -f ../tests.pw -L -n WithSAN certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found certutil: Could not find cert: WithSAN : PR_FILE_NOT_FOUND_ERROR: File not found cert.sh: #355: expect failure to list cert, because we deleted it (25) - PASSED cert.sh: Create A Password Test Cert ============== cert.sh: Create A Password Test Ca -------- cert.sh: Creating a CA Certificate PasswordCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dbpass cert.sh: Creating CA Cert DB -------------------------- certutil -s "CN=TestExt11, E=TestExt11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw cert.sh: #356: Creating CA Cert DB - PASSED cert.sh: Loading root cert module to CA Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dbpass WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #357: Loading root cert module to CA Cert DB - PASSED cert.sh: Certificate initialized ---------- cert.sh: Creating CA Cert PasswordCA -------------------------- certutil -s "CN=NSS Password Test CA, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCA -t CTu,CTu,CTu -v 600 -x -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dbpass -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 1 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? cert.sh: #358: Creating CA Cert PasswordCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n PasswordCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dbpass -o root.cert cert.sh: #359: Exporting Root Cert - PASSED cert.sh: Changing password on Password Test Cert's Cert DB -------------------------- certutil -W -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dbpass -f ../tests.pw -@ ../tests.fipspw Password changed successfully. cert.sh: #360: Changing password on Password Test Cert's Cert DB - PASSED cert.sh: Generate Certificate for Password Test Cert with new password -------------------------- certutil -s "CN=Password Test Cert, E=password@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n PasswordCert -c PasswordCA -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw -z ../tests_noise Generating key. This may take a few moments... Notice: Trust flag u is set automatically if the private key is present. cert.sh: #361: Generate Certificate for Password Test Cert with new password - PASSED cert.sh SUCCESS: PASSWORD passed cert.sh: Verify Certificate for Password Test Cert with new password -------------------------- certutil -V -n PasswordCert -u S -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/dbpass -f ../tests.fipspw certutil: certificate is valid cert.sh: #362: Verify Certificate for Password Test Cert with new password - PASSED cert.sh: Creating Distrusted Certificate cert.sh: Initializing Distrusted's Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #363: Initializing Distrusted's Cert DB - PASSED cert.sh: Loading root cert module to Distrusted's Cert DB -------------------------- modutil -add RootCerts -libfile /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Module "RootCerts" added to database. cert.sh: #364: Loading root cert module to Distrusted's Cert DB - PASSED cert.sh: Import Root CA for Distrusted -------------------------- certutil -A -n TestCA -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA.ca.cert cert.sh: #365: Import Root CA for Distrusted - PASSED cert.sh: Import DSA Root CA for Distrusted -------------------------- certutil -A -n TestCA-dsa -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-dsa.ca.cert cert.sh: #366: Import DSA Root CA for Distrusted - PASSED cert.sh: Import EC Root CA for Distrusted -------------------------- certutil -A -n TestCA-ec -t TC,TC,TC -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -i ../CA/TestCA-ec.ca.cert cert.sh: #367: Import EC Root CA for Distrusted - PASSED cert.sh: Generate Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #368: Generate Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's Request -------------------------- certutil -C -c TestCA -m 2000 -v 60 -d ../CA -i req -o Distrusted.cert -f ../tests.pw cert.sh: #369: Sign Distrusted's Request - PASSED cert.sh: Import Distrusted's Cert -------------------------- certutil -A -n Distrusted -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #370: Import Distrusted's Cert - PASSED cert.sh SUCCESS: Distrusted's Cert Created cert.sh: Generate DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #371: Generate DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 2000 -v 60 -d ../CA -i req -o Distrusted-dsa.cert -f ../tests.pw cert.sh: #372: Sign Distrusted's DSA Request - PASSED cert.sh: Import Distrusted's DSA Cert -------------------------- certutil -A -n Distrusted-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #373: Import Distrusted's DSA Cert - PASSED cert.sh SUCCESS: Distrusted's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #374: Generate mixed DSA Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 22000 -v 60 -d ../CA -i req -o Distrusted-dsamixed.cert -f ../tests.pw cert.sh: #375: Sign Distrusted's DSA Request with RSA - PASSED cert.sh: Import Distrusted's mixed DSA Cert -------------------------- certutil -A -n Distrusted-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #376: Import Distrusted's mixed DSA Cert - PASSED cert.sh SUCCESS: Distrusted's mixed DSA Cert Created cert.sh: Generate EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #377: Generate EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request -------------------------- certutil -C -c TestCA-ec -m 2000 -v 60 -d ../CA -i req -o Distrusted-ec.cert -f ../tests.pw cert.sh: #378: Sign Distrusted's EC Request - PASSED cert.sh: Import Distrusted's EC Cert -------------------------- certutil -A -n Distrusted-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #379: Import Distrusted's EC Cert - PASSED cert.sh SUCCESS: Distrusted's EC Cert Created cert.sh: Generate mixed EC Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #380: Generate mixed EC Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's EC Request with RSA -------------------------- certutil -C -c TestCA -m 12000 -v 60 -d ../CA -i req -o Distrusted-ecmixed.cert -f ../tests.pw cert.sh: #381: Sign Distrusted's EC Request with RSA - PASSED cert.sh: Import Distrusted's mixed EC Cert -------------------------- certutil -A -n Distrusted-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #382: Import Distrusted's mixed EC Cert - PASSED cert.sh SUCCESS: Distrusted's mixed EC Cert Created Importing RSA-PSS server certificate Import Distrusted's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for Distrusted -------------------------- certutil -s "CN=Distrusted, E=Distrusted-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #383: Generate RSA-PSS Cert Request for Distrusted - PASSED cert.sh: Sign Distrusted's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 32000 -v 60 -d ../CA -i req -o Distrusted-rsa-pss.cert -f ../tests.pw cert.sh: #384: Sign Distrusted's RSA-PSS Request - PASSED cert.sh: Import Distrusted's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n Distrusted-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i Distrusted-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #385: Import Distrusted's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: Distrusted's RSA-PSS Cert Created cert.sh: Mark CERT as unstrusted -------------------------- certutil -M -n Distrusted -t p,p,p -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw cert.sh: #386: Mark CERT as unstrusted - PASSED cert.sh: Creating Distrusted Intermediate cert.sh: Creating a CA Certificate DistrustedCA ========================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA cert.sh: Creating CA Cert DistrustedCA -------------------------- certutil -s "CN=DistrustedCA, E=DistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -S -n DistrustedCA -t ,, -v 600 -c TestCA -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -1 -2 -5 -f ../tests.pw -z ../tests_noise -m 2010 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Is this a critical extension [y/N]? cert.sh: #387: Creating CA Cert DistrustedCA - PASSED cert.sh: Exporting Root Cert -------------------------- certutil -L -n DistrustedCA -r -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -o root.cert cert.sh: #388: Exporting Root Cert - PASSED cert.sh: Import Distrusted Intermediate -------------------------- certutil -A -n DistrustedCA -t p,p,p -f ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -i ../CA/DistrustedCA.ca.cert cert.sh: #389: Import Distrusted Intermediate - PASSED cert.sh: Generate Cert Request for Leaf Chained to Distrusted CA -------------------------- certutil -s "CN=LeafChainedToDistrustedCA, E=LeafChainedToDistrustedCA@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #390: Generate Cert Request for Leaf Chained to Distrusted CA - PASSED cp: './req' and '/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA/req' are the same file cert.sh: Sign LeafChainedToDistrustedCA's Request -------------------------- certutil -C -c DistrustedCA -m 100 -v 60 -d ../CA -i req -o LeafChainedToDistrustedCA.cert -f ../tests.pw cert.sh: #391: Sign LeafChainedToDistrustedCA's Request - PASSED cert.sh: Import LeafChainedToDistrustedCA's Cert -t u,u,u -------------------------- certutil -A -n LeafChainedToDistrustedCA -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw -i LeafChainedToDistrustedCA.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #392: Import LeafChainedToDistrustedCA's Cert -t u,u,u - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Server -------------------------- certutil -V -n LeafChainedToDistrustedCA -u V -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #393: Verify LeafChainedToDistrustedCA Cert for SSL Server - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for SSL Client -------------------------- certutil -V -n LeafChainedToDistrustedCA -u C -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #394: Verify LeafChainedToDistrustedCA Cert for SSL Client - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u S -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #395: Verify LeafChainedToDistrustedCA Cert for Email signer - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Email recipient -------------------------- certutil -V -n LeafChainedToDistrustedCA -u R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #396: Verify LeafChainedToDistrustedCA Cert for Email recipient - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for OCSP responder -------------------------- certutil -V -n LeafChainedToDistrustedCA -u O -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #397: Verify LeafChainedToDistrustedCA Cert for OCSP responder - PASSED cert.sh: Verify LeafChainedToDistrustedCA Cert for Object Signer -------------------------- certutil -V -n LeafChainedToDistrustedCA -u J -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #398: Verify LeafChainedToDistrustedCA Cert for Object Signer - PASSED cert.sh: Verify Distrusted Cert for SSL Server -------------------------- certutil -V -n Distrusted -u V -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #399: Verify Distrusted Cert for SSL Server - PASSED cert.sh: Verify Distrusted Cert for SSL Client -------------------------- certutil -V -n Distrusted -u C -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #400: Verify Distrusted Cert for SSL Client - PASSED cert.sh: Verify Distrusted Cert for Email signer -------------------------- certutil -V -n Distrusted -u S -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #401: Verify Distrusted Cert for Email signer - PASSED cert.sh: Verify Distrusted Cert for Email recipient -------------------------- certutil -V -n Distrusted -u R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #402: Verify Distrusted Cert for Email recipient - PASSED cert.sh: Verify Distrusted Cert for OCSP responder -------------------------- certutil -V -n Distrusted -u O -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Certificate type not approved for application. cert.sh: #403: Verify Distrusted Cert for OCSP responder - PASSED cert.sh: Verify Distrusted Cert for Object Signer -------------------------- certutil -V -n Distrusted -u J -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/distrust -f ../tests.pw certutil: certificate is invalid: Peer's certificate has been marked as not trusted by the user. cert.sh: #404: Verify Distrusted Cert for Object Signer - PASSED cert.sh: OCSP response creation selftest cert.sh: perform selftest -------------------------- ocspresp /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/serverCA serverCA chain-1-serverCA -f ../tests.pw cert.sh: #405: perform selftest - PASSED cert.sh: Initialize Cert DB -------------------------- certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw cert.sh: #406: Initialize Cert DB - PASSED cert.sh: Import RSA CA Cert -------------------------- certutil -A -n TestCA -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA.ca.cert cert.sh: #407: Import RSA CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert -------------------------- certutil -A -n TestCA-rsa-pss -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss.ca.cert cert.sh: #408: Import RSA-PSS CA Cert - PASSED cert.sh: Verify RSA-PSS CA Cert -------------------------- certutil -V -u L -e -n TestCA-rsa-pss -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #409: Verify RSA-PSS CA Cert - PASSED cert.sh: Import RSA-PSS CA Cert (SHA1) -------------------------- certutil -A -n TestCA-rsa-pss-sha1 -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i ../CA/TestCA-rsa-pss-sha1.ca.cert cert.sh: #410: Import RSA-PSS CA Cert (SHA1) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -A -n TestCA-bogus-rsa-pss1 -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestCA-bogus-rsa-pss1.crt cert.sh: #411: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid trailerField) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss1 -u L -e -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is invalid: Peer's certificate has an invalid signature. cert.sh: #412: Import Bogus RSA-PSS CA Cert (invalid trailerField) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -A -n TestCA-bogus-rsa-pss2 -t C,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestCA-bogus-rsa-pss2.crt cert.sh: #413: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Import Bogus RSA-PSS CA Cert (invalid hashAlg) -------------------------- certutil -V -b 1712101010Z -n TestCA-bogus-rsa-pss2 -u L -e -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is invalid: The certificate was signed using a signature algorithm that is disabled because it is not secure. cert.sh: #414: Import Bogus RSA-PSS CA Cert (invalid hashAlg) - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss1 -------------------------- certutil -s "CN=TestUser-rsa-pss1, E=TestUser-rsa-pss1@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #415: Generate Cert Request for TestUser-rsa-pss1 - PASSED cert.sh: Sign TestUser-rsa-pss1's Request -------------------------- certutil -C -c TestCA --pss-sign -m 200 -v 60 -d ../CA -i req -o TestUser-rsa-pss1.cert -f ../tests.pw cert.sh: #416: Sign TestUser-rsa-pss1's Request - PASSED cert.sh: Import TestUser-rsa-pss1's Cert -------------------------- certutil -A -n TestUser-rsa-pss1 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss1.cert cert.sh: #417: Import TestUser-rsa-pss1's Cert - PASSED cert.sh: Verify TestUser-rsa-pss1's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #418: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: #419: Verify TestUser-rsa-pss1's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss2 -------------------------- certutil -s "CN=TestUser-rsa-pss2, E=TestUser-rsa-pss2@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #420: Generate Cert Request for TestUser-rsa-pss2 - PASSED cert.sh: Sign TestUser-rsa-pss2's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA512 -m 201 -v 60 -d ../CA -i req -o TestUser-rsa-pss2.cert -f ../tests.pw cert.sh: #421: Sign TestUser-rsa-pss2's Request - PASSED cert.sh: Import TestUser-rsa-pss2's Cert -------------------------- certutil -A -n TestUser-rsa-pss2 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss2.cert cert.sh: #422: Import TestUser-rsa-pss2's Cert - PASSED cert.sh: Verify TestUser-rsa-pss2's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss2 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #423: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: #424: Verify TestUser-rsa-pss2's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss3 -------------------------- certutil -s "CN=TestUser-rsa-pss3, E=TestUser-rsa-pss3@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #425: Generate Cert Request for TestUser-rsa-pss3 - PASSED cert.sh: Sign TestUser-rsa-pss3's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 202 -v 60 -d ../CA -i req -o TestUser-rsa-pss3.cert -f ../tests.pw cert.sh: #426: Sign TestUser-rsa-pss3's Request - PASSED cert.sh: Import TestUser-rsa-pss3's Cert -------------------------- certutil -A -n TestUser-rsa-pss3 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss3.cert cert.sh: #427: Import TestUser-rsa-pss3's Cert - PASSED cert.sh: Verify TestUser-rsa-pss3's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss3 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #428: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: #429: Verify TestUser-rsa-pss3's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss4 -------------------------- certutil -s "CN=TestUser-rsa-pss4, E=TestUser-rsa-pss4@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #430: Generate Cert Request for TestUser-rsa-pss4 - PASSED cert.sh: Sign TestUser-rsa-pss4's Request -------------------------- certutil -C -c TestCA --pss-sign -m 203 -v 60 -d ../CA -i req -o TestUser-rsa-pss4.cert -f ../tests.pw cert.sh: #431: Sign TestUser-rsa-pss4's Request - PASSED cert.sh: Import TestUser-rsa-pss4's Cert -------------------------- certutil -A -n TestUser-rsa-pss4 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss4.cert cert.sh: #432: Import TestUser-rsa-pss4's Cert - PASSED cert.sh: Verify TestUser-rsa-pss4's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss4 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #433: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: #434: Verify TestUser-rsa-pss4's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss5 -------------------------- certutil -s "CN=TestUser-rsa-pss5, E=TestUser-rsa-pss5@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #435: Generate Cert Request for TestUser-rsa-pss5 - PASSED cert.sh: Sign TestUser-rsa-pss5's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -m 204 -v 60 -d ../CA -i req -o TestUser-rsa-pss5.cert -f ../tests.pw cert.sh: #436: Sign TestUser-rsa-pss5's Request - PASSED cert.sh: Import TestUser-rsa-pss5's Cert -------------------------- certutil -A -n TestUser-rsa-pss5 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss5.cert cert.sh: #437: Import TestUser-rsa-pss5's Cert - PASSED cert.sh: Verify TestUser-rsa-pss5's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss5 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #438: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: #439: Verify TestUser-rsa-pss5's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss6 -------------------------- certutil -s "CN=TestUser-rsa-pss6, E=TestUser-rsa-pss6@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #440: Generate Cert Request for TestUser-rsa-pss6 - PASSED cert.sh: Sign TestUser-rsa-pss6's Request -------------------------- certutil -C -c TestCA-rsa-pss -m 205 -v 60 -d ../CA -i req -o TestUser-rsa-pss6.cert -f ../tests.pw cert.sh: #441: Sign TestUser-rsa-pss6's Request - PASSED cert.sh: Import TestUser-rsa-pss6's Cert -------------------------- certutil -A -n TestUser-rsa-pss6 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss6.cert cert.sh: #442: Import TestUser-rsa-pss6's Cert - PASSED cert.sh: Verify TestUser-rsa-pss6's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss6 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #443: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: #444: Verify TestUser-rsa-pss6's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss7 -------------------------- certutil -s "CN=TestUser-rsa-pss7, E=TestUser-rsa-pss7@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #445: Generate Cert Request for TestUser-rsa-pss7 - PASSED cert.sh: Sign TestUser-rsa-pss7's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA512 -m 206 -v 60 -d ../CA -i req -o TestUser-rsa-pss7.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #446: Sign TestUser-rsa-pss7's Request - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss8 -------------------------- certutil -s "CN=TestUser-rsa-pss8, E=TestUser-rsa-pss8@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #447: Generate Cert Request for TestUser-rsa-pss8 - PASSED cert.sh: Sign TestUser-rsa-pss8's Request -------------------------- certutil -C -c TestCA-rsa-pss --pss-sign -Z SHA256 -m 207 -v 60 -d ../CA -i req -o TestUser-rsa-pss8.cert -f ../tests.pw cert.sh: #448: Sign TestUser-rsa-pss8's Request - PASSED cert.sh: Import TestUser-rsa-pss8's Cert -------------------------- certutil -A -n TestUser-rsa-pss8 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss8.cert cert.sh: #449: Import TestUser-rsa-pss8's Cert - PASSED cert.sh: Verify TestUser-rsa-pss8's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss8 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #450: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: #451: Verify TestUser-rsa-pss8's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss9 -------------------------- certutil -s "CN=TestUser-rsa-pss9, E=TestUser-rsa-pss9@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #452: Generate Cert Request for TestUser-rsa-pss9 - PASSED cert.sh: Sign TestUser-rsa-pss9's Request -------------------------- certutil -C -c TestCA --pss-sign -Z SHA1 -m 208 -v 60 -d ../CA -i req -o TestUser-rsa-pss9.cert -f ../tests.pw cert.sh: #453: Sign TestUser-rsa-pss9's Request - PASSED cert.sh: Import TestUser-rsa-pss9's Cert -------------------------- certutil -A -n TestUser-rsa-pss9 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss9.cert cert.sh: #454: Import TestUser-rsa-pss9's Cert - PASSED cert.sh: Verify TestUser-rsa-pss9's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss9 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #455: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: #456: Verify TestUser-rsa-pss9's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss10 -------------------------- certutil -s "CN=TestUser-rsa-pss10, E=TestUser-rsa-pss10@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #457: Generate Cert Request for TestUser-rsa-pss10 - PASSED cert.sh: Sign TestUser-rsa-pss10's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 -m 209 -v 60 -d ../CA -i req -o TestUser-rsa-pss10.cert -f ../tests.pw cert.sh: #458: Sign TestUser-rsa-pss10's Request - PASSED cert.sh: Import TestUser-rsa-pss10's Cert -------------------------- certutil -A -n TestUser-rsa-pss10 -t ,, -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -i TestUser-rsa-pss10.cert cert.sh: #459: Import TestUser-rsa-pss10's Cert - PASSED cert.sh: Verify TestUser-rsa-pss10's Cert -------------------------- certutil -V -u V -e -n TestUser-rsa-pss10 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw certutil: certificate is valid cert.sh: #460: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: #461: Verify TestUser-rsa-pss10's Cert - PASSED cert.sh: Generate Cert Request for TestUser-rsa-pss11 -------------------------- certutil -s "CN=TestUser-rsa-pss11, E=TestUser-rsa-pss11@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/rsapss -f ../tests.pw -z ../tests_noise --pss -o req Generating key. This may take a few moments... cert.sh: #462: Generate Cert Request for TestUser-rsa-pss11 - PASSED cert.sh: Sign TestUser-rsa-pss11's Request -------------------------- certutil -C -c TestCA-rsa-pss-sha1 --pss-sign -Z SHA256 -m 210 -v 60 -d ../CA -i req -o TestUser-rsa-pss11.cert -f ../tests.pw certutil: Could not create RSA-PSS parameters: SEC_ERROR_INVALID_ARGS: security library: invalid arguments. certutil: unable to create cert (security library: invalid arguments.) cert.sh: #463: Sign TestUser-rsa-pss11's Request - PASSED cert.sh: specify token with PKCS#11 URI cert.sh: List keys in NSS Certificate DB -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=NSS%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 certutil: Checking token "NSS Certificate DB" in slot "NSS User Private Key and Certificate Services" < 0> rsa 2247b3d9550cf6e7fe8124f51183a94c12d7e2f2 NSS Certificate DB:localhost.localdomain < 1> dsa e8743ee906ee38824e977a50aea3c3c997598e73 NSS Certificate DB:localhost.localdomain-dsa < 2> dsa 47d0fe4641e8683a12d06e2077e2ce20cd1608d8 NSS Certificate DB:localhost.localdomain-dsamixed < 3> ec 51839c004eb63ab6d7608047d95da1bdc7179527 NSS Certificate DB:localhost.localdomain-ec < 4> ec 7c3ad182ac7c6388914eb87c5bc3a6cde54a6916 NSS Certificate DB:localhost.localdomain-ecmixed < 5> rsaPss ca75df9632637f07486b5f1b31e55d03e1d449cf TestUser-rsa-pss-interop < 6> rsa a5f3eb3da4180d0ad1bff2dbe9dbc7fe4be8d601 NSS Certificate DB:localhost-sni.localdomain < 7> dsa d2025c45f1671bbddb65a5c6ef9d1f725f9b3ba5 NSS Certificate DB:localhost-sni.localdomain-dsa < 8> dsa 099dff4eb62ffe7f597820435b434997901d09ff NSS Certificate DB:localhost-sni.localdomain-dsamixed < 9> ec 6e02c6f6ea14138f1640cca7ce7c1045e29cac5c NSS Certificate DB:localhost-sni.localdomain-ec <10> ec 62c5a59dc272ea3676f628683221ab89bca8bbdb NSS Certificate DB:localhost-sni.localdomain-ecmixed <11> rsa 7c5910894d024f1108e852e6832f32a7dcb7d5b4 (orphan) cert.sh: #464: List keys in NSS Certificate DB - PASSED cert.sh: List keys in NSS Builtin Objects -------------------------- certutil -K -f ../tests.pw -d ../server -h pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 certutil: Checking token "Builtin Object Token" in slot "NSS Builtin Objects" certutil: no keys found cert.sh: #465: List keys in NSS Builtin Objects - PASSED cert.sh: Creating Client CA Issued Certificates Range 40 - 52 === cert.sh: Generate Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #466: Generate Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's Request -------------------------- certutil -C -c TestCA -m 40 -v 60 -d ../CA -i req -o TestUser40.cert -f ../tests.pw cert.sh: #467: Sign TestUser40's Request - PASSED cert.sh: Import TestUser40's Cert -------------------------- certutil -A -n TestUser40 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #468: Import TestUser40's Cert - PASSED cert.sh SUCCESS: TestUser40's Cert Created cert.sh: Generate DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #469: Generate DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 40 -v 60 -d ../CA -i req -o TestUser40-dsa.cert -f ../tests.pw cert.sh: #470: Sign TestUser40's DSA Request - PASSED cert.sh: Import TestUser40's DSA Cert -------------------------- certutil -A -n TestUser40-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #471: Import TestUser40's DSA Cert - PASSED cert.sh SUCCESS: TestUser40's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #472: Generate mixed DSA Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20040 -v 60 -d ../CA -i req -o TestUser40-dsamixed.cert -f ../tests.pw cert.sh: #473: Sign TestUser40's DSA Request with RSA - PASSED cert.sh: Import TestUser40's mixed DSA Cert -------------------------- certutil -A -n TestUser40-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #474: Import TestUser40's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser40's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #475: Generate EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request -------------------------- certutil -C -c TestCA-ec -m 40 -v 60 -d ../CA -i req -o TestUser40-ec.cert -f ../tests.pw cert.sh: #476: Sign TestUser40's EC Request - PASSED cert.sh: Import TestUser40's EC Cert -------------------------- certutil -A -n TestUser40-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #477: Import TestUser40's EC Cert - PASSED cert.sh SUCCESS: TestUser40's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #478: Generate mixed EC Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10040 -v 60 -d ../CA -i req -o TestUser40-ecmixed.cert -f ../tests.pw cert.sh: #479: Sign TestUser40's EC Request with RSA - PASSED cert.sh: Import TestUser40's mixed EC Cert -------------------------- certutil -A -n TestUser40-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #480: Import TestUser40's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser40's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser40's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser40 -------------------------- certutil -s "CN=TestUser40, E=TestUser40-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #481: Generate RSA-PSS Cert Request for TestUser40 - PASSED cert.sh: Sign TestUser40's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30040 -v 60 -d ../CA -i req -o TestUser40-rsa-pss.cert -f ../tests.pw cert.sh: #482: Sign TestUser40's RSA-PSS Request - PASSED cert.sh: Import TestUser40's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser40-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser40-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #483: Import TestUser40's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser40's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #484: Generate Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's Request -------------------------- certutil -C -c TestCA -m 41 -v 60 -d ../CA -i req -o TestUser41.cert -f ../tests.pw cert.sh: #485: Sign TestUser41's Request - PASSED cert.sh: Import TestUser41's Cert -------------------------- certutil -A -n TestUser41 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #486: Import TestUser41's Cert - PASSED cert.sh SUCCESS: TestUser41's Cert Created cert.sh: Generate DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #487: Generate DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 41 -v 60 -d ../CA -i req -o TestUser41-dsa.cert -f ../tests.pw cert.sh: #488: Sign TestUser41's DSA Request - PASSED cert.sh: Import TestUser41's DSA Cert -------------------------- certutil -A -n TestUser41-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #489: Import TestUser41's DSA Cert - PASSED cert.sh SUCCESS: TestUser41's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #490: Generate mixed DSA Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20041 -v 60 -d ../CA -i req -o TestUser41-dsamixed.cert -f ../tests.pw cert.sh: #491: Sign TestUser41's DSA Request with RSA - PASSED cert.sh: Import TestUser41's mixed DSA Cert -------------------------- certutil -A -n TestUser41-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #492: Import TestUser41's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser41's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #493: Generate EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request -------------------------- certutil -C -c TestCA-ec -m 41 -v 60 -d ../CA -i req -o TestUser41-ec.cert -f ../tests.pw cert.sh: #494: Sign TestUser41's EC Request - PASSED cert.sh: Import TestUser41's EC Cert -------------------------- certutil -A -n TestUser41-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #495: Import TestUser41's EC Cert - PASSED cert.sh SUCCESS: TestUser41's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #496: Generate mixed EC Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10041 -v 60 -d ../CA -i req -o TestUser41-ecmixed.cert -f ../tests.pw cert.sh: #497: Sign TestUser41's EC Request with RSA - PASSED cert.sh: Import TestUser41's mixed EC Cert -------------------------- certutil -A -n TestUser41-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #498: Import TestUser41's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser41's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser41's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser41 -------------------------- certutil -s "CN=TestUser41, E=TestUser41-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #499: Generate RSA-PSS Cert Request for TestUser41 - PASSED cert.sh: Sign TestUser41's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30041 -v 60 -d ../CA -i req -o TestUser41-rsa-pss.cert -f ../tests.pw cert.sh: #500: Sign TestUser41's RSA-PSS Request - PASSED cert.sh: Import TestUser41's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser41-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser41-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #501: Import TestUser41's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser41's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #502: Generate Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's Request -------------------------- certutil -C -c TestCA -m 42 -v 60 -d ../CA -i req -o TestUser42.cert -f ../tests.pw cert.sh: #503: Sign TestUser42's Request - PASSED cert.sh: Import TestUser42's Cert -------------------------- certutil -A -n TestUser42 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #504: Import TestUser42's Cert - PASSED cert.sh SUCCESS: TestUser42's Cert Created cert.sh: Generate DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #505: Generate DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 42 -v 60 -d ../CA -i req -o TestUser42-dsa.cert -f ../tests.pw cert.sh: #506: Sign TestUser42's DSA Request - PASSED cert.sh: Import TestUser42's DSA Cert -------------------------- certutil -A -n TestUser42-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #507: Import TestUser42's DSA Cert - PASSED cert.sh SUCCESS: TestUser42's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #508: Generate mixed DSA Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20042 -v 60 -d ../CA -i req -o TestUser42-dsamixed.cert -f ../tests.pw cert.sh: #509: Sign TestUser42's DSA Request with RSA - PASSED cert.sh: Import TestUser42's mixed DSA Cert -------------------------- certutil -A -n TestUser42-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #510: Import TestUser42's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser42's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #511: Generate EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request -------------------------- certutil -C -c TestCA-ec -m 42 -v 60 -d ../CA -i req -o TestUser42-ec.cert -f ../tests.pw cert.sh: #512: Sign TestUser42's EC Request - PASSED cert.sh: Import TestUser42's EC Cert -------------------------- certutil -A -n TestUser42-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #513: Import TestUser42's EC Cert - PASSED cert.sh SUCCESS: TestUser42's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #514: Generate mixed EC Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10042 -v 60 -d ../CA -i req -o TestUser42-ecmixed.cert -f ../tests.pw cert.sh: #515: Sign TestUser42's EC Request with RSA - PASSED cert.sh: Import TestUser42's mixed EC Cert -------------------------- certutil -A -n TestUser42-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #516: Import TestUser42's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser42's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser42's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser42 -------------------------- certutil -s "CN=TestUser42, E=TestUser42-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #517: Generate RSA-PSS Cert Request for TestUser42 - PASSED cert.sh: Sign TestUser42's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30042 -v 60 -d ../CA -i req -o TestUser42-rsa-pss.cert -f ../tests.pw cert.sh: #518: Sign TestUser42's RSA-PSS Request - PASSED cert.sh: Import TestUser42's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser42-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser42-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #519: Import TestUser42's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser42's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #520: Generate Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's Request -------------------------- certutil -C -c TestCA -m 43 -v 60 -d ../CA -i req -o TestUser43.cert -f ../tests.pw cert.sh: #521: Sign TestUser43's Request - PASSED cert.sh: Import TestUser43's Cert -------------------------- certutil -A -n TestUser43 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #522: Import TestUser43's Cert - PASSED cert.sh SUCCESS: TestUser43's Cert Created cert.sh: Generate DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #523: Generate DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 43 -v 60 -d ../CA -i req -o TestUser43-dsa.cert -f ../tests.pw cert.sh: #524: Sign TestUser43's DSA Request - PASSED cert.sh: Import TestUser43's DSA Cert -------------------------- certutil -A -n TestUser43-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #525: Import TestUser43's DSA Cert - PASSED cert.sh SUCCESS: TestUser43's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #526: Generate mixed DSA Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20043 -v 60 -d ../CA -i req -o TestUser43-dsamixed.cert -f ../tests.pw cert.sh: #527: Sign TestUser43's DSA Request with RSA - PASSED cert.sh: Import TestUser43's mixed DSA Cert -------------------------- certutil -A -n TestUser43-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #528: Import TestUser43's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser43's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #529: Generate EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request -------------------------- certutil -C -c TestCA-ec -m 43 -v 60 -d ../CA -i req -o TestUser43-ec.cert -f ../tests.pw cert.sh: #530: Sign TestUser43's EC Request - PASSED cert.sh: Import TestUser43's EC Cert -------------------------- certutil -A -n TestUser43-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #531: Import TestUser43's EC Cert - PASSED cert.sh SUCCESS: TestUser43's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #532: Generate mixed EC Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10043 -v 60 -d ../CA -i req -o TestUser43-ecmixed.cert -f ../tests.pw cert.sh: #533: Sign TestUser43's EC Request with RSA - PASSED cert.sh: Import TestUser43's mixed EC Cert -------------------------- certutil -A -n TestUser43-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #534: Import TestUser43's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser43's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser43's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser43 -------------------------- certutil -s "CN=TestUser43, E=TestUser43-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #535: Generate RSA-PSS Cert Request for TestUser43 - PASSED cert.sh: Sign TestUser43's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30043 -v 60 -d ../CA -i req -o TestUser43-rsa-pss.cert -f ../tests.pw cert.sh: #536: Sign TestUser43's RSA-PSS Request - PASSED cert.sh: Import TestUser43's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser43-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser43-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #537: Import TestUser43's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser43's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #538: Generate Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's Request -------------------------- certutil -C -c TestCA -m 44 -v 60 -d ../CA -i req -o TestUser44.cert -f ../tests.pw cert.sh: #539: Sign TestUser44's Request - PASSED cert.sh: Import TestUser44's Cert -------------------------- certutil -A -n TestUser44 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #540: Import TestUser44's Cert - PASSED cert.sh SUCCESS: TestUser44's Cert Created cert.sh: Generate DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #541: Generate DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 44 -v 60 -d ../CA -i req -o TestUser44-dsa.cert -f ../tests.pw cert.sh: #542: Sign TestUser44's DSA Request - PASSED cert.sh: Import TestUser44's DSA Cert -------------------------- certutil -A -n TestUser44-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #543: Import TestUser44's DSA Cert - PASSED cert.sh SUCCESS: TestUser44's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #544: Generate mixed DSA Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20044 -v 60 -d ../CA -i req -o TestUser44-dsamixed.cert -f ../tests.pw cert.sh: #545: Sign TestUser44's DSA Request with RSA - PASSED cert.sh: Import TestUser44's mixed DSA Cert -------------------------- certutil -A -n TestUser44-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #546: Import TestUser44's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser44's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #547: Generate EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request -------------------------- certutil -C -c TestCA-ec -m 44 -v 60 -d ../CA -i req -o TestUser44-ec.cert -f ../tests.pw cert.sh: #548: Sign TestUser44's EC Request - PASSED cert.sh: Import TestUser44's EC Cert -------------------------- certutil -A -n TestUser44-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #549: Import TestUser44's EC Cert - PASSED cert.sh SUCCESS: TestUser44's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #550: Generate mixed EC Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10044 -v 60 -d ../CA -i req -o TestUser44-ecmixed.cert -f ../tests.pw cert.sh: #551: Sign TestUser44's EC Request with RSA - PASSED cert.sh: Import TestUser44's mixed EC Cert -------------------------- certutil -A -n TestUser44-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #552: Import TestUser44's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser44's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser44's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser44 -------------------------- certutil -s "CN=TestUser44, E=TestUser44-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #553: Generate RSA-PSS Cert Request for TestUser44 - PASSED cert.sh: Sign TestUser44's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30044 -v 60 -d ../CA -i req -o TestUser44-rsa-pss.cert -f ../tests.pw cert.sh: #554: Sign TestUser44's RSA-PSS Request - PASSED cert.sh: Import TestUser44's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser44-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser44-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #555: Import TestUser44's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser44's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #556: Generate Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's Request -------------------------- certutil -C -c TestCA -m 45 -v 60 -d ../CA -i req -o TestUser45.cert -f ../tests.pw cert.sh: #557: Sign TestUser45's Request - PASSED cert.sh: Import TestUser45's Cert -------------------------- certutil -A -n TestUser45 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #558: Import TestUser45's Cert - PASSED cert.sh SUCCESS: TestUser45's Cert Created cert.sh: Generate DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #559: Generate DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 45 -v 60 -d ../CA -i req -o TestUser45-dsa.cert -f ../tests.pw cert.sh: #560: Sign TestUser45's DSA Request - PASSED cert.sh: Import TestUser45's DSA Cert -------------------------- certutil -A -n TestUser45-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #561: Import TestUser45's DSA Cert - PASSED cert.sh SUCCESS: TestUser45's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #562: Generate mixed DSA Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20045 -v 60 -d ../CA -i req -o TestUser45-dsamixed.cert -f ../tests.pw cert.sh: #563: Sign TestUser45's DSA Request with RSA - PASSED cert.sh: Import TestUser45's mixed DSA Cert -------------------------- certutil -A -n TestUser45-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #564: Import TestUser45's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser45's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #565: Generate EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request -------------------------- certutil -C -c TestCA-ec -m 45 -v 60 -d ../CA -i req -o TestUser45-ec.cert -f ../tests.pw cert.sh: #566: Sign TestUser45's EC Request - PASSED cert.sh: Import TestUser45's EC Cert -------------------------- certutil -A -n TestUser45-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #567: Import TestUser45's EC Cert - PASSED cert.sh SUCCESS: TestUser45's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #568: Generate mixed EC Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10045 -v 60 -d ../CA -i req -o TestUser45-ecmixed.cert -f ../tests.pw cert.sh: #569: Sign TestUser45's EC Request with RSA - PASSED cert.sh: Import TestUser45's mixed EC Cert -------------------------- certutil -A -n TestUser45-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #570: Import TestUser45's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser45's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser45's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser45 -------------------------- certutil -s "CN=TestUser45, E=TestUser45-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #571: Generate RSA-PSS Cert Request for TestUser45 - PASSED cert.sh: Sign TestUser45's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30045 -v 60 -d ../CA -i req -o TestUser45-rsa-pss.cert -f ../tests.pw cert.sh: #572: Sign TestUser45's RSA-PSS Request - PASSED cert.sh: Import TestUser45's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser45-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser45-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #573: Import TestUser45's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser45's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #574: Generate Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's Request -------------------------- certutil -C -c TestCA -m 46 -v 60 -d ../CA -i req -o TestUser46.cert -f ../tests.pw cert.sh: #575: Sign TestUser46's Request - PASSED cert.sh: Import TestUser46's Cert -------------------------- certutil -A -n TestUser46 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #576: Import TestUser46's Cert - PASSED cert.sh SUCCESS: TestUser46's Cert Created cert.sh: Generate DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #577: Generate DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 46 -v 60 -d ../CA -i req -o TestUser46-dsa.cert -f ../tests.pw cert.sh: #578: Sign TestUser46's DSA Request - PASSED cert.sh: Import TestUser46's DSA Cert -------------------------- certutil -A -n TestUser46-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #579: Import TestUser46's DSA Cert - PASSED cert.sh SUCCESS: TestUser46's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #580: Generate mixed DSA Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20046 -v 60 -d ../CA -i req -o TestUser46-dsamixed.cert -f ../tests.pw cert.sh: #581: Sign TestUser46's DSA Request with RSA - PASSED cert.sh: Import TestUser46's mixed DSA Cert -------------------------- certutil -A -n TestUser46-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #582: Import TestUser46's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser46's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #583: Generate EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request -------------------------- certutil -C -c TestCA-ec -m 46 -v 60 -d ../CA -i req -o TestUser46-ec.cert -f ../tests.pw cert.sh: #584: Sign TestUser46's EC Request - PASSED cert.sh: Import TestUser46's EC Cert -------------------------- certutil -A -n TestUser46-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #585: Import TestUser46's EC Cert - PASSED cert.sh SUCCESS: TestUser46's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #586: Generate mixed EC Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10046 -v 60 -d ../CA -i req -o TestUser46-ecmixed.cert -f ../tests.pw cert.sh: #587: Sign TestUser46's EC Request with RSA - PASSED cert.sh: Import TestUser46's mixed EC Cert -------------------------- certutil -A -n TestUser46-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #588: Import TestUser46's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser46's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser46's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser46 -------------------------- certutil -s "CN=TestUser46, E=TestUser46-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #589: Generate RSA-PSS Cert Request for TestUser46 - PASSED cert.sh: Sign TestUser46's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30046 -v 60 -d ../CA -i req -o TestUser46-rsa-pss.cert -f ../tests.pw cert.sh: #590: Sign TestUser46's RSA-PSS Request - PASSED cert.sh: Import TestUser46's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser46-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser46-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #591: Import TestUser46's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser46's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #592: Generate Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's Request -------------------------- certutil -C -c TestCA -m 47 -v 60 -d ../CA -i req -o TestUser47.cert -f ../tests.pw cert.sh: #593: Sign TestUser47's Request - PASSED cert.sh: Import TestUser47's Cert -------------------------- certutil -A -n TestUser47 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #594: Import TestUser47's Cert - PASSED cert.sh SUCCESS: TestUser47's Cert Created cert.sh: Generate DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #595: Generate DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 47 -v 60 -d ../CA -i req -o TestUser47-dsa.cert -f ../tests.pw cert.sh: #596: Sign TestUser47's DSA Request - PASSED cert.sh: Import TestUser47's DSA Cert -------------------------- certutil -A -n TestUser47-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #597: Import TestUser47's DSA Cert - PASSED cert.sh SUCCESS: TestUser47's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #598: Generate mixed DSA Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20047 -v 60 -d ../CA -i req -o TestUser47-dsamixed.cert -f ../tests.pw cert.sh: #599: Sign TestUser47's DSA Request with RSA - PASSED cert.sh: Import TestUser47's mixed DSA Cert -------------------------- certutil -A -n TestUser47-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #600: Import TestUser47's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser47's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #601: Generate EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request -------------------------- certutil -C -c TestCA-ec -m 47 -v 60 -d ../CA -i req -o TestUser47-ec.cert -f ../tests.pw cert.sh: #602: Sign TestUser47's EC Request - PASSED cert.sh: Import TestUser47's EC Cert -------------------------- certutil -A -n TestUser47-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #603: Import TestUser47's EC Cert - PASSED cert.sh SUCCESS: TestUser47's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #604: Generate mixed EC Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10047 -v 60 -d ../CA -i req -o TestUser47-ecmixed.cert -f ../tests.pw cert.sh: #605: Sign TestUser47's EC Request with RSA - PASSED cert.sh: Import TestUser47's mixed EC Cert -------------------------- certutil -A -n TestUser47-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #606: Import TestUser47's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser47's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser47's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser47 -------------------------- certutil -s "CN=TestUser47, E=TestUser47-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #607: Generate RSA-PSS Cert Request for TestUser47 - PASSED cert.sh: Sign TestUser47's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30047 -v 60 -d ../CA -i req -o TestUser47-rsa-pss.cert -f ../tests.pw cert.sh: #608: Sign TestUser47's RSA-PSS Request - PASSED cert.sh: Import TestUser47's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser47-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser47-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #609: Import TestUser47's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser47's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #610: Generate Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's Request -------------------------- certutil -C -c TestCA -m 48 -v 60 -d ../CA -i req -o TestUser48.cert -f ../tests.pw cert.sh: #611: Sign TestUser48's Request - PASSED cert.sh: Import TestUser48's Cert -------------------------- certutil -A -n TestUser48 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #612: Import TestUser48's Cert - PASSED cert.sh SUCCESS: TestUser48's Cert Created cert.sh: Generate DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #613: Generate DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 48 -v 60 -d ../CA -i req -o TestUser48-dsa.cert -f ../tests.pw cert.sh: #614: Sign TestUser48's DSA Request - PASSED cert.sh: Import TestUser48's DSA Cert -------------------------- certutil -A -n TestUser48-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #615: Import TestUser48's DSA Cert - PASSED cert.sh SUCCESS: TestUser48's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #616: Generate mixed DSA Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20048 -v 60 -d ../CA -i req -o TestUser48-dsamixed.cert -f ../tests.pw cert.sh: #617: Sign TestUser48's DSA Request with RSA - PASSED cert.sh: Import TestUser48's mixed DSA Cert -------------------------- certutil -A -n TestUser48-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #618: Import TestUser48's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser48's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #619: Generate EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request -------------------------- certutil -C -c TestCA-ec -m 48 -v 60 -d ../CA -i req -o TestUser48-ec.cert -f ../tests.pw cert.sh: #620: Sign TestUser48's EC Request - PASSED cert.sh: Import TestUser48's EC Cert -------------------------- certutil -A -n TestUser48-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #621: Import TestUser48's EC Cert - PASSED cert.sh SUCCESS: TestUser48's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #622: Generate mixed EC Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10048 -v 60 -d ../CA -i req -o TestUser48-ecmixed.cert -f ../tests.pw cert.sh: #623: Sign TestUser48's EC Request with RSA - PASSED cert.sh: Import TestUser48's mixed EC Cert -------------------------- certutil -A -n TestUser48-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #624: Import TestUser48's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser48's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser48's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser48 -------------------------- certutil -s "CN=TestUser48, E=TestUser48-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #625: Generate RSA-PSS Cert Request for TestUser48 - PASSED cert.sh: Sign TestUser48's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30048 -v 60 -d ../CA -i req -o TestUser48-rsa-pss.cert -f ../tests.pw cert.sh: #626: Sign TestUser48's RSA-PSS Request - PASSED cert.sh: Import TestUser48's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser48-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser48-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #627: Import TestUser48's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser48's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #628: Generate Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's Request -------------------------- certutil -C -c TestCA -m 49 -v 60 -d ../CA -i req -o TestUser49.cert -f ../tests.pw cert.sh: #629: Sign TestUser49's Request - PASSED cert.sh: Import TestUser49's Cert -------------------------- certutil -A -n TestUser49 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #630: Import TestUser49's Cert - PASSED cert.sh SUCCESS: TestUser49's Cert Created cert.sh: Generate DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #631: Generate DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 49 -v 60 -d ../CA -i req -o TestUser49-dsa.cert -f ../tests.pw cert.sh: #632: Sign TestUser49's DSA Request - PASSED cert.sh: Import TestUser49's DSA Cert -------------------------- certutil -A -n TestUser49-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #633: Import TestUser49's DSA Cert - PASSED cert.sh SUCCESS: TestUser49's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #634: Generate mixed DSA Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20049 -v 60 -d ../CA -i req -o TestUser49-dsamixed.cert -f ../tests.pw cert.sh: #635: Sign TestUser49's DSA Request with RSA - PASSED cert.sh: Import TestUser49's mixed DSA Cert -------------------------- certutil -A -n TestUser49-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #636: Import TestUser49's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser49's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #637: Generate EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request -------------------------- certutil -C -c TestCA-ec -m 49 -v 60 -d ../CA -i req -o TestUser49-ec.cert -f ../tests.pw cert.sh: #638: Sign TestUser49's EC Request - PASSED cert.sh: Import TestUser49's EC Cert -------------------------- certutil -A -n TestUser49-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #639: Import TestUser49's EC Cert - PASSED cert.sh SUCCESS: TestUser49's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #640: Generate mixed EC Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10049 -v 60 -d ../CA -i req -o TestUser49-ecmixed.cert -f ../tests.pw cert.sh: #641: Sign TestUser49's EC Request with RSA - PASSED cert.sh: Import TestUser49's mixed EC Cert -------------------------- certutil -A -n TestUser49-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #642: Import TestUser49's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser49's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser49's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser49 -------------------------- certutil -s "CN=TestUser49, E=TestUser49-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #643: Generate RSA-PSS Cert Request for TestUser49 - PASSED cert.sh: Sign TestUser49's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30049 -v 60 -d ../CA -i req -o TestUser49-rsa-pss.cert -f ../tests.pw cert.sh: #644: Sign TestUser49's RSA-PSS Request - PASSED cert.sh: Import TestUser49's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser49-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser49-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #645: Import TestUser49's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser49's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #646: Generate Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's Request -------------------------- certutil -C -c TestCA -m 50 -v 60 -d ../CA -i req -o TestUser50.cert -f ../tests.pw cert.sh: #647: Sign TestUser50's Request - PASSED cert.sh: Import TestUser50's Cert -------------------------- certutil -A -n TestUser50 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #648: Import TestUser50's Cert - PASSED cert.sh SUCCESS: TestUser50's Cert Created cert.sh: Generate DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #649: Generate DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 50 -v 60 -d ../CA -i req -o TestUser50-dsa.cert -f ../tests.pw cert.sh: #650: Sign TestUser50's DSA Request - PASSED cert.sh: Import TestUser50's DSA Cert -------------------------- certutil -A -n TestUser50-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #651: Import TestUser50's DSA Cert - PASSED cert.sh SUCCESS: TestUser50's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #652: Generate mixed DSA Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20050 -v 60 -d ../CA -i req -o TestUser50-dsamixed.cert -f ../tests.pw cert.sh: #653: Sign TestUser50's DSA Request with RSA - PASSED cert.sh: Import TestUser50's mixed DSA Cert -------------------------- certutil -A -n TestUser50-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #654: Import TestUser50's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser50's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #655: Generate EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request -------------------------- certutil -C -c TestCA-ec -m 50 -v 60 -d ../CA -i req -o TestUser50-ec.cert -f ../tests.pw cert.sh: #656: Sign TestUser50's EC Request - PASSED cert.sh: Import TestUser50's EC Cert -------------------------- certutil -A -n TestUser50-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #657: Import TestUser50's EC Cert - PASSED cert.sh SUCCESS: TestUser50's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #658: Generate mixed EC Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10050 -v 60 -d ../CA -i req -o TestUser50-ecmixed.cert -f ../tests.pw cert.sh: #659: Sign TestUser50's EC Request with RSA - PASSED cert.sh: Import TestUser50's mixed EC Cert -------------------------- certutil -A -n TestUser50-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #660: Import TestUser50's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser50's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser50's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser50 -------------------------- certutil -s "CN=TestUser50, E=TestUser50-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #661: Generate RSA-PSS Cert Request for TestUser50 - PASSED cert.sh: Sign TestUser50's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30050 -v 60 -d ../CA -i req -o TestUser50-rsa-pss.cert -f ../tests.pw cert.sh: #662: Sign TestUser50's RSA-PSS Request - PASSED cert.sh: Import TestUser50's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser50-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser50-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #663: Import TestUser50's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser50's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #664: Generate Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's Request -------------------------- certutil -C -c TestCA -m 51 -v 60 -d ../CA -i req -o TestUser51.cert -f ../tests.pw cert.sh: #665: Sign TestUser51's Request - PASSED cert.sh: Import TestUser51's Cert -------------------------- certutil -A -n TestUser51 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #666: Import TestUser51's Cert - PASSED cert.sh SUCCESS: TestUser51's Cert Created cert.sh: Generate DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #667: Generate DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 51 -v 60 -d ../CA -i req -o TestUser51-dsa.cert -f ../tests.pw cert.sh: #668: Sign TestUser51's DSA Request - PASSED cert.sh: Import TestUser51's DSA Cert -------------------------- certutil -A -n TestUser51-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #669: Import TestUser51's DSA Cert - PASSED cert.sh SUCCESS: TestUser51's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #670: Generate mixed DSA Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20051 -v 60 -d ../CA -i req -o TestUser51-dsamixed.cert -f ../tests.pw cert.sh: #671: Sign TestUser51's DSA Request with RSA - PASSED cert.sh: Import TestUser51's mixed DSA Cert -------------------------- certutil -A -n TestUser51-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #672: Import TestUser51's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser51's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #673: Generate EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request -------------------------- certutil -C -c TestCA-ec -m 51 -v 60 -d ../CA -i req -o TestUser51-ec.cert -f ../tests.pw cert.sh: #674: Sign TestUser51's EC Request - PASSED cert.sh: Import TestUser51's EC Cert -------------------------- certutil -A -n TestUser51-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #675: Import TestUser51's EC Cert - PASSED cert.sh SUCCESS: TestUser51's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #676: Generate mixed EC Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10051 -v 60 -d ../CA -i req -o TestUser51-ecmixed.cert -f ../tests.pw cert.sh: #677: Sign TestUser51's EC Request with RSA - PASSED cert.sh: Import TestUser51's mixed EC Cert -------------------------- certutil -A -n TestUser51-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #678: Import TestUser51's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser51's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser51's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser51 -------------------------- certutil -s "CN=TestUser51, E=TestUser51-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #679: Generate RSA-PSS Cert Request for TestUser51 - PASSED cert.sh: Sign TestUser51's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30051 -v 60 -d ../CA -i req -o TestUser51-rsa-pss.cert -f ../tests.pw cert.sh: #680: Sign TestUser51's RSA-PSS Request - PASSED cert.sh: Import TestUser51's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser51-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser51-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #681: Import TestUser51's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser51's RSA-PSS Cert Created cert.sh: Generate Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #682: Generate Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's Request -------------------------- certutil -C -c TestCA -m 52 -v 60 -d ../CA -i req -o TestUser52.cert -f ../tests.pw cert.sh: #683: Sign TestUser52's Request - PASSED cert.sh: Import TestUser52's Cert -------------------------- certutil -A -n TestUser52 -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #684: Import TestUser52's Cert - PASSED cert.sh SUCCESS: TestUser52's Cert Created cert.sh: Generate DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsa@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #685: Generate DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request -------------------------- certutil -C -c TestCA-dsa -m 52 -v 60 -d ../CA -i req -o TestUser52-dsa.cert -f ../tests.pw cert.sh: #686: Sign TestUser52's DSA Request - PASSED cert.sh: Import TestUser52's DSA Cert -------------------------- certutil -A -n TestUser52-dsa -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsa.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #687: Import TestUser52's DSA Cert - PASSED cert.sh SUCCESS: TestUser52's DSA Cert Created cert.sh: Generate mixed DSA Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-dsamixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k dsa -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #688: Generate mixed DSA Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's DSA Request with RSA -------------------------- certutil -C -c TestCA -m 20052 -v 60 -d ../CA -i req -o TestUser52-dsamixed.cert -f ../tests.pw cert.sh: #689: Sign TestUser52's DSA Request with RSA - PASSED cert.sh: Import TestUser52's mixed DSA Cert -------------------------- certutil -A -n TestUser52-dsamixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-dsamixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #690: Import TestUser52's mixed DSA Cert - PASSED cert.sh SUCCESS: TestUser52's mixed DSA Cert Created cert.sh: Generate EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ec@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #691: Generate EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request -------------------------- certutil -C -c TestCA-ec -m 52 -v 60 -d ../CA -i req -o TestUser52-ec.cert -f ../tests.pw cert.sh: #692: Sign TestUser52's EC Request - PASSED cert.sh: Import TestUser52's EC Cert -------------------------- certutil -A -n TestUser52-ec -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ec.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #693: Import TestUser52's EC Cert - PASSED cert.sh SUCCESS: TestUser52's EC Cert Created cert.sh: Generate mixed EC Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-ecmixed@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -k ec -q secp384r1 -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -z ../tests_noise -o req Generating key. This may take a few moments... cert.sh: #694: Generate mixed EC Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's EC Request with RSA -------------------------- certutil -C -c TestCA -m 10052 -v 60 -d ../CA -i req -o TestUser52-ecmixed.cert -f ../tests.pw cert.sh: #695: Sign TestUser52's EC Request with RSA - PASSED cert.sh: Import TestUser52's mixed EC Cert -------------------------- certutil -A -n TestUser52-ecmixed -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-ecmixed.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #696: Import TestUser52's mixed EC Cert - PASSED cert.sh SUCCESS: TestUser52's mixed EC Cert Created Importing RSA-PSS server certificate Import TestUser52's mixed EC Cert -------------------------- pk12util -i /builddir/build/BUILD/nss-3.63/nss/tests/cert/TestUser-rsa-pss-interop.p12 -k ../tests.pw -w ../tests.pw -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client pk12util: PKCS12 IMPORT SUCCESSFUL cert.sh: Generate RSA-PSS Cert Request for TestUser52 -------------------------- certutil -s "CN=TestUser52, E=TestUser52-rsa-pss@example.com, O=BOGUS NSS, L=Mountain View, ST=California, C=US" -R -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -k ca75df9632637f07486b5f1b31e55d03e1d449cf -f ../tests.pw -z ../tests_noise -o req cert.sh: #697: Generate RSA-PSS Cert Request for TestUser52 - PASSED cert.sh: Sign TestUser52's RSA-PSS Request -------------------------- certutil -C -c TestCA -m 30052 -v 60 -d ../CA -i req -o TestUser52-rsa-pss.cert -f ../tests.pw cert.sh: #698: Sign TestUser52's RSA-PSS Request - PASSED cert.sh: Import TestUser52's RSA-PSS Cert -t u,u,u -------------------------- certutil -A -n TestUser52-rsa-pss -t u,u,u -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -f ../tests.pw -i TestUser52-rsa-pss.cert Notice: Trust flag u is set automatically if the private key is present. cert.sh: #699: Import TestUser52's RSA-PSS Cert -t u,u,u - PASSED cert.sh SUCCESS: TestUser52's RSA-PSS Cert Created cert.sh: Creating CA CRL ===================================== cert.sh: Generating CRL for range 40-42 TestCA authority -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -G -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or cert.sh: #700: Generating CRL for range 40-42 TestCA authority - PASSED cert.sh: Generating CRL (DSA) for range 40-42 TestCA-dsa authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -G -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or-dsa cert.sh: #701: Generating CRL (DSA) for range 40-42 TestCA-dsa authority - PASSED cert.sh: Generating CRL (ECC) for range 40-42 TestCA-ec authority -------------------------- crlutil -q -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -G -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or-ec cert.sh: #702: Generating CRL (ECC) for range 40-42 TestCA-ec authority - PASSED cert.sh: Modifying CA CRL by adding one more cert ============ cert.sh: Modify CRL by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42_or1 -i ../server/root.crl_40-42_or cert.sh: #703: Modify CRL by adding one more cert - PASSED cert.sh: Modify CRL (DSA) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42_or1-dsa -i ../server/root.crl_40-42_or-dsa cert.sh: #704: Modify CRL (DSA) by adding one more cert - PASSED cert.sh: Modify CRL (ECC) by adding one more cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42_or1-ec -i ../server/root.crl_40-42_or-ec cert.sh: #705: Modify CRL (ECC) by adding one more cert - PASSED cert.sh: Modifying CA CRL by removing one cert =============== cert.sh: Modify CRL by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #706: Modify CRL by removing one cert - PASSED cert.sh: Modify CRL (DSA) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA-dsa -f ../tests.pw -o ../server/root.crl_40-42 -i ../server/root.crl_40-42_or1 cert.sh: #707: Modify CRL (DSA) by removing one cert - PASSED cert.sh: Modify CRL (ECC) by removing one cert -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_40-42-ec -i ../server/root.crl_40-42_or1-ec cert.sh: #708: Modify CRL (ECC) by removing one cert - PASSED cert.sh: Creating CA CRL for groups 1 and 2 =============== cert.sh: Creating CRL for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_43-48 -i ../server/root.crl_40-42 cert.sh: #709: Creating CRL for groups 1 and 2 - PASSED cert.sh: Creating CRL (ECC) for groups 1 and 2 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_43-48-ec -i ../server/root.crl_40-42-ec cert.sh: #710: Creating CRL (ECC) for groups 1 and 2 - PASSED cert.sh: Creating CA CRL for groups 1, 2 and 3 =============== cert.sh: Creating CRL for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA -f ../tests.pw -o ../server/root.crl_49-52 -i ../server/root.crl_43-48 cert.sh: #711: Creating CRL for groups 1, 2 and 3 - PASSED cert.sh: Creating CRL (ECC) for groups 1, 2 and 3 -------------------------- crlutil -q -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/CA -M -n TestCA-ec -f ../tests.pw -o ../server/root.crl_49-52-ec -i ../server/root.crl_43-48-ec cert.sh: #712: Creating CRL (ECC) for groups 1, 2 and 3 - PASSED cert.sh: Importing Server CA Issued CRL for certs trough 52 cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -D -n TestCA -f ../tests.pw -d ../server crlutil: could not find TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #713: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42 -n TestCA -f ../tests.pw -d ../server cert.sh: #714: Importing CRL for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -D -n TestCA-ec -f ../tests.pw -d ../server crlutil: could not find TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. crlutil: could not find the issuer TestCA-ec's CRL: SEC_ERROR_CRL_NOT_FOUND: No matching CRL was found. cert.sh: #715: Importing CRL (ECC) for groups 1 - PASSED cert.sh: Importing CRL (ECC) for groups 1 -------------------------- crlutil -q -I -i ../server/root.crl_40-42-ec -n TestCA-ec -f ../tests.pw -d ../server cert.sh: #716: Importing CRL (ECC) for groups 1 - PASSED cert.sh SUCCESS: SSL CRL prep passed cert.sh cert.sh: finished cert.sh TIMESTAMP cert END: Wed Mar 24 12:20:48 UTC 2021 Running tests for tools TIMESTAMP tools BEGIN: Wed Mar 24 12:20:48 UTC 2021 tools.sh: Tools Tests =============================== tools.sh: Exporting Alice's email cert & key - default ciphers tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #1: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 32:97:b4:b2:f2:59:05:1b:f6:ba:a9:d5:51:2a:8f:9d Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #2: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #3: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's email EC cert & key--------------- pk12util -o Alice-ec.p12 -n "Alice-ec" -d ../alicedir -k ../tests.pw \ -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #4: Exporting Alice's email EC cert & key (pk12util -o) - PASSED tools.sh: Importing Alice's email EC cert & key -------------- pk12util -i Alice-ec.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #5: Importing Alice's email EC cert & key (pk12util -i) - PASSED tools.sh: Listing Alice's pk12 EC file ----------------- pk12util -l Alice-ec.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice-ec Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: cc:48:f4:ca:8c:30:38:58:cf:c7:95:10:42:1a:89:60 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Mar 24 12:08:57 2021 Not After : Tue Mar 24 12:08:57 2071 Subject: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Califor nia,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:23 EC Public Key: PublicValue: 04:00:cb:34:c5:29:96:8b:dc:73:16:e0:c0:d9:43:5b: 8d:6c:39:d9:c7:e5:42:d4:10:f5:c5:da:3e:0b:6a:28: f3:b8:89:c5:4f:f8:69:63:fd:cf:39:98:ef:61:97:a0: c7:5e:0e:68:f4:38:8f:45:67:8d:28:ae:8b:92:c1:97: 7d:47:6e:01:39:cc:ac:c8:f7:dc:58:61:b5:9d:f9:87: d6:af:c9:67:e5:40:2c:e8:ba:4e:1c:99:59:80:a4:58: 10:32:21:ad:83:03:88:ba:06:de:7c:88:f6:5a:4a:fa: 73:32:e1:8f:a5:90:61:ff:54:12:4c:06:28:a4:f8:3f: 70:d9:cc:23:4e Curve: SECG elliptic curve secp521r1 (aka NIST P-521) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:01:cc:07:56:22:a1:58:be:fe:a2:56: 43:f2:1d:0b:47:98:c2:b8:c4:3f:5c:42:7e:b1:60:1f: 34:b3:15:20:38:53:25:3c:e2:7a:15:0b:12:56:e5:0b: da:81:64:1a:6d:ab:15:44:ed:a3:a8:cb:4f:f3:1b:9b: df:cb:4a:8f:12:75:a9:02:42:01:7c:48:99:34:e6:b7: 54:b2:c9:42:b9:1c:22:2c:2d:a3:cb:72:a7:45:ca:ee: 78:21:41:67:c0:89:8e:b5:f6:29:0e:05:72:fa:3d:43: 2e:49:65:46:39:28:f9:c3:ed:95:cd:7b:57:a5:4a:38: 50:25:bb:7c:18:0f:11:61:8e:e7:7c Fingerprint (SHA-256): BA:A1:D2:69:6B:4C:A5:8F:2C:63:9E:8A:D8:54:9B:83:22:D6:BE:74:17:80:F1:AF:52:FA:15:3B:D8:66:01:A6 Fingerprint (SHA1): 3E:9A:EA:E6:93:8B:0C:C8:40:36:F7:FA:15:D6:C2:D9:2F:DC:BE:DA Friendly Name: TestCA-ec Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: X9.62 ECDSA signature with SHA256 Issuer: "CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Californ ia,C=US" Validity: Not Before: Wed Mar 24 12:11:09 2021 Not After : Tue Mar 24 12:11:09 2026 Subject: "CN=Alice,E=Alice-ec@example.com,O=BOGUS NSS,L=Mountain View ,ST=California,C=US" Subject Public Key Info: Public Key Algorithm: X9.62 elliptic curve public key Args: 06:05:2b:81:04:00:22 EC Public Key: PublicValue: 04:2a:98:5b:f8:af:47:9e:24:d1:18:00:73:ce:9b:e4: 0e:b0:70:88:ea:3e:9f:04:db:b2:ca:86:71:60:cf:f8: 64:6c:25:c9:b0:e3:69:74:f7:c6:86:30:6a:db:df:93: 3e:dd:94:df:01:40:99:e6:7d:f3:87:0d:5c:2e:7c:ab: 2b:97:78:50:c1:6e:ed:b0:1c:94:9a:75:03:5c:07:d0: df:b6:a9:10:2e:18:19:19:4e:0a:9b:49:4b:36:01:46: e1 Curve: SECG elliptic curve secp384r1 (aka NIST P-384) Signature Algorithm: X9.62 ECDSA signature with SHA256 Signature: 30:81:88:02:42:00:bf:71:87:a8:10:f8:27:77:7b:98: 08:e0:89:d8:59:15:2e:9b:ca:37:11:02:0d:ae:bf:31: f7:3d:f5:46:36:05:c8:20:cf:2c:28:07:82:ec:30:86: f6:12:84:c5:eb:08:12:ab:26:53:6e:38:d6:9d:2b:59: 42:6a:8b:eb:a0:fc:95:02:42:00:9e:75:51:37:09:bf: 0e:fc:a7:d3:f6:14:e3:91:09:bb:ad:44:42:12:10:e6: 70:dd:45:d8:b4:98:cd:2e:2f:35:b3:e8:0d:35:aa:a3: 77:62:dc:2d:97:ed:d7:49:47:0c:f6:b0:a3:09:b3:1f: 67:45:a9:9f:a1:01:44:f7:89:ab:4c Fingerprint (SHA-256): E5:7C:09:B5:7A:9C:95:73:0F:C6:62:92:9E:2D:E0:80:4C:D6:B1:9E:98:F4:43:86:94:A3:65:9D:D0:56:34:04 Fingerprint (SHA1): 99:D7:66:59:63:E4:CE:9A:6A:0F:FC:6C:44:7E:3A:D8:AB:58:3C:36 Friendly Name: Alice-ec tools.sh: #6: Listing Alice's pk12 EC file (pk12util -l) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #7: Exporting with [RC2-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c3:bf:f8:8e:6e:d4:0d:c2:4d:23:07:1f:6e:75:84:91 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #8: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #9: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #10: Exporting with [RC2-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 70:9d:df:70:ca:47:fa:7d:f6:6c:71:df:d7:44:bf:af Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #11: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #12: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #13: Exporting with [RC2-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: 2a:4a:fb:78:27:0b:24:4f:7b:5a:78:c6:44:62:a9:8e Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #14: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #15: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #16: Exporting with [RC2-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: df:0c:5f:a3:77:fc:d5:f2:7a:cc:64:28:af:c6:2a:ed Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #17: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #18: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #19: Exporting with [RC2-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: fc:a9:6d:13:45:38:55:95:f5:94:a0:65:6c:3a:15:76 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #20: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #21: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c RC2-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #22: Exporting with [RC2-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC Parameters: Salt: c5:da:2a:fc:b8:1e:26:23:5a:6d:82:77:69:17:62:21 Iteration Count: 600000 (0x927c0) tools.sh: #23: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #24: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #25: Exporting with [DES-EDE3-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 4a:63:73:3b:07:d6:e2:ea:06:6e:1c:af:da:6d:f2:75 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #26: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #27: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #28: Exporting with [DES-EDE3-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ad:8f:a0:92:50:d2:11:f5:5d:6e:69:85:01:06:7c:42 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #29: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #30: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #31: Exporting with [DES-EDE3-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: d5:8f:c9:eb:92:73:45:4e:6c:d7:15:87:19:2c:fb:88 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #32: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #33: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #34: Exporting with [DES-EDE3-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 01:6f:18:71:48:f9:45:ae:07:4a:30:11:4f:86:2d:66 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #35: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #36: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #37: Exporting with [DES-EDE3-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 78:2a:16:e0:96:c3:79:0e:34:a1:65:10:5a:d3:b8:a8 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #38: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #39: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c DES-EDE3-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #40: Exporting with [DES-EDE3-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 71:4d:81:8d:78:7e:32:5d:c9:9e:66:01:80:3c:c1:c4 Iteration Count: 600000 (0x927c0) tools.sh: #41: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #42: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #43: Exporting with [AES-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c2:c5:24:1f:40:7e:32:ae:e9:b3:27:b0:08:20:01:15 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:75:35:8a:87:be:49:e4:6e:18:ce:ce:bd:b1:dc: 05:b6 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #44: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #45: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #46: Exporting with [AES-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: dc:68:ee:8d:1a:0d:47:63:85:ff:25:62:b7:20:60:4d Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:0f:e6:07:0a:06:8d:05:32:fd:ed:5f:12:1b:fb: a3:e5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #47: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #48: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #49: Exporting with [AES-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: a4:be:76:c0:be:99:b9:c0:44:8c:b9:21:d5:6b:99:e8 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:2e:6c:95:8f:a0:b8:c8:2e:a1:11:27:93:52:e3: a4:8e Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #50: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #51: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #52: Exporting with [AES-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 19:76:81:44:60:53:f7:1c:c6:d3:78:cf:a0:5d:31:a7 Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:41:63:6a:7a:09:ed:39:68:62:98:87:6a:5c:97: 1d:b8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #53: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #54: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #55: Exporting with [AES-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 22:00:33:1a:73:6c:03:fc:90:fd:bb:cf:33:4f:9b:ec Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:65:db:ff:03:51:5c:c8:f1:99:92:59:f6:14:fa: e0:9a Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #56: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #57: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #58: Exporting with [AES-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 32:15:f2:62:45:4a:4b:84:7b:cc:36:7f:78:49:b8:1e Iteration Count: 600000 (0x927c0) Key Length: 16 (0x10) KDF algorithm: HMAC SHA-1 Cipher: AES-128-CBC Args: 04:10:a2:dc:26:87:a5:53:39:f4:ed:c9:82:88:0f:5b: fe:87 tools.sh: #59: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #60: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #61: Exporting with [AES-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: af:9f:a9:35:8a:ae:b0:73:1a:e7:8e:33:5a:aa:50:d3 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:c8:b5:7d:72:84:fc:b8:6a:bd:e7:0b:2c:b2:b1: b2:7d Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #62: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #63: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #64: Exporting with [AES-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b5:95:e9:a6:95:fb:b6:0a:d9:a5:19:61:23:dd:8e:3b Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:b5:c9:e4:3d:57:e1:b1:5f:60:28:2e:4e:ab:5e: c8:69 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #65: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #66: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #67: Exporting with [AES-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0d:39:84:92:51:e8:ea:ed:2e:c1:dd:e5:d6:53:88:a7 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e3:75:e9:eb:7c:18:9f:08:6d:a3:a9:5d:d8:96: b7:05 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #68: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #69: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #70: Exporting with [AES-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 80:13:b0:ce:52:38:54:ba:29:6f:01:57:e2:ba:f1:96 Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:e2:bd:5e:fc:91:5c:a9:48:39:e8:e1:d9:57:42: c7:8c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #71: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #72: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #73: Exporting with [AES-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 62:78:0d:96:c9:a9:b6:24:fe:b5:98:d8:99:50:6e:4c Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:af:eb:3b:b4:c5:f0:d2:02:15:78:a0:18:7b:9f: 26:1c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #74: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #75: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #76: Exporting with [AES-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6f:2a:72:43:8c:65:8a:25:8f:14:7b:68:bc:c9:37:df Iteration Count: 600000 (0x927c0) Key Length: 24 (0x18) KDF algorithm: HMAC SHA-1 Cipher: AES-192-CBC Args: 04:10:89:e7:51:23:76:16:a9:59:74:97:96:4d:31:93: 3f:b6 tools.sh: #77: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #78: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #79: Exporting with [AES-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 8a:bb:47:eb:5f:05:b3:3b:22:d5:2d:af:8b:6a:e5:44 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:1c:bf:95:0d:64:7a:7d:83:13:41:e4:c4:0d:39: 90:f3 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #80: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #81: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #82: Exporting with [AES-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 1a:52:91:c6:21:d9:61:0d:fb:d1:07:f4:42:0e:5d:13 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:ab:0a:d2:3f:5b:96:d5:01:53:93:ca:d3:78:7f: 6c:6c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #83: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #84: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #85: Exporting with [AES-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 95:f2:79:29:3e:85:bd:a5:89:ee:7d:df:e2:dd:cc:b9 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:26:5e:2f:7f:09:88:d6:e6:8c:f9:f6:9f:8b:7e: af:fc Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #86: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #87: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #88: Exporting with [AES-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: b8:d3:61:6e:76:e0:3c:d9:fe:e5:e4:36:f9:98:81:b3 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:9d:d8:f5:76:65:a1:f0:7b:96:68:00:65:a8:88: 95:02 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #89: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #90: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #91: Exporting with [AES-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 70:26:d5:40:cd:64:1e:e4:6f:f2:6b:da:f9:35:6d:41 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:30:0b:c4:36:f3:4f:e9:ef:d3:93:09:66:79:ab: cf:41 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #92: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #93: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c AES-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #94: Exporting with [AES-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 4c:0b:16:67:30:19:97:ca:e2:f8:9e:6e:3b:0a:fd:ea Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: AES-256-CBC Args: 04:10:97:c3:12:7c:67:31:69:e0:63:b6:fe:bb:d8:9d: f5:c7 tools.sh: #95: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #96: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #97: Exporting with [CAMELLIA-128-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 38:5c:64:9c:fe:91:e5:ca:ca:a8:8d:20:a5:b5:d3:30 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:78:a1:a9:e6:bd:40:0d:37:7b:aa:97:33:f1:97: 11:2c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #98: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #99: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #100: Exporting with [CAMELLIA-128-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: e2:23:83:bb:eb:d8:38:30:83:01:08:eb:a6:d7:81:84 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:19:db:78:9d:f5:3f:87:fd:01:0b:fe:fd:3c:9a: 4b:a1 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #101: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #102: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #103: Exporting with [CAMELLIA-128-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0f:6e:24:51:98:bf:71:48:14:69:67:a2:5f:e1:1a:d7 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:c5:03:5c:70:c3:71:24:08:e5:f5:e4:a6:33:53: 40:a2 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #104: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #105: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #106: Exporting with [CAMELLIA-128-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: f3:40:ef:b3:f8:0e:4a:b4:73:da:58:cf:1d:0c:63:df Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:b0:22:62:5a:08:4c:72:b8:a1:9c:af:82:c3:1f: de:14 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #107: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #108: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #109: Exporting with [CAMELLIA-128-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ea:67:c9:f8:3a:d7:60:7a:4d:49:7b:be:59:a0:b1:eb Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:a6:1f:d3:27:fd:a5:39:ab:86:71:66:d2:80:f1: 81:8f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #110: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #111: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-128-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #112: Exporting with [CAMELLIA-128-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fa:50:5d:c4:63:e7:68:cd:51:ee:16:ac:ae:b7:62:4b Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-128-CBC Args: 04:10:72:80:fa:11:e5:81:d3:75:8e:68:ad:3e:98:31: e1:fb tools.sh: #113: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #114: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #115: Exporting with [CAMELLIA-192-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 48:1c:36:0b:10:f6:d4:b0:99:cb:f2:b9:5a:1e:1b:06 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:32:52:22:f0:3a:96:8c:7a:86:e5:97:e8:ac:78: d7:46 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #116: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #117: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #118: Exporting with [CAMELLIA-192-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 7e:a1:83:79:f7:bd:f6:3a:92:3a:f5:eb:d7:83:f9:47 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:94:f2:f0:81:52:88:80:d9:b4:04:eb:ec:b2:6a: 13:3f Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #119: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #120: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #121: Exporting with [CAMELLIA-192-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ce:d9:14:07:6e:32:93:5f:1b:4e:3d:bc:59:99:5d:01 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:a3:2a:60:6b:bb:41:06:7c:93:24:dc:13:9d:7f: 65:39 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #122: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #123: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #124: Exporting with [CAMELLIA-192-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: fe:04:7e:82:25:bd:3c:32:b6:f6:53:9f:ca:49:0f:5a Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:84:f6:5d:da:53:de:1f:45:02:6e:17:48:32:a2: 11:d5 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #125: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #126: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #127: Exporting with [CAMELLIA-192-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 6b:18:e1:77:26:4e:66:13:70:06:cc:24:00:e8:83:04 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:02:70:88:eb:fd:24:b8:b0:19:d2:2d:a4:26:b5: b6:94 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #128: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #129: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-192-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #130: Exporting with [CAMELLIA-192-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: bc:6a:b6:94:cb:28:8f:ee:e0:a8:42:8f:e6:1d:4a:a2 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-192-CBC Args: 04:10:b6:3e:5a:ac:c7:9b:24:62:b5:67:b7:73:d1:1f: 6f:7b tools.sh: #131: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #132: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C RC2-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #133: Exporting with [CAMELLIA-256-CBC:RC2-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 0b:37:37:9b:6b:22:d6:ad:5e:37:17:1d:43:2e:f0:12 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:16:63:a6:00:a9:59:bc:79:84:9a:80:7e:ec:52: a9:d4 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #134: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #135: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C DES-EDE3-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #136: Exporting with [CAMELLIA-256-CBC:DES-EDE3-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 2b:bf:07:63:d8:47:ab:fe:bd:fa:21:47:2f:e7:fb:38 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:e8:ae:65:ce:28:f8:6b:82:ec:56:fa:ec:b5:71: fe:a8 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #137: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #138: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-128-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #139: Exporting with [CAMELLIA-256-CBC:AES-128-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 68:e8:06:06:55:36:66:63:dd:a9:75:12:91:fc:4a:83 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:40:c9:a5:a2:9a:d6:5f:0d:c9:d3:fa:3a:fa:bd: 85:d0 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #140: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #141: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-192-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #142: Exporting with [CAMELLIA-256-CBC:AES-192-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: c4:c5:9d:6e:6a:29:2f:a1:58:c4:bc:46:92:e2:b4:82 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:aa:43:ae:08:2f:5c:a6:be:62:82:53:47:1d:70: 25:e7 Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #143: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #144: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C AES-256-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #145: Exporting with [CAMELLIA-256-CBC:AES-256-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: ac:3f:ef:52:70:79:0d:bc:d2:1d:3e:f9:3c:ed:a4:d4 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:28:2d:15:2f:88:f5:23:92:9b:ea:5f:e6:89:eb: 5e:0c Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #146: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #147: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c CAMELLIA-256-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #148: Exporting with [CAMELLIA-256-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption v2 Encryption: KDF: PKCS #5 Password Based Key Dervive Function v2 Parameters: Salt: 9b:fe:33:32:e1:b6:3c:c9:bc:de:bc:e1:8b:ce:30:94 Iteration Count: 600000 (0x927c0) Key Length: 32 (0x20) KDF algorithm: HMAC SHA-1 Cipher: CAMELLIA-256-CBC Args: 04:10:7f:e5:6c:14:3f:06:4f:3b:ef:4e:9f:62:40:61: 1e:5f tools.sh: #149: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #150: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #151: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 86:2a:10:aa:1d:52:dd:84:90:d7:24:ac:6f:6b:6a:ce Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #152: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #153: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #154: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 85:81:41:72:bd:11:8f:48:0c:37:15:a3:7e:8e:86:cd Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #155: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #156: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #157: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: c4:57:8c:f1:88:63:53:da:a6:4d:47:9d:fc:c8:ad:74 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #158: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #159: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #160: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: a0:24:8b:a5:ef:9f:7e:04:36:ed:c3:37:f9:d2:02:95 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #161: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #162: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD2 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #163: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC Parameters: Salt: 37:ef:43:25:eb:2f:23:e9:67:b7:30:d8:b4:51:70:63 Iteration Count: 600000 (0x927c0) tools.sh: #164: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #165: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #166: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 14:03:a1:08:bf:a7:1f:f7:ec:19:75:9a:b2:3c:fa:7e Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #167: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #168: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #169: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: fa:66:e1:d4:3e:3c:26:29:ec:20:8e:8a:74:d0:5d:5a Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #170: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #171: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #172: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: d9:72:81:d3:e9:ef:93:26:ae:3c:21:86:37:53:fa:f6 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #173: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #174: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #175: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: 3c:61:84:cd:b8:7c:8a:17:61:cd:6d:58:50:bc:59:cc Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #176: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #177: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with MD5 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #178: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC Parameters: Salt: dc:c9:ff:8a:6c:4e:7c:95:f5:54:8d:25:fe:4e:d3:06 Iteration Count: 600000 (0x927c0) tools.sh: #179: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #180: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #181: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 18:5e:e2:6c:ae:3b:58:e1:cc:d8:4c:8f:a3:da:cf:15 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #182: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #183: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #184: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: b3:ff:70:a6:8a:31:97:e5:a3:8a:23:57:42:a3:7b:68 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #185: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #186: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #187: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: c6:e1:60:46:20:f6:17:fb:c2:f3:73:d9:9b:ce:91:e4 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #188: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #189: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #190: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 74:f3:65:7d:30:1c:d7:c9:77:db:20:d2:04:ad:26:9a Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #191: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #192: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c PKCS #5 Password Based Encryption with SHA-1 and DES-CBC -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #193: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC Parameters: Salt: 79:74:82:3d:01:60:5d:a4:16:d7:d6:08:52:b2:67:f5 Iteration Count: 600000 (0x927c0) tools.sh: #194: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #195: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #196: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 54:89:c9:d1:a8:e6:67:97:70:87:e0:76:a9:3b:c9:a3 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #197: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #198: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #199: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 73:96:6e:fd:83:f7:dd:9f:84:66:14:65:3e:a6:36:d6 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #200: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #201: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #202: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: a5:b1:72:1f:8e:61:b3:cc:58:08:5f:34:c1:40:4d:4b Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #203: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #204: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #205: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 67:09:04:f9:c6:a0:2f:a3:46:9b:12:90:b3:6a:93:01 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #206: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #207: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #208: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 45:0e:e7:a9:0e:eb:50:a4:77:f4:ee:0f:cd:e1:b7:da Iteration Count: 600000 (0x927c0) tools.sh: #209: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #210: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #211: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7e:11:8f:9f:37:0d:d5:43:b2:e6:3c:8c:2a:4b:5e:f8 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #212: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #213: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4 pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #214: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC4] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: c5:65:9a:4a:c3:02:76:96:df:16:2a:a5:cc:6e:16:9f Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #215: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #216: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #217: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 3KEY Triple DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7e:1f:b2:60:5b:03:74:e1:10:92:b1:b4:e3:56:c7:a1 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #218: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #219: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #220: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 128 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 60:b4:19:fb:e1:87:76:41:90:54:87:55:6a:51:65:7a Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #221: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #222: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #223: Exporting with [default:PKCS #12 V2 PBE With SHA-1 and 40 Bit RC2 CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 01:95:08:7d:ca:5b:98:76:af:f4:2e:94:3c:7c:00:e3 Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #224: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #225: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD2 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #226: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 3a:0e:b2:1e:eb:b9:98:cc:a3:13:83:76:14:fd:98:df Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #227: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #228: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with MD5 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #229: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 64:ab:74:5c:0a:c9:2c:20:41:1d:f0:96:cf:08:22:0f Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #230: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #231: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C PKCS #5 Password Based Encryption with SHA-1 and DES-CBC pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #232: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 79:33:95:32:a5:67:9e:fb:d9:6f:88:f2:73:34:45:ce Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #233: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #234: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting Alice's key & cert with [default:default] (pk12util -o) pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #235: Exporting Alices's key & cert with [default:default] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: ce:7d:d0:c4:62:1d:0c:f6:58:6c:6e:7d:f3:57:bb:0f Iteration Count: 600000 (0x927c0) Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice tools.sh: #236: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #237: Importing Alice.p12 (pk12util -i) - PASSED tools.sh: Exporting with [default:none] pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #238: Exporting with [default:none] (pk12util -o) - PASSED tools.sh: Listing Alice's pk12 file pk12util -l Alice.p12 -w ../tests.pw Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:08:04 2021 Not After : Tue Mar 24 12:08:04 2071 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:35:31:3b:01:91:06:87:5f:d4:ae:f6:69:9f:02:58: 7a:7b:3e:cc:c4:3c:5f:3f:5f:0d:ec:07:93:a4:c8:a3: 8f:b9:54:54:c9:bb:a5:8b:12:cd:d9:a9:5e:69:0d:37: 4e:f2:13:89:25:db:f6:a6:f6:d3:df:ec:94:be:b8:dc: 94:4c:78:24:6b:49:08:ff:69:89:fe:89:9d:c8:a0:06: b4:42:ac:2b:4a:ce:80:4f:c4:c0:44:43:e4:74:de:a3: 58:bf:52:80:62:d3:f6:f9:1c:8b:f6:b1:dc:bc:17:93: 73:f4:c2:46:72:8f:b4:e7:0e:9b:54:be:73:e2:4c:1f: 47:b8:a4:69:db:2c:83:f7:71:de:89:94:d7:cf:3b:be: 2a:d1:00:c2:e7:57:3f:f5:14:3b:d8:00:f8:87:c7:b0: 36:9c:92:34:37:0f:0b:af:c7:63:f4:83:f9:ee:1d:e0: 01:60:49:cb:63:c0:9b:95:9c:99:bf:de:ca:c0:87:78: 3b:f5:cf:d6:56:ac:5b:37:65:e9:10:cd:dd:a8:1c:da: c7:99:b0:76:b3:26:0a:15:98:4b:8c:6f:97:c3:00:b7: d3:22:05:3f:94:9b:9c:e3:85:12:c7:42:73:10:6f:56: 09:22:e8:0b:a9:37:f0:ad:7b:c8:21:3b:ad:41:7e:99 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4e:52:45:26:c7:4d:6e:c4:fe:7e:3e:c4:3d:7d:71:a1: bf:1e:5f:9d:68:b4:47:17:ec:b9:2b:05:61:1b:82:d7: 35:d2:db:26:61:31:24:42:47:df:eb:d9:ed:46:25:29: cf:c6:4d:32:8e:8b:03:ab:27:82:17:2c:ba:d3:85:ca: 36:42:a8:e1:03:fc:93:45:c1:27:e1:90:24:f9:65:c6: 73:f7:76:13:e0:93:1d:b2:ee:f7:3f:62:79:1f:0b:06: 5b:7d:ec:0a:89:17:7a:a1:4c:5b:be:22:65:2a:04:bf: 24:a7:8a:95:f7:32:ea:d4:60:dc:9a:da:46:e2:52:fa: f6:c0:64:1b:aa:7b:9b:7d:a3:8a:a5:1a:73:eb:0e:06: 41:29:6b:db:a6:6d:1b:c1:90:95:56:cd:b5:b0:38:06: 7f:fa:cc:84:2c:cd:2d:21:b7:fe:41:c2:62:f7:a9:29: 8e:42:05:c5:ae:37:98:83:09:42:93:72:8e:71:24:57: b7:9e:13:1b:fe:c5:aa:f3:69:c1:c6:ec:1a:1a:b6:e4: c4:9b:36:e2:f6:44:a3:04:17:d7:73:8b:09:8e:3e:a6: b2:fa:fe:be:4a:74:32:0f:1a:84:ba:c3:3e:a7:39:de: 04:1f:d4:89:4b:52:76:c9:30:cf:dc:b9:9e:57:0a:31 Fingerprint (SHA-256): 30:29:A2:BB:A9:DB:9F:1F:7E:1B:8E:1B:1F:08:F6:B5:54:5F:89:87:EA:85:5A:40:7A:75:19:5F:95:E2:60:2F Fingerprint (SHA1): 04:74:3C:57:8D:3F:A6:6B:C5:F6:BD:8C:41:9E:95:C2:14:0F:A7:B0 Friendly Name: TestCA Certificate(has private key): Data: Version: 3 (0x2) Serial Number: 30 (0x1e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Mar 24 12:11:05 2021 Not After : Tue Mar 24 12:11:05 2026 Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f2:e4:1f:ba:5f:db:41:96:5c:d3:43:4b:94:17:4b:c5: 83:c7:6c:3b:42:57:9a:83:55:b3:32:41:e7:f2:60:42: ce:12:6f:f1:55:21:30:87:4f:ed:cc:d9:33:3f:2e:01: 5f:20:b1:45:0c:08:b7:96:ea:59:1e:f6:c6:fc:66:b6: 96:e1:ce:ca:d2:59:2f:08:8a:d5:8f:53:d6:f8:67:de: dc:33:8d:60:52:14:ad:36:4e:39:b0:7a:e4:ef:31:81: ef:cd:e0:85:0a:a9:43:a5:84:cf:d7:ad:6c:3c:3e:e3: bc:c5:d5:fe:60:9d:4e:db:9e:19:9a:03:7e:b6:ed:b7: 62:66:e9:95:03:5b:6e:6a:ed:33:ed:38:70:e8:9f:63: 6b:e5:62:25:2e:82:7c:28:b4:b5:8c:ae:f9:02:58:b3: 4a:c1:02:40:3f:c2:dc:af:2b:82:36:7b:af:17:57:f5: b1:a1:ea:cf:af:91:9a:16:ac:43:7d:ee:1a:28:46:9f: 5a:5d:c4:1e:aa:6f:59:65:3e:d8:94:e7:55:51:1b:ad: 97:1c:fe:08:66:8f:dd:8d:f2:22:5e:40:32:c8:10:34: 84:12:8a:63:d8:d9:6e:c2:69:c2:67:72:27:58:d2:55: 9c:a1:c9:dc:74:d1:a8:d3:7f:57:98:f0:3f:ad:4d:8f Exponent: 65537 (0x10001) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3a:70:58:e0:74:20:ff:d1:59:75:b5:d8:16:9e:ee:04: 35:5b:4d:49:fd:2c:3c:04:eb:7c:5c:d7:09:53:52:6b: 80:8c:46:5a:f9:ba:4a:6d:5f:9f:40:12:3c:b9:21:5b: e0:b5:5a:d9:9e:45:a3:93:3f:20:80:7b:ee:4e:2f:75: 77:a6:33:b0:d0:54:e6:a4:e3:39:33:4b:5e:01:8f:a9: 2e:b8:77:43:08:09:8a:a1:b4:6b:c6:52:08:d6:02:66: c5:c2:78:28:e2:0e:af:2c:32:db:62:fb:53:ab:1b:c8: bf:bc:ef:8b:3b:65:3f:04:29:c0:2c:7d:f8:55:51:a1: 2c:5b:51:4f:e7:c3:32:47:5f:cf:a2:93:51:e9:5a:b2: 19:d0:5a:d7:c6:b3:f2:54:db:98:ee:51:b8:e6:c1:cf: 97:51:b9:43:9a:af:10:48:bf:97:ec:2b:ec:ad:9b:19: 54:f7:db:02:a3:f2:17:ff:b7:73:37:a1:b8:db:1f:b0: f1:ff:7c:10:b7:fa:d6:53:6e:74:0e:fe:09:d0:ec:43: 9d:a9:39:bf:a7:a9:5c:e9:57:8f:aa:a6:e1:93:61:8c: 70:a1:46:93:4f:22:a1:ff:85:3d:16:f5:e4:70:44:29: 7f:dc:ec:61:36:c8:86:28:57:e8:a2:72:00:66:2c:e1 Fingerprint (SHA-256): 08:3F:65:BA:34:57:87:1D:47:3F:5D:BD:31:11:5D:97:2F:F9:8D:D0:1E:EB:81:F9:71:18:3C:6C:9D:C6:2B:69 Fingerprint (SHA1): 42:BC:1F:09:3C:53:7C:77:BC:1D:E0:28:7C:8E:3F:1A:99:33:EE:AE Friendly Name: Alice Key(shrouded): Friendly Name: Alice Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC Parameters: Salt: 7a:e3:0b:ba:2f:4d:8e:dd:9c:93:40:3e:62:bf:d1:6b Iteration Count: 600000 (0x927c0) tools.sh: #239: Listing Alice.p12 (pk12util -l) - PASSED tools.sh: Importing Alice's pk12 Alice.p12 file pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #240: Importing Alice.p12 (pk12util -i) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c none pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #241: Exporting with [none:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C none pk12util: PKCS12 EXPORT SUCCESSFUL tools.sh: #242: Exporting with [default:none] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #243: Exporting with [INVALID_CIPHER:default] (pk12util -o) - PASSED pk12util -o Alice.p12 -n "Alice" -d ../alicedir \ -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm. tools.sh: #244: Exporting with [default:INVALID_CIPHER] (pk12util -o) - PASSED tools.sh: Importing PKCS#12 files created with older NSS -------------- pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #245: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password) - PASSED pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw pk12util: PKCS12 IMPORT SUCCESSFUL tools.sh: #246: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID) - PASSED tools.sh: Create objsign cert ------------------------------- signtool -G "objectsigner" -d ../tools/signdir -p "nss" WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit the browser before continuing this operation. Enter "y" to continue, or anything else to abort: Enter certificate information. All fields are optional. Acceptable characters are numbers, letters, spaces, and apostrophes. certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair certificate request generated certificate has been signed certificate "objsigner" added to database Exported certificate to x509.raw and x509.cacert. tools.sh: #247: Create objsign cert (signtool -G) - PASSED tools.sh: Signing a jar of files ---------------------------- signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html adding ../tools/html/sign.html to nojs.jar...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.jar...(deflated 28%) Generating zigbert.sf file.. adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%) adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 32%) tree "../tools/html" signed successfully tools.sh: #248: Signing a jar of files (signtool -Z) - PASSED tools.sh: Listing signed files in jar ---------------------- signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner archive "nojs.jar" has passed crypto verification. found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match found a RSA signature file: META-INF/zigbert.rsa status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #249: Listing signed files in jar (signtool -v) - PASSED tools.sh: Show who signed jar ------------------------------ signtool -w nojs.jar -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #250: Show who signed jar (signtool -w) - PASSED tools.sh: Signing a xpi of files ---------------------------- signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \ ../tools/html Generating ../tools/html/META-INF/manifest.mf file.. --> sign.html --> signjs.html Generating zigbert.sf file.. Creating XPI Compatible Archive adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%) --> sign.html adding ../tools/html/sign.html to nojs.xpi...(deflated 26%) --> signjs.html adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%) adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%) adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%) tree "../tools/html" signed successfully tools.sh: #251: Signing a xpi of files (signtool -Z -X) - PASSED tools.sh: Listing signed files in xpi ---------------------- signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner archive "nojs.xpi" has passed crypto verification. found a RSA signature file: META-INF/zigbert.rsa found a MF master manifest file: META-INF/manifest.mf found a SF signature manifest file: META-INF/zigbert.sf md5 digest on global metainfo: match sha digest on global metainfo: match status path ------------ ------------------- verified sign.html verified signjs.html tools.sh: #252: Listing signed files in xpi (signtool -v) - PASSED tools.sh: Show who signed xpi ------------------------------ signtool -w nojs.xpi -d ../tools/signdir Signer information: nickname: objsigner subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org tools.sh: #253: Show who signed xpi (signtool -w) - PASSED tools.sh: Test if DB created by modutil -create is initialized WARNING: Performing this operation while the browser is running could cause corruption of your security databases. If the browser is currently running, you should exit browser before continuing this operation. Type 'q ' to abort, or to continue: Generating key. This may take a few moments... tools.sh: #254: Test if DB created by modutil -create is initialized - PASSED TIMESTAMP tools END: Wed Mar 24 12:44:37 UTC 2021 Running tests for fips TIMESTAMP fips BEGIN: Wed Mar 24 12:44:37 UTC 2021 fips.sh: FIPS 140 Compliance Tests =============================== fips.sh: Verify this module is in FIPS mode ----------------- modutil -dbdir ../fips -list Listing of PKCS #11 Modules ----------------------------------------------------------- 1. NSS Internal FIPS PKCS #11 Module uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Internal%20Crypto%20Services;library-version=3.63 slots: 1 slot attached status: loaded slot: NSS FIPS 140-2 User Private Key Services token: NSS FIPS 140-2 Certificate DB uri: pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;manufacturer=Mozilla%20Foundation;serial=0000000000000000;model=NSS%203 2. RootCerts library name: /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so uri: pkcs11:library-manufacturer=Mozilla%20Foundation;library-description=NSS%20Builtin%20Object%20Cryptoki%20Modu;library-version=2.48 slots: 1 slot attached status: loaded slot: NSS Builtin Objects token: Builtin Object Token uri: pkcs11:token=Builtin%20Object%20Token;manufacturer=Mozilla%20Foundation;serial=1;model=1 ----------------------------------------------------------- FIPS mode enabled. fips.sh: #1: Verify this module is in FIPS mode (modutil -chkfips true) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #2: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys ------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa a8ea92340e3dc5254d5743489e85ed1a0e3604eb NSS FIPS 140-2 Certificate DB:FIPS_PUB_140_Test_Certificate fips.sh: #3: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Attempt to list FIPS module keys with incorrect password certutil -d ../fips -K -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests.fipsbadpw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" Incorrect password/PIN entered. certutil: could not authenticate to token NSS FIPS 140-2 Certificate DB.: SEC_ERROR_BAD_PASSWORD: The security password entered is incorrect. fips.sh: #4: Attempt to list FIPS module keys with incorrect password (certutil -K) . - PASSED certutil -K returned 255 fips.sh: Validate the certificate -------------------------- certutil -d ../fips -V -n FIPS_PUB_140_Test_Certificate -u SR -e -f ../tests.fipspw certutil: certificate is valid fips.sh: #5: Validate the certificate (certutil -V -e) . - PASSED fips.sh: Export the certificate and key as a PKCS#12 file -- pk12util -d ../fips -o fips140.p12 -n FIPS_PUB_140_Test_Certificate -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 EXPORT SUCCESSFUL fips.sh: #6: Export the certificate and key as a PKCS#12 file (pk12util -o) . - PASSED fips.sh: Export the certificate as a DER-encoded file ------ certutil -d ../fips -L -n FIPS_PUB_140_Test_Certificate -r -o fips140.crt fips.sh: #7: Export the certificate as a DER (certutil -L -r) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate Cu,Cu,Cu fips.sh: #8: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Delete the certificate and key from the FIPS module certutil -d ../fips -F -n FIPS_PUB_140_Test_Certificate -f ../tests.fipspw fips.sh: #9: Delete the certificate and key from the FIPS module (certutil -F) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #10: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys. certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" certutil: no keys found fips.sh: #11: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #12: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #13: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa a8ea92340e3dc5254d5743489e85ed1a0e3604eb FIPS_PUB_140_Test_Certificate fips.sh: #14: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Delete the certificate from the FIPS module certutil -d ../fips -D -n FIPS_PUB_140_Test_Certificate fips.sh: #15: Delete the certificate from the FIPS module (certutil -D) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI fips.sh: #16: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: Import the certificate and key from the PKCS#12 file pk12util -d ../fips -i fips140.p12 -w ../tests.fipsp12pw -k ../tests.fipspw pk12util: PKCS12 IMPORT SUCCESSFUL fips.sh: #17: Import the certificate and key from the PKCS#12 file (pk12util -i) . - PASSED fips.sh: List the FIPS module certificates ----------------- certutil -d ../fips -L Certificate Nickname Trust Attributes SSL,S/MIME,JAR/XPI FIPS_PUB_140_Test_Certificate u,u,u fips.sh: #18: List the FIPS module certificates (certutil -L) . - PASSED fips.sh: List the FIPS module keys -------------------------- certutil -d ../fips -K -f ../tests.fipspw certutil: Checking token "NSS FIPS 140-2 Certificate DB" in slot "NSS FIPS 140-2 User Private Key Services" < 0> dsa a8ea92340e3dc5254d5743489e85ed1a0e3604eb FIPS_PUB_140_Test_Certificate fips.sh: #19: List the FIPS module keys (certutil -K) . - PASSED fips.sh: Run PK11MODE in FIPSMODE ----------------- pk11mode -d ../fips -p fips- -f ../tests.fipspw Loaded FC_GetFunctionList for FIPS MODE; slotID 0 **** Total number of TESTS ran in FIPS MODE is 99. **** **** ALL TESTS PASSED **** fips.sh: #20: Run PK11MODE in FIPS mode (pk11mode) . - PASSED fips.sh: Run PK11MODE in Non FIPSMODE ----------------- pk11mode -d ../fips -p nonfips- -f ../tests.fipspw -n loaded C_GetFunctionList for NON FIPS MODE; slotID 1 **** Total number of TESTS ran in NON FIPS MODE is 97. **** **** ALL TESTS PASSED **** fips.sh: #21: Run PK11MODE in Non FIPS mode (pk11mode -n) . - PASSED mkdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcertdb.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcerthi.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcpputil.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcrmf.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libcryptohi.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.chk /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreebl3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.chk /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libfreeblpriv3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtest.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libgtestutil.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libjar.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnss3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssb.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi-testlib.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckbi.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssckfw.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssdev.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsspki.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnsssysinit.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libnssutil3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpk11wrap.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs11testmodule.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs12.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkcs7.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcertsel.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixchecker.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixcrlsel.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixmodule.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixparams.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixpki.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixresults.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixstore.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixsystem.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixtop.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libpkixutil.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsectool.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsmime3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.chk /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libsoftokn3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl.a /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle cp /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/lib/libssl3.so /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle fips.sh: Detect mangled softoken-------------------------- mangling /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so mangle -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle/libsoftokn3.so -o -8 -b 5 Changing byte 0x001e4da8 (1985960): from 00 (0) to 20 (32) LD_LIBRARY_PATH=/builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/mangle dbtest -r -d ../fips fips.sh: #22: Init NSS with a corrupted library (dbtest -r) . - PASSED Copying CAVS vectors Copying CAVS scripts cd /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/cavs/scripts Running CAVS tests in /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/cavs/tests ********************Running aesgcm tests gcmDecrypt128.req gcmDecrypt128.rsp gcmDecrypt192.req gcmDecrypt192.rsp gcmDecrypt256.req gcmDecrypt256.rsp gcmEncryptExtIV128.req gcmEncryptExtIV128.rsp gcmEncryptExtIV192.req gcmEncryptExtIV192.rsp gcmEncryptExtIV256.req gcmEncryptExtIV256.rsp ********************Running ecdsa tests KeyPair.req KeyPair.rsp PKV.req PKV.rsp SigGen.req SigGen.rsp SigVer.req SigVer.rsp ********************Running hmac tests HMAC.req HMAC.rsp ********************Running kas tests KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init.rsp KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.rsp KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.req KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init.rsp KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.req KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp.rsp KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.req KASFunctionTest_FFCEphem_NOKC_ZZOnly_init.rsp KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.req KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp.rsp KASValidityTest_FFCEphem_NOKC_ZZOnly_init.req KASValidityTest_FFCEphem_NOKC_ZZOnly_init.rsp KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.req KASValidityTest_FFCEphem_NOKC_ZZOnly_resp.rsp ********************Running tls tests tls.req tls.rsp ********************Running ike tests ikev1_dsa.req ikev1_dsa.rsp ikev1_psk.req ikev1_psk.rsp ikev2.req ikev2.rsp ********************Running rng tests Hash_DRBG.req Hash_DRBG.rsp ********************Running sha tests SHA1ShortMsg.req SHA1ShortMsg.rsp SHA224ShortMsg.req SHA224ShortMsg.rsp SHA256ShortMsg.req SHA256ShortMsg.rsp SHA384ShortMsg.req SHA384ShortMsg.rsp SHA512ShortMsg.req SHA512ShortMsg.rsp SHA1LongMsg.req SHA1LongMsg.rsp SHA224LongMsg.req SHA224LongMsg.rsp SHA256LongMsg.req SHA256LongMsg.rsp SHA384LongMsg.req SHA384LongMsg.rsp SHA512LongMsg.req SHA512LongMsg.rsp SHA1Monte.req SHA1Monte.rsp SHA224Monte.req SHA224Monte.rsp SHA256Monte.req SHA256Monte.rsp SHA384Monte.req SHA384Monte.rsp SHA512Monte.req SHA512Monte.rsp Verifying CAVS results in /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/cavs/tests ********************Running aesgcm tests >>>>> gcmDecrypt128 >>>>> gcmDecrypt192 >>>>> gcmDecrypt256 >>>>> gcmEncryptExtIV128 >>>>> gcmEncryptExtIV192 >>>>> gcmEncryptExtIV256 ********************Running ecdsa tests >>>>> KeyPair >>>>> PKV >>>>> SigGen >>>>> SigVer ********************Running hmac tests >>>>> HMAC ********************Running kas tests >>>>> KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_init >>>>> KASFunctionTest_ECCEphemeralUnified_NOKC_ZZOnly_resp >>>>> KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_init >>>>> KASValidityTest_ECCEphemeralUnified_NOKC_ZZOnly_resp >>>>> KASFunctionTest_FFCEphem_NOKC_ZZOnly_init >>>>> KASFunctionTest_FFCEphem_NOKC_ZZOnly_resp >>>>> KASValidityTest_FFCEphem_NOKC_ZZOnly_init >>>>> KASValidityTest_FFCEphem_NOKC_ZZOnly_resp ********************Running tls tests >>>>> tls ********************Running ike tests >>>>> ikev1_dsa >>>>> ikev1_psk >>>>> ikev2 ********************Running rng tests >>>>> Hash_DRBG ********************Running sha tests >>>>> SHA1ShortMsg >>>>> SHA224ShortMsg >>>>> SHA256ShortMsg >>>>> SHA384ShortMsg >>>>> SHA512ShortMsg >>>>> SHA1LongMsg >>>>> SHA224LongMsg >>>>> SHA256LongMsg >>>>> SHA384LongMsg >>>>> SHA512LongMsg >>>>> SHA1Monte >>>>> SHA224Monte >>>>> SHA256Monte >>>>> SHA384Monte >>>>> SHA512Monte fips.sh: #23: NIST CAVS test /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/fips/cavs/tests - PASSED fips.sh done TIMESTAMP fips END: Wed Mar 24 12:46:58 UTC 2021 Running tests for ssl TIMESTAMP ssl BEGIN: Wed Mar 24 12:46:58 UTC 2021 ssl.sh: SSL tests =============================== ssl.sh: CRL SSL Client Tests =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:46:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:46:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2682835 >/dev/null 2>/dev/null selfserv_9601 with PID 2682835 found at Wed Mar 24 12:46:59 UTC 2021 selfserv_9601 with PID 2682835 started at Wed Mar 24 12:46:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #1: TLS Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2682835 at Wed Mar 24 12:47:01 UTC 2021 kill -USR1 2682835 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2682835 killed at Wed Mar 24 12:47:01 UTC 2021 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2682874 >/dev/null 2>/dev/null selfserv_9601 with PID 2682874 found at Wed Mar 24 12:47:02 UTC 2021 selfserv_9601 with PID 2682874 started at Wed Mar 24 12:47:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #2: TLS Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2682874 at Wed Mar 24 12:47:03 UTC 2021 kill -USR1 2682874 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2682874 killed at Wed Mar 24 12:47:03 UTC 2021 ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2682913 >/dev/null 2>/dev/null selfserv_9601 with PID 2682913 found at Wed Mar 24 12:47:04 UTC 2021 selfserv_9601 with PID 2682913 started at Wed Mar 24 12:47:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #3: TLS Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2682913 at Wed Mar 24 12:47:05 UTC 2021 kill -USR1 2682913 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2682913 killed at Wed Mar 24 12:47:05 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:47:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2682963 >/dev/null 2>/dev/null selfserv_9601 with PID 2682963 found at Wed Mar 24 12:47:06 UTC 2021 selfserv_9601 with PID 2682963 started at Wed Mar 24 12:47:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #4: TLS Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2682963 at Wed Mar 24 12:47:08 UTC 2021 kill -USR1 2682963 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2682963 killed at Wed Mar 24 12:47:08 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:47:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683002 >/dev/null 2>/dev/null selfserv_9601 with PID 2683002 found at Wed Mar 24 12:47:08 UTC 2021 selfserv_9601 with PID 2683002 started at Wed Mar 24 12:47:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #5: TLS Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683002 at Wed Mar 24 12:47:10 UTC 2021 kill -USR1 2683002 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683002 killed at Wed Mar 24 12:47:10 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:47:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683041 >/dev/null 2>/dev/null selfserv_9601 with PID 2683041 found at Wed Mar 24 12:47:11 UTC 2021 selfserv_9601 with PID 2683041 started at Wed Mar 24 12:47:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #6: TLS Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683041 at Wed Mar 24 12:47:13 UTC 2021 kill -USR1 2683041 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683041 killed at Wed Mar 24 12:47:13 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683091 >/dev/null 2>/dev/null selfserv_9601 with PID 2683091 found at Wed Mar 24 12:47:13 UTC 2021 selfserv_9601 with PID 2683091 started at Wed Mar 24 12:47:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #7: TLS Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683091 at Wed Mar 24 12:47:16 UTC 2021 kill -USR1 2683091 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683091 killed at Wed Mar 24 12:47:16 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683130 >/dev/null 2>/dev/null selfserv_9601 with PID 2683130 found at Wed Mar 24 12:47:17 UTC 2021 selfserv_9601 with PID 2683130 started at Wed Mar 24 12:47:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #8: TLS Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683130 at Wed Mar 24 12:47:19 UTC 2021 kill -USR1 2683130 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683130 killed at Wed Mar 24 12:47:19 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683170 >/dev/null 2>/dev/null selfserv_9601 with PID 2683170 found at Wed Mar 24 12:47:20 UTC 2021 selfserv_9601 with PID 2683170 started at Wed Mar 24 12:47:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #9: TLS Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683170 at Wed Mar 24 12:47:23 UTC 2021 kill -USR1 2683170 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683170 killed at Wed Mar 24 12:47:23 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683220 >/dev/null 2>/dev/null selfserv_9601 with PID 2683220 found at Wed Mar 24 12:47:23 UTC 2021 selfserv_9601 with PID 2683220 started at Wed Mar 24 12:47:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #10: TLS Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683220 at Wed Mar 24 12:47:25 UTC 2021 kill -USR1 2683220 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683220 killed at Wed Mar 24 12:47:25 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683259 >/dev/null 2>/dev/null selfserv_9601 with PID 2683259 found at Wed Mar 24 12:47:25 UTC 2021 selfserv_9601 with PID 2683259 started at Wed Mar 24 12:47:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #11: TLS Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683259 at Wed Mar 24 12:47:27 UTC 2021 kill -USR1 2683259 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683259 killed at Wed Mar 24 12:47:27 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683300 >/dev/null 2>/dev/null selfserv_9601 with PID 2683300 found at Wed Mar 24 12:47:28 UTC 2021 selfserv_9601 with PID 2683300 started at Wed Mar 24 12:47:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #12: TLS Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683300 at Wed Mar 24 12:47:31 UTC 2021 kill -USR1 2683300 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683300 killed at Wed Mar 24 12:47:31 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:47:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683350 >/dev/null 2>/dev/null selfserv_9601 with PID 2683350 found at Wed Mar 24 12:47:31 UTC 2021 selfserv_9601 with PID 2683350 started at Wed Mar 24 12:47:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #13: TLS Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683350 at Wed Mar 24 12:47:33 UTC 2021 kill -USR1 2683350 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683350 killed at Wed Mar 24 12:47:33 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:47:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683389 >/dev/null 2>/dev/null selfserv_9601 with PID 2683389 found at Wed Mar 24 12:47:34 UTC 2021 selfserv_9601 with PID 2683389 started at Wed Mar 24 12:47:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #14: TLS Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683389 at Wed Mar 24 12:47:36 UTC 2021 kill -USR1 2683389 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683389 killed at Wed Mar 24 12:47:36 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:47:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683428 >/dev/null 2>/dev/null selfserv_9601 with PID 2683428 found at Wed Mar 24 12:47:37 UTC 2021 selfserv_9601 with PID 2683428 started at Wed Mar 24 12:47:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #15: TLS Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683428 at Wed Mar 24 12:47:39 UTC 2021 kill -USR1 2683428 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683428 killed at Wed Mar 24 12:47:39 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683478 >/dev/null 2>/dev/null selfserv_9601 with PID 2683478 found at Wed Mar 24 12:47:40 UTC 2021 selfserv_9601 with PID 2683478 started at Wed Mar 24 12:47:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #16: TLS Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683478 at Wed Mar 24 12:47:43 UTC 2021 kill -USR1 2683478 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683478 killed at Wed Mar 24 12:47:43 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683517 >/dev/null 2>/dev/null selfserv_9601 with PID 2683517 found at Wed Mar 24 12:47:44 UTC 2021 selfserv_9601 with PID 2683517 started at Wed Mar 24 12:47:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #17: TLS Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683517 at Wed Mar 24 12:47:47 UTC 2021 kill -USR1 2683517 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683517 killed at Wed Mar 24 12:47:47 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683556 >/dev/null 2>/dev/null selfserv_9601 with PID 2683556 found at Wed Mar 24 12:47:48 UTC 2021 selfserv_9601 with PID 2683556 started at Wed Mar 24 12:47:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #18: TLS Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683556 at Wed Mar 24 12:47:50 UTC 2021 kill -USR1 2683556 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683556 killed at Wed Mar 24 12:47:50 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683606 >/dev/null 2>/dev/null selfserv_9601 with PID 2683606 found at Wed Mar 24 12:47:51 UTC 2021 selfserv_9601 with PID 2683606 started at Wed Mar 24 12:47:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #19: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683606 at Wed Mar 24 12:47:53 UTC 2021 kill -USR1 2683606 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683606 killed at Wed Mar 24 12:47:53 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683645 >/dev/null 2>/dev/null selfserv_9601 with PID 2683645 found at Wed Mar 24 12:47:53 UTC 2021 selfserv_9601 with PID 2683645 started at Wed Mar 24 12:47:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #20: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683645 at Wed Mar 24 12:47:55 UTC 2021 kill -USR1 2683645 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683645 killed at Wed Mar 24 12:47:55 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:47:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683708 >/dev/null 2>/dev/null selfserv_9601 with PID 2683708 found at Wed Mar 24 12:47:56 UTC 2021 selfserv_9601 with PID 2683708 started at Wed Mar 24 12:47:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #21: SSL3 Request don't require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683708 at Wed Mar 24 12:47:58 UTC 2021 kill -USR1 2683708 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683708 killed at Wed Mar 24 12:47:58 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:47:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:47:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683760 >/dev/null 2>/dev/null selfserv_9601 with PID 2683760 found at Wed Mar 24 12:47:58 UTC 2021 selfserv_9601 with PID 2683760 started at Wed Mar 24 12:47:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #22: SSL3 Request don't require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683760 at Wed Mar 24 12:48:00 UTC 2021 kill -USR1 2683760 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683760 killed at Wed Mar 24 12:48:00 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:48:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683799 >/dev/null 2>/dev/null selfserv_9601 with PID 2683799 found at Wed Mar 24 12:48:01 UTC 2021 selfserv_9601 with PID 2683799 started at Wed Mar 24 12:48:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #23: SSL3 Request don't require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683799 at Wed Mar 24 12:48:02 UTC 2021 kill -USR1 2683799 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683799 killed at Wed Mar 24 12:48:02 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:48:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683838 >/dev/null 2>/dev/null selfserv_9601 with PID 2683838 found at Wed Mar 24 12:48:03 UTC 2021 selfserv_9601 with PID 2683838 started at Wed Mar 24 12:48:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #24: SSL3 Request don't require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683838 at Wed Mar 24 12:48:05 UTC 2021 kill -USR1 2683838 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683838 killed at Wed Mar 24 12:48:05 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683888 >/dev/null 2>/dev/null selfserv_9601 with PID 2683888 found at Wed Mar 24 12:48:05 UTC 2021 selfserv_9601 with PID 2683888 started at Wed Mar 24 12:48:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #25: SSL3 Request don't require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683888 at Wed Mar 24 12:48:08 UTC 2021 kill -USR1 2683888 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683888 killed at Wed Mar 24 12:48:08 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683927 >/dev/null 2>/dev/null selfserv_9601 with PID 2683927 found at Wed Mar 24 12:48:08 UTC 2021 selfserv_9601 with PID 2683927 started at Wed Mar 24 12:48:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #26: SSL3 Request don't require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2683927 at Wed Mar 24 12:48:10 UTC 2021 kill -USR1 2683927 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683927 killed at Wed Mar 24 12:48:10 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2683966 >/dev/null 2>/dev/null selfserv_9601 with PID 2683966 found at Wed Mar 24 12:48:11 UTC 2021 selfserv_9601 with PID 2683966 started at Wed Mar 24 12:48:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #27: SSL3 Request don't require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2683966 at Wed Mar 24 12:48:13 UTC 2021 kill -USR1 2683966 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2683966 killed at Wed Mar 24 12:48:13 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684016 >/dev/null 2>/dev/null selfserv_9601 with PID 2684016 found at Wed Mar 24 12:48:13 UTC 2021 selfserv_9601 with PID 2684016 started at Wed Mar 24 12:48:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #28: SSL3 Require client auth (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2684016 at Wed Mar 24 12:48:15 UTC 2021 kill -USR1 2684016 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684016 killed at Wed Mar 24 12:48:15 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684055 >/dev/null 2>/dev/null selfserv_9601 with PID 2684055 found at Wed Mar 24 12:48:15 UTC 2021 selfserv_9601 with PID 2684055 started at Wed Mar 24 12:48:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #29: SSL3 Require client auth (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2684055 at Wed Mar 24 12:48:18 UTC 2021 kill -USR1 2684055 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684055 killed at Wed Mar 24 12:48:18 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684094 >/dev/null 2>/dev/null selfserv_9601 with PID 2684094 found at Wed Mar 24 12:48:18 UTC 2021 selfserv_9601 with PID 2684094 started at Wed Mar 24 12:48:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #30: SSL3 Require client auth (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2684094 at Wed Mar 24 12:48:20 UTC 2021 kill -USR1 2684094 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684094 killed at Wed Mar 24 12:48:20 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:48:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684144 >/dev/null 2>/dev/null selfserv_9601 with PID 2684144 found at Wed Mar 24 12:48:21 UTC 2021 selfserv_9601 with PID 2684144 started at Wed Mar 24 12:48:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #31: SSL3 Require client auth (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2684144 at Wed Mar 24 12:48:22 UTC 2021 kill -USR1 2684144 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684144 killed at Wed Mar 24 12:48:23 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:48:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684183 >/dev/null 2>/dev/null selfserv_9601 with PID 2684183 found at Wed Mar 24 12:48:23 UTC 2021 selfserv_9601 with PID 2684183 started at Wed Mar 24 12:48:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #32: SSL3 Require client auth (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2684183 at Wed Mar 24 12:48:25 UTC 2021 kill -USR1 2684183 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684183 killed at Wed Mar 24 12:48:25 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:48:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684222 >/dev/null 2>/dev/null selfserv_9601 with PID 2684222 found at Wed Mar 24 12:48:25 UTC 2021 selfserv_9601 with PID 2684222 started at Wed Mar 24 12:48:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #33: SSL3 Require client auth (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2684222 at Wed Mar 24 12:48:26 UTC 2021 kill -USR1 2684222 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684222 killed at Wed Mar 24 12:48:27 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684272 >/dev/null 2>/dev/null selfserv_9601 with PID 2684272 found at Wed Mar 24 12:48:27 UTC 2021 selfserv_9601 with PID 2684272 started at Wed Mar 24 12:48:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #34: SSL3 Require client auth (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2684272 at Wed Mar 24 12:48:29 UTC 2021 kill -USR1 2684272 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684272 killed at Wed Mar 24 12:48:29 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684311 >/dev/null 2>/dev/null selfserv_9601 with PID 2684311 found at Wed Mar 24 12:48:29 UTC 2021 selfserv_9601 with PID 2684311 started at Wed Mar 24 12:48:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #35: SSL3 Require client auth (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2684311 at Wed Mar 24 12:48:32 UTC 2021 kill -USR1 2684311 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684311 killed at Wed Mar 24 12:48:32 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684350 >/dev/null 2>/dev/null selfserv_9601 with PID 2684350 found at Wed Mar 24 12:48:32 UTC 2021 selfserv_9601 with PID 2684350 started at Wed Mar 24 12:48:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #36: SSL3 Require client auth (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2684350 at Wed Mar 24 12:48:34 UTC 2021 kill -USR1 2684350 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684350 killed at Wed Mar 24 12:48:34 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684400 >/dev/null 2>/dev/null selfserv_9601 with PID 2684400 found at Wed Mar 24 12:48:34 UTC 2021 selfserv_9601 with PID 2684400 started at Wed Mar 24 12:48:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #37: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2684400 at Wed Mar 24 12:48:36 UTC 2021 kill -USR1 2684400 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684400 killed at Wed Mar 24 12:48:36 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684439 >/dev/null 2>/dev/null selfserv_9601 with PID 2684439 found at Wed Mar 24 12:48:37 UTC 2021 selfserv_9601 with PID 2684439 started at Wed Mar 24 12:48:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #38: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2684439 at Wed Mar 24 12:48:38 UTC 2021 kill -USR1 2684439 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684439 killed at Wed Mar 24 12:48:38 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684478 >/dev/null 2>/dev/null selfserv_9601 with PID 2684478 found at Wed Mar 24 12:48:39 UTC 2021 selfserv_9601 with PID 2684478 started at Wed Mar 24 12:48:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #39: TLS Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2684478 at Wed Mar 24 12:48:40 UTC 2021 kill -USR1 2684478 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684478 killed at Wed Mar 24 12:48:40 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:48:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684528 >/dev/null 2>/dev/null selfserv_9601 with PID 2684528 found at Wed Mar 24 12:48:41 UTC 2021 selfserv_9601 with PID 2684528 started at Wed Mar 24 12:48:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #40: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2684528 at Wed Mar 24 12:48:42 UTC 2021 kill -USR1 2684528 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684528 killed at Wed Mar 24 12:48:42 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:48:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684567 >/dev/null 2>/dev/null selfserv_9601 with PID 2684567 found at Wed Mar 24 12:48:43 UTC 2021 selfserv_9601 with PID 2684567 started at Wed Mar 24 12:48:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #41: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2684567 at Wed Mar 24 12:48:44 UTC 2021 kill -USR1 2684567 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684567 killed at Wed Mar 24 12:48:44 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:48:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684606 >/dev/null 2>/dev/null selfserv_9601 with PID 2684606 found at Wed Mar 24 12:48:45 UTC 2021 selfserv_9601 with PID 2684606 started at Wed Mar 24 12:48:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #42: TLS Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2684606 at Wed Mar 24 12:48:47 UTC 2021 kill -USR1 2684606 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684606 killed at Wed Mar 24 12:48:47 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684656 >/dev/null 2>/dev/null selfserv_9601 with PID 2684656 found at Wed Mar 24 12:48:47 UTC 2021 selfserv_9601 with PID 2684656 started at Wed Mar 24 12:48:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #43: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2684656 at Wed Mar 24 12:48:49 UTC 2021 kill -USR1 2684656 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684656 killed at Wed Mar 24 12:48:49 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684695 >/dev/null 2>/dev/null selfserv_9601 with PID 2684695 found at Wed Mar 24 12:48:50 UTC 2021 selfserv_9601 with PID 2684695 started at Wed Mar 24 12:48:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #44: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2684695 at Wed Mar 24 12:48:53 UTC 2021 kill -USR1 2684695 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684695 killed at Wed Mar 24 12:48:53 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684734 >/dev/null 2>/dev/null selfserv_9601 with PID 2684734 found at Wed Mar 24 12:48:53 UTC 2021 selfserv_9601 with PID 2684734 started at Wed Mar 24 12:48:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #45: TLS Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2684734 at Wed Mar 24 12:48:55 UTC 2021 kill -USR1 2684734 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684734 killed at Wed Mar 24 12:48:55 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684784 >/dev/null 2>/dev/null selfserv_9601 with PID 2684784 found at Wed Mar 24 12:48:55 UTC 2021 selfserv_9601 with PID 2684784 started at Wed Mar 24 12:48:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #46: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2684784 at Wed Mar 24 12:48:57 UTC 2021 kill -USR1 2684784 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684784 killed at Wed Mar 24 12:48:57 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684823 >/dev/null 2>/dev/null selfserv_9601 with PID 2684823 found at Wed Mar 24 12:48:57 UTC 2021 selfserv_9601 with PID 2684823 started at Wed Mar 24 12:48:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #47: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2684823 at Wed Mar 24 12:48:59 UTC 2021 kill -USR1 2684823 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684823 killed at Wed Mar 24 12:48:59 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:48:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:48:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684862 >/dev/null 2>/dev/null selfserv_9601 with PID 2684862 found at Wed Mar 24 12:49:00 UTC 2021 selfserv_9601 with PID 2684862 started at Wed Mar 24 12:49:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #48: TLS Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2684862 at Wed Mar 24 12:49:02 UTC 2021 kill -USR1 2684862 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684862 killed at Wed Mar 24 12:49:02 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:49:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684912 >/dev/null 2>/dev/null selfserv_9601 with PID 2684912 found at Wed Mar 24 12:49:02 UTC 2021 selfserv_9601 with PID 2684912 started at Wed Mar 24 12:49:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #49: TLS Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2684912 at Wed Mar 24 12:49:04 UTC 2021 kill -USR1 2684912 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684912 killed at Wed Mar 24 12:49:04 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:49:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684951 >/dev/null 2>/dev/null selfserv_9601 with PID 2684951 found at Wed Mar 24 12:49:04 UTC 2021 selfserv_9601 with PID 2684951 started at Wed Mar 24 12:49:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #50: TLS Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2684951 at Wed Mar 24 12:49:06 UTC 2021 kill -USR1 2684951 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684951 killed at Wed Mar 24 12:49:06 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:49:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2684990 >/dev/null 2>/dev/null selfserv_9601 with PID 2684990 found at Wed Mar 24 12:49:06 UTC 2021 selfserv_9601 with PID 2684990 started at Wed Mar 24 12:49:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #51: TLS Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2684990 at Wed Mar 24 12:49:08 UTC 2021 kill -USR1 2684990 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2684990 killed at Wed Mar 24 12:49:08 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685043 >/dev/null 2>/dev/null selfserv_9601 with PID 2685043 found at Wed Mar 24 12:49:09 UTC 2021 selfserv_9601 with PID 2685043 started at Wed Mar 24 12:49:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #52: TLS Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685043 at Wed Mar 24 12:49:12 UTC 2021 kill -USR1 2685043 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685043 killed at Wed Mar 24 12:49:12 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685082 >/dev/null 2>/dev/null selfserv_9601 with PID 2685082 found at Wed Mar 24 12:49:13 UTC 2021 selfserv_9601 with PID 2685082 started at Wed Mar 24 12:49:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #53: TLS Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685082 at Wed Mar 24 12:49:15 UTC 2021 kill -USR1 2685082 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685082 killed at Wed Mar 24 12:49:15 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685121 >/dev/null 2>/dev/null selfserv_9601 with PID 2685121 found at Wed Mar 24 12:49:16 UTC 2021 selfserv_9601 with PID 2685121 started at Wed Mar 24 12:49:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #54: TLS Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685121 at Wed Mar 24 12:49:19 UTC 2021 kill -USR1 2685121 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685121 killed at Wed Mar 24 12:49:19 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685171 >/dev/null 2>/dev/null selfserv_9601 with PID 2685171 found at Wed Mar 24 12:49:20 UTC 2021 selfserv_9601 with PID 2685171 started at Wed Mar 24 12:49:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #55: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685171 at Wed Mar 24 12:49:24 UTC 2021 kill -USR1 2685171 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685171 killed at Wed Mar 24 12:49:24 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685222 >/dev/null 2>/dev/null selfserv_9601 with PID 2685222 found at Wed Mar 24 12:49:24 UTC 2021 selfserv_9601 with PID 2685222 started at Wed Mar 24 12:49:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #56: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685222 at Wed Mar 24 12:49:27 UTC 2021 kill -USR1 2685222 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685222 killed at Wed Mar 24 12:49:27 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685273 >/dev/null 2>/dev/null selfserv_9601 with PID 2685273 found at Wed Mar 24 12:49:27 UTC 2021 selfserv_9601 with PID 2685273 started at Wed Mar 24 12:49:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #57: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685273 at Wed Mar 24 12:49:29 UTC 2021 kill -USR1 2685273 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685273 killed at Wed Mar 24 12:49:29 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:49:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685323 >/dev/null 2>/dev/null selfserv_9601 with PID 2685323 found at Wed Mar 24 12:49:30 UTC 2021 selfserv_9601 with PID 2685323 started at Wed Mar 24 12:49:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #58: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685323 at Wed Mar 24 12:49:33 UTC 2021 kill -USR1 2685323 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685323 killed at Wed Mar 24 12:49:33 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:49:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685362 >/dev/null 2>/dev/null selfserv_9601 with PID 2685362 found at Wed Mar 24 12:49:33 UTC 2021 selfserv_9601 with PID 2685362 started at Wed Mar 24 12:49:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #59: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685362 at Wed Mar 24 12:49:35 UTC 2021 kill -USR1 2685362 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685362 killed at Wed Mar 24 12:49:35 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:49:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685401 >/dev/null 2>/dev/null selfserv_9601 with PID 2685401 found at Wed Mar 24 12:49:36 UTC 2021 selfserv_9601 with PID 2685401 started at Wed Mar 24 12:49:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #60: TLS 1.0 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685401 at Wed Mar 24 12:49:39 UTC 2021 kill -USR1 2685401 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685401 killed at Wed Mar 24 12:49:39 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685451 >/dev/null 2>/dev/null selfserv_9601 with PID 2685451 found at Wed Mar 24 12:49:39 UTC 2021 selfserv_9601 with PID 2685451 started at Wed Mar 24 12:49:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #61: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685451 at Wed Mar 24 12:49:43 UTC 2021 kill -USR1 2685451 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685451 killed at Wed Mar 24 12:49:43 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685490 >/dev/null 2>/dev/null selfserv_9601 with PID 2685490 found at Wed Mar 24 12:49:43 UTC 2021 selfserv_9601 with PID 2685490 started at Wed Mar 24 12:49:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #62: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685490 at Wed Mar 24 12:49:46 UTC 2021 kill -USR1 2685490 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685490 killed at Wed Mar 24 12:49:46 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685529 >/dev/null 2>/dev/null selfserv_9601 with PID 2685529 found at Wed Mar 24 12:49:46 UTC 2021 selfserv_9601 with PID 2685529 started at Wed Mar 24 12:49:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #63: TLS 1.0 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685529 at Wed Mar 24 12:49:48 UTC 2021 kill -USR1 2685529 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685529 killed at Wed Mar 24 12:49:48 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685579 >/dev/null 2>/dev/null selfserv_9601 with PID 2685579 found at Wed Mar 24 12:49:49 UTC 2021 selfserv_9601 with PID 2685579 started at Wed Mar 24 12:49:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #64: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685579 at Wed Mar 24 12:49:51 UTC 2021 kill -USR1 2685579 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685579 killed at Wed Mar 24 12:49:51 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685618 >/dev/null 2>/dev/null selfserv_9601 with PID 2685618 found at Wed Mar 24 12:49:51 UTC 2021 selfserv_9601 with PID 2685618 started at Wed Mar 24 12:49:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #65: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685618 at Wed Mar 24 12:49:54 UTC 2021 kill -USR1 2685618 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685618 killed at Wed Mar 24 12:49:54 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:49:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685657 >/dev/null 2>/dev/null selfserv_9601 with PID 2685657 found at Wed Mar 24 12:49:54 UTC 2021 selfserv_9601 with PID 2685657 started at Wed Mar 24 12:49:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #66: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685657 at Wed Mar 24 12:49:57 UTC 2021 kill -USR1 2685657 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685657 killed at Wed Mar 24 12:49:57 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:49:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685707 >/dev/null 2>/dev/null selfserv_9601 with PID 2685707 found at Wed Mar 24 12:49:57 UTC 2021 selfserv_9601 with PID 2685707 started at Wed Mar 24 12:49:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. ssl.sh: #67: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685707 at Wed Mar 24 12:49:59 UTC 2021 kill -USR1 2685707 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685707 killed at Wed Mar 24 12:49:59 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:49:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:49:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685747 >/dev/null 2>/dev/null selfserv_9601 with PID 2685747 found at Wed Mar 24 12:49:59 UTC 2021 selfserv_9601 with PID 2685747 started at Wed Mar 24 12:49:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #68: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685747 at Wed Mar 24 12:50:01 UTC 2021 kill -USR1 2685747 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685747 killed at Wed Mar 24 12:50:01 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:50:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685786 >/dev/null 2>/dev/null selfserv_9601 with PID 2685786 found at Wed Mar 24 12:50:02 UTC 2021 selfserv_9601 with PID 2685786 started at Wed Mar 24 12:50:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #69: TLS 1.0 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685786 at Wed Mar 24 12:50:04 UTC 2021 kill -USR1 2685786 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685786 killed at Wed Mar 24 12:50:04 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685836 >/dev/null 2>/dev/null selfserv_9601 with PID 2685836 found at Wed Mar 24 12:50:04 UTC 2021 selfserv_9601 with PID 2685836 started at Wed Mar 24 12:50:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #70: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685836 at Wed Mar 24 12:50:07 UTC 2021 kill -USR1 2685836 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685836 killed at Wed Mar 24 12:50:07 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685875 >/dev/null 2>/dev/null selfserv_9601 with PID 2685875 found at Wed Mar 24 12:50:08 UTC 2021 selfserv_9601 with PID 2685875 started at Wed Mar 24 12:50:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #71: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685875 at Wed Mar 24 12:50:10 UTC 2021 kill -USR1 2685875 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685875 killed at Wed Mar 24 12:50:10 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685925 >/dev/null 2>/dev/null selfserv_9601 with PID 2685925 found at Wed Mar 24 12:50:11 UTC 2021 selfserv_9601 with PID 2685925 started at Wed Mar 24 12:50:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #72: TLS 1.0 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2685925 at Wed Mar 24 12:50:13 UTC 2021 kill -USR1 2685925 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685925 killed at Wed Mar 24 12:50:13 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2685975 >/dev/null 2>/dev/null selfserv_9601 with PID 2685975 found at Wed Mar 24 12:50:13 UTC 2021 selfserv_9601 with PID 2685975 started at Wed Mar 24 12:50:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #73: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2685975 at Wed Mar 24 12:50:15 UTC 2021 kill -USR1 2685975 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2685975 killed at Wed Mar 24 12:50:15 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686014 >/dev/null 2>/dev/null selfserv_9601 with PID 2686014 found at Wed Mar 24 12:50:15 UTC 2021 selfserv_9601 with PID 2686014 started at Wed Mar 24 12:50:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #74: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2686014 at Wed Mar 24 12:50:17 UTC 2021 kill -USR1 2686014 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686014 killed at Wed Mar 24 12:50:17 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686053 >/dev/null 2>/dev/null selfserv_9601 with PID 2686053 found at Wed Mar 24 12:50:18 UTC 2021 selfserv_9601 with PID 2686053 started at Wed Mar 24 12:50:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #75: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2686053 at Wed Mar 24 12:50:21 UTC 2021 kill -USR1 2686053 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686053 killed at Wed Mar 24 12:50:21 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:50:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686103 >/dev/null 2>/dev/null selfserv_9601 with PID 2686103 found at Wed Mar 24 12:50:21 UTC 2021 selfserv_9601 with PID 2686103 started at Wed Mar 24 12:50:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #76: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2686103 at Wed Mar 24 12:50:24 UTC 2021 kill -USR1 2686103 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686103 killed at Wed Mar 24 12:50:24 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:50:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686142 >/dev/null 2>/dev/null selfserv_9601 with PID 2686142 found at Wed Mar 24 12:50:24 UTC 2021 selfserv_9601 with PID 2686142 started at Wed Mar 24 12:50:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #77: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2686142 at Wed Mar 24 12:50:27 UTC 2021 kill -USR1 2686142 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686142 killed at Wed Mar 24 12:50:27 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:50:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686181 >/dev/null 2>/dev/null selfserv_9601 with PID 2686181 found at Wed Mar 24 12:50:27 UTC 2021 selfserv_9601 with PID 2686181 started at Wed Mar 24 12:50:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #78: SSL3 Request don't require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2686181 at Wed Mar 24 12:50:29 UTC 2021 kill -USR1 2686181 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686181 killed at Wed Mar 24 12:50:29 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686231 >/dev/null 2>/dev/null selfserv_9601 with PID 2686231 found at Wed Mar 24 12:50:29 UTC 2021 selfserv_9601 with PID 2686231 started at Wed Mar 24 12:50:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #79: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686231 at Wed Mar 24 12:50:32 UTC 2021 kill -USR1 2686231 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686231 killed at Wed Mar 24 12:50:32 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686270 >/dev/null 2>/dev/null selfserv_9601 with PID 2686270 found at Wed Mar 24 12:50:32 UTC 2021 selfserv_9601 with PID 2686270 started at Wed Mar 24 12:50:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #80: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2686270 at Wed Mar 24 12:50:35 UTC 2021 kill -USR1 2686270 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686270 killed at Wed Mar 24 12:50:35 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686309 >/dev/null 2>/dev/null selfserv_9601 with PID 2686309 found at Wed Mar 24 12:50:35 UTC 2021 selfserv_9601 with PID 2686309 started at Wed Mar 24 12:50:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #81: SSL3 Request don't require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686309 at Wed Mar 24 12:50:37 UTC 2021 kill -USR1 2686309 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686309 killed at Wed Mar 24 12:50:37 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686359 >/dev/null 2>/dev/null selfserv_9601 with PID 2686359 found at Wed Mar 24 12:50:38 UTC 2021 selfserv_9601 with PID 2686359 started at Wed Mar 24 12:50:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #82: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686359 at Wed Mar 24 12:50:40 UTC 2021 kill -USR1 2686359 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686359 killed at Wed Mar 24 12:50:40 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686398 >/dev/null 2>/dev/null selfserv_9601 with PID 2686398 found at Wed Mar 24 12:50:40 UTC 2021 selfserv_9601 with PID 2686398 started at Wed Mar 24 12:50:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #83: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686398 at Wed Mar 24 12:50:43 UTC 2021 kill -USR1 2686398 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686398 killed at Wed Mar 24 12:50:43 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686437 >/dev/null 2>/dev/null selfserv_9601 with PID 2686437 found at Wed Mar 24 12:50:43 UTC 2021 selfserv_9601 with PID 2686437 started at Wed Mar 24 12:50:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #84: SSL3 Require client auth on 2nd hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686437 at Wed Mar 24 12:50:45 UTC 2021 kill -USR1 2686437 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686437 killed at Wed Mar 24 12:50:45 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:50:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686487 >/dev/null 2>/dev/null selfserv_9601 with PID 2686487 found at Wed Mar 24 12:50:46 UTC 2021 selfserv_9601 with PID 2686487 started at Wed Mar 24 12:50:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #85: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686487 at Wed Mar 24 12:50:48 UTC 2021 kill -USR1 2686487 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686487 killed at Wed Mar 24 12:50:48 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:50:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686526 >/dev/null 2>/dev/null selfserv_9601 with PID 2686526 found at Wed Mar 24 12:50:48 UTC 2021 selfserv_9601 with PID 2686526 started at Wed Mar 24 12:50:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #86: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686526 at Wed Mar 24 12:50:50 UTC 2021 kill -USR1 2686526 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686526 killed at Wed Mar 24 12:50:50 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:50:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686565 >/dev/null 2>/dev/null selfserv_9601 with PID 2686565 found at Wed Mar 24 12:50:51 UTC 2021 selfserv_9601 with PID 2686565 started at Wed Mar 24 12:50:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #87: SSL3 Require client auth on 2nd hs (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686565 at Wed Mar 24 12:50:53 UTC 2021 kill -USR1 2686565 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686565 killed at Wed Mar 24 12:50:53 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686615 >/dev/null 2>/dev/null selfserv_9601 with PID 2686615 found at Wed Mar 24 12:50:53 UTC 2021 selfserv_9601 with PID 2686615 started at Wed Mar 24 12:50:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #88: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686615 at Wed Mar 24 12:50:56 UTC 2021 kill -USR1 2686615 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686615 killed at Wed Mar 24 12:50:56 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686654 >/dev/null 2>/dev/null selfserv_9601 with PID 2686654 found at Wed Mar 24 12:50:57 UTC 2021 selfserv_9601 with PID 2686654 started at Wed Mar 24 12:50:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #89: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2686654 at Wed Mar 24 12:50:59 UTC 2021 kill -USR1 2686654 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686654 killed at Wed Mar 24 12:50:59 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:50:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:50:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686693 >/dev/null 2>/dev/null selfserv_9601 with PID 2686693 found at Wed Mar 24 12:50:59 UTC 2021 selfserv_9601 with PID 2686693 started at Wed Mar 24 12:50:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #90: SSL3 Require client auth on 2nd hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686693 at Wed Mar 24 12:51:02 UTC 2021 kill -USR1 2686693 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686693 killed at Wed Mar 24 12:51:02 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686743 >/dev/null 2>/dev/null selfserv_9601 with PID 2686743 found at Wed Mar 24 12:51:03 UTC 2021 selfserv_9601 with PID 2686743 started at Wed Mar 24 12:51:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #91: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686743 at Wed Mar 24 12:51:05 UTC 2021 kill -USR1 2686743 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686743 killed at Wed Mar 24 12:51:05 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686782 >/dev/null 2>/dev/null selfserv_9601 with PID 2686782 found at Wed Mar 24 12:51:06 UTC 2021 selfserv_9601 with PID 2686782 started at Wed Mar 24 12:51:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #92: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2686782 at Wed Mar 24 12:51:08 UTC 2021 kill -USR1 2686782 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686782 killed at Wed Mar 24 12:51:09 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686821 >/dev/null 2>/dev/null selfserv_9601 with PID 2686821 found at Wed Mar 24 12:51:09 UTC 2021 selfserv_9601 with PID 2686821 started at Wed Mar 24 12:51:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #93: TLS 1.3 Request don't require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686821 at Wed Mar 24 12:51:12 UTC 2021 kill -USR1 2686821 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686821 killed at Wed Mar 24 12:51:12 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686871 >/dev/null 2>/dev/null selfserv_9601 with PID 2686871 found at Wed Mar 24 12:51:12 UTC 2021 selfserv_9601 with PID 2686871 started at Wed Mar 24 12:51:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #94: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686871 at Wed Mar 24 12:51:15 UTC 2021 kill -USR1 2686871 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686871 killed at Wed Mar 24 12:51:15 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686910 >/dev/null 2>/dev/null selfserv_9601 with PID 2686910 found at Wed Mar 24 12:51:16 UTC 2021 selfserv_9601 with PID 2686910 started at Wed Mar 24 12:51:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #95: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2686910 at Wed Mar 24 12:51:18 UTC 2021 kill -USR1 2686910 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686910 killed at Wed Mar 24 12:51:18 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2686949 >/dev/null 2>/dev/null selfserv_9601 with PID 2686949 found at Wed Mar 24 12:51:19 UTC 2021 selfserv_9601 with PID 2686949 started at Wed Mar 24 12:51:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #96: TLS 1.3 Require client auth on post hs (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2686949 at Wed Mar 24 12:51:21 UTC 2021 kill -USR1 2686949 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2686949 killed at Wed Mar 24 12:51:21 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687001 >/dev/null 2>/dev/null selfserv_9601 with PID 2687001 found at Wed Mar 24 12:51:22 UTC 2021 selfserv_9601 with PID 2687001 started at Wed Mar 24 12:51:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #97: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687001 at Wed Mar 24 12:51:24 UTC 2021 kill -USR1 2687001 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687001 killed at Wed Mar 24 12:51:24 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687040 >/dev/null 2>/dev/null selfserv_9601 with PID 2687040 found at Wed Mar 24 12:51:24 UTC 2021 selfserv_9601 with PID 2687040 started at Wed Mar 24 12:51:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #98: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687040 at Wed Mar 24 12:51:26 UTC 2021 kill -USR1 2687040 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687040 killed at Wed Mar 24 12:51:26 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687079 >/dev/null 2>/dev/null selfserv_9601 with PID 2687079 found at Wed Mar 24 12:51:27 UTC 2021 selfserv_9601 with PID 2687079 started at Wed Mar 24 12:51:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #99: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687079 at Wed Mar 24 12:51:29 UTC 2021 kill -USR1 2687079 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687079 killed at Wed Mar 24 12:51:29 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687129 >/dev/null 2>/dev/null selfserv_9601 with PID 2687129 found at Wed Mar 24 12:51:29 UTC 2021 selfserv_9601 with PID 2687129 started at Wed Mar 24 12:51:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #100: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2687129 at Wed Mar 24 12:51:31 UTC 2021 kill -USR1 2687129 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687129 killed at Wed Mar 24 12:51:31 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687168 >/dev/null 2>/dev/null selfserv_9601 with PID 2687168 found at Wed Mar 24 12:51:32 UTC 2021 selfserv_9601 with PID 2687168 started at Wed Mar 24 12:51:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #101: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2687168 at Wed Mar 24 12:51:34 UTC 2021 kill -USR1 2687168 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687168 killed at Wed Mar 24 12:51:34 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687207 >/dev/null 2>/dev/null selfserv_9601 with PID 2687207 found at Wed Mar 24 12:51:34 UTC 2021 selfserv_9601 with PID 2687207 started at Wed Mar 24 12:51:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #102: TLS 1.3 Require client auth on post hs (client does not provide auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2687207 at Wed Mar 24 12:51:36 UTC 2021 kill -USR1 2687207 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687207 killed at Wed Mar 24 12:51:36 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687257 >/dev/null 2>/dev/null selfserv_9601 with PID 2687257 found at Wed Mar 24 12:51:36 UTC 2021 selfserv_9601 with PID 2687257 started at Wed Mar 24 12:51:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #103: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2687257 at Wed Mar 24 12:51:39 UTC 2021 kill -USR1 2687257 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687257 killed at Wed Mar 24 12:51:39 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687296 >/dev/null 2>/dev/null selfserv_9601 with PID 2687296 found at Wed Mar 24 12:51:39 UTC 2021 selfserv_9601 with PID 2687296 started at Wed Mar 24 12:51:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #104: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687296 at Wed Mar 24 12:51:42 UTC 2021 kill -USR1 2687296 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687296 killed at Wed Mar 24 12:51:42 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687335 >/dev/null 2>/dev/null selfserv_9601 with PID 2687335 found at Wed Mar 24 12:51:42 UTC 2021 selfserv_9601 with PID 2687335 started at Wed Mar 24 12:51:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #105: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2687335 at Wed Mar 24 12:51:45 UTC 2021 kill -USR1 2687335 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687335 killed at Wed Mar 24 12:51:45 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:51:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687385 >/dev/null 2>/dev/null selfserv_9601 with PID 2687385 found at Wed Mar 24 12:51:45 UTC 2021 selfserv_9601 with PID 2687385 started at Wed Mar 24 12:51:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #106: TLS Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687385 at Wed Mar 24 12:51:47 UTC 2021 kill -USR1 2687385 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687385 killed at Wed Mar 24 12:51:47 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:51:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687424 >/dev/null 2>/dev/null selfserv_9601 with PID 2687424 found at Wed Mar 24 12:51:48 UTC 2021 selfserv_9601 with PID 2687424 started at Wed Mar 24 12:51:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #107: TLS Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687424 at Wed Mar 24 12:51:50 UTC 2021 kill -USR1 2687424 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687424 killed at Wed Mar 24 12:51:50 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:51:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687463 >/dev/null 2>/dev/null selfserv_9601 with PID 2687463 found at Wed Mar 24 12:51:50 UTC 2021 selfserv_9601 with PID 2687463 started at Wed Mar 24 12:51:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #108: TLS Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687463 at Wed Mar 24 12:51:53 UTC 2021 kill -USR1 2687463 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687463 killed at Wed Mar 24 12:51:53 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687513 >/dev/null 2>/dev/null selfserv_9601 with PID 2687513 found at Wed Mar 24 12:51:53 UTC 2021 selfserv_9601 with PID 2687513 started at Wed Mar 24 12:51:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #109: TLS Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2687513 at Wed Mar 24 12:51:55 UTC 2021 kill -USR1 2687513 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687513 killed at Wed Mar 24 12:51:55 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687552 >/dev/null 2>/dev/null selfserv_9601 with PID 2687552 found at Wed Mar 24 12:51:56 UTC 2021 selfserv_9601 with PID 2687552 started at Wed Mar 24 12:51:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #110: TLS Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687552 at Wed Mar 24 12:51:59 UTC 2021 kill -USR1 2687552 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687552 killed at Wed Mar 24 12:51:59 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:51:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:51:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687593 >/dev/null 2>/dev/null selfserv_9601 with PID 2687593 found at Wed Mar 24 12:52:00 UTC 2021 selfserv_9601 with PID 2687593 started at Wed Mar 24 12:52:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #111: TLS Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2687593 at Wed Mar 24 12:52:03 UTC 2021 kill -USR1 2687593 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687593 killed at Wed Mar 24 12:52:03 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687665 >/dev/null 2>/dev/null selfserv_9601 with PID 2687665 found at Wed Mar 24 12:52:03 UTC 2021 selfserv_9601 with PID 2687665 started at Wed Mar 24 12:52:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #112: TLS Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2687665 at Wed Mar 24 12:52:06 UTC 2021 kill -USR1 2687665 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687665 killed at Wed Mar 24 12:52:06 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687704 >/dev/null 2>/dev/null selfserv_9601 with PID 2687704 found at Wed Mar 24 12:52:06 UTC 2021 selfserv_9601 with PID 2687704 started at Wed Mar 24 12:52:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #113: TLS Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2687704 at Wed Mar 24 12:52:08 UTC 2021 kill -USR1 2687704 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687704 killed at Wed Mar 24 12:52:09 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687743 >/dev/null 2>/dev/null selfserv_9601 with PID 2687743 found at Wed Mar 24 12:52:09 UTC 2021 selfserv_9601 with PID 2687743 started at Wed Mar 24 12:52:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #114: TLS Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2687743 at Wed Mar 24 12:52:12 UTC 2021 kill -USR1 2687743 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687743 killed at Wed Mar 24 12:52:12 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:52:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687793 >/dev/null 2>/dev/null selfserv_9601 with PID 2687793 found at Wed Mar 24 12:52:12 UTC 2021 selfserv_9601 with PID 2687793 started at Wed Mar 24 12:52:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #115: TLS Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2687793 at Wed Mar 24 12:52:14 UTC 2021 kill -USR1 2687793 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687793 killed at Wed Mar 24 12:52:14 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:52:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687832 >/dev/null 2>/dev/null selfserv_9601 with PID 2687832 found at Wed Mar 24 12:52:14 UTC 2021 selfserv_9601 with PID 2687832 started at Wed Mar 24 12:52:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #116: TLS Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687832 at Wed Mar 24 12:52:17 UTC 2021 kill -USR1 2687832 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687832 killed at Wed Mar 24 12:52:17 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:52:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687871 >/dev/null 2>/dev/null selfserv_9601 with PID 2687871 found at Wed Mar 24 12:52:18 UTC 2021 selfserv_9601 with PID 2687871 started at Wed Mar 24 12:52:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #117: TLS Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2687871 at Wed Mar 24 12:52:20 UTC 2021 kill -USR1 2687871 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687871 killed at Wed Mar 24 12:52:20 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687921 >/dev/null 2>/dev/null selfserv_9601 with PID 2687921 found at Wed Mar 24 12:52:21 UTC 2021 selfserv_9601 with PID 2687921 started at Wed Mar 24 12:52:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #118: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687921 at Wed Mar 24 12:52:24 UTC 2021 kill -USR1 2687921 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687921 killed at Wed Mar 24 12:52:24 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687960 >/dev/null 2>/dev/null selfserv_9601 with PID 2687960 found at Wed Mar 24 12:52:24 UTC 2021 selfserv_9601 with PID 2687960 started at Wed Mar 24 12:52:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #119: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687960 at Wed Mar 24 12:52:26 UTC 2021 kill -USR1 2687960 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687960 killed at Wed Mar 24 12:52:26 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2687999 >/dev/null 2>/dev/null selfserv_9601 with PID 2687999 found at Wed Mar 24 12:52:27 UTC 2021 selfserv_9601 with PID 2687999 started at Wed Mar 24 12:52:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #120: SSL3 Request don't require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2687999 at Wed Mar 24 12:52:29 UTC 2021 kill -USR1 2687999 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2687999 killed at Wed Mar 24 12:52:29 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:52:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688049 >/dev/null 2>/dev/null selfserv_9601 with PID 2688049 found at Wed Mar 24 12:52:29 UTC 2021 selfserv_9601 with PID 2688049 started at Wed Mar 24 12:52:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #121: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2688049 at Wed Mar 24 12:52:33 UTC 2021 kill -USR1 2688049 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688049 killed at Wed Mar 24 12:52:33 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:52:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688088 >/dev/null 2>/dev/null selfserv_9601 with PID 2688088 found at Wed Mar 24 12:52:33 UTC 2021 selfserv_9601 with PID 2688088 started at Wed Mar 24 12:52:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #122: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2688088 at Wed Mar 24 12:52:36 UTC 2021 kill -USR1 2688088 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688088 killed at Wed Mar 24 12:52:36 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:52:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688127 >/dev/null 2>/dev/null selfserv_9601 with PID 2688127 found at Wed Mar 24 12:52:37 UTC 2021 selfserv_9601 with PID 2688127 started at Wed Mar 24 12:52:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #123: SSL3 Request don't require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2688127 at Wed Mar 24 12:52:40 UTC 2021 kill -USR1 2688127 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688127 killed at Wed Mar 24 12:52:40 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688177 >/dev/null 2>/dev/null selfserv_9601 with PID 2688177 found at Wed Mar 24 12:52:41 UTC 2021 selfserv_9601 with PID 2688177 started at Wed Mar 24 12:52:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #124: SSL3 Require client auth (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2688177 at Wed Mar 24 12:52:43 UTC 2021 kill -USR1 2688177 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688177 killed at Wed Mar 24 12:52:43 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688216 >/dev/null 2>/dev/null selfserv_9601 with PID 2688216 found at Wed Mar 24 12:52:43 UTC 2021 selfserv_9601 with PID 2688216 started at Wed Mar 24 12:52:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #125: SSL3 Require client auth (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2688216 at Wed Mar 24 12:52:45 UTC 2021 kill -USR1 2688216 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688216 killed at Wed Mar 24 12:52:45 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688255 >/dev/null 2>/dev/null selfserv_9601 with PID 2688255 found at Wed Mar 24 12:52:46 UTC 2021 selfserv_9601 with PID 2688255 started at Wed Mar 24 12:52:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #126: SSL3 Require client auth (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2688255 at Wed Mar 24 12:52:49 UTC 2021 kill -USR1 2688255 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688255 killed at Wed Mar 24 12:52:49 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:52:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688305 >/dev/null 2>/dev/null selfserv_9601 with PID 2688305 found at Wed Mar 24 12:52:49 UTC 2021 selfserv_9601 with PID 2688305 started at Wed Mar 24 12:52:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #127: SSL3 Require client auth (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2688305 at Wed Mar 24 12:52:52 UTC 2021 kill -USR1 2688305 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688305 killed at Wed Mar 24 12:52:52 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:52:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688344 >/dev/null 2>/dev/null selfserv_9601 with PID 2688344 found at Wed Mar 24 12:52:52 UTC 2021 selfserv_9601 with PID 2688344 started at Wed Mar 24 12:52:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #128: SSL3 Require client auth (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2688344 at Wed Mar 24 12:52:55 UTC 2021 kill -USR1 2688344 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688344 killed at Wed Mar 24 12:52:55 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:52:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688383 >/dev/null 2>/dev/null selfserv_9601 with PID 2688383 found at Wed Mar 24 12:52:56 UTC 2021 selfserv_9601 with PID 2688383 started at Wed Mar 24 12:52:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #129: SSL3 Require client auth (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2688383 at Wed Mar 24 12:52:59 UTC 2021 kill -USR1 2688383 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688383 killed at Wed Mar 24 12:52:59 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:52:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:52:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688433 >/dev/null 2>/dev/null selfserv_9601 with PID 2688433 found at Wed Mar 24 12:52:59 UTC 2021 selfserv_9601 with PID 2688433 started at Wed Mar 24 12:52:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #130: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2688433 at Wed Mar 24 12:53:02 UTC 2021 kill -USR1 2688433 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688433 killed at Wed Mar 24 12:53:02 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:53:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688472 >/dev/null 2>/dev/null selfserv_9601 with PID 2688472 found at Wed Mar 24 12:53:02 UTC 2021 selfserv_9601 with PID 2688472 started at Wed Mar 24 12:53:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #131: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2688472 at Wed Mar 24 12:53:05 UTC 2021 kill -USR1 2688472 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688472 killed at Wed Mar 24 12:53:05 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:53:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688511 >/dev/null 2>/dev/null selfserv_9601 with PID 2688511 found at Wed Mar 24 12:53:05 UTC 2021 selfserv_9601 with PID 2688511 started at Wed Mar 24 12:53:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #132: TLS Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2688511 at Wed Mar 24 12:53:08 UTC 2021 kill -USR1 2688511 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688511 killed at Wed Mar 24 12:53:08 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:53:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688561 >/dev/null 2>/dev/null selfserv_9601 with PID 2688561 found at Wed Mar 24 12:53:09 UTC 2021 selfserv_9601 with PID 2688561 started at Wed Mar 24 12:53:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #133: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2688561 at Wed Mar 24 12:53:11 UTC 2021 kill -USR1 2688561 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688561 killed at Wed Mar 24 12:53:12 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:53:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688600 >/dev/null 2>/dev/null selfserv_9601 with PID 2688600 found at Wed Mar 24 12:53:12 UTC 2021 selfserv_9601 with PID 2688600 started at Wed Mar 24 12:53:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #134: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2688600 at Wed Mar 24 12:53:15 UTC 2021 kill -USR1 2688600 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688600 killed at Wed Mar 24 12:53:15 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:53:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688639 >/dev/null 2>/dev/null selfserv_9601 with PID 2688639 found at Wed Mar 24 12:53:16 UTC 2021 selfserv_9601 with PID 2688639 started at Wed Mar 24 12:53:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #135: TLS Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2688639 at Wed Mar 24 12:53:19 UTC 2021 kill -USR1 2688639 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688639 killed at Wed Mar 24 12:53:19 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:53:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688689 >/dev/null 2>/dev/null selfserv_9601 with PID 2688689 found at Wed Mar 24 12:53:20 UTC 2021 selfserv_9601 with PID 2688689 started at Wed Mar 24 12:53:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #136: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2688689 at Wed Mar 24 12:53:23 UTC 2021 kill -USR1 2688689 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688689 killed at Wed Mar 24 12:53:23 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:53:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688728 >/dev/null 2>/dev/null selfserv_9601 with PID 2688728 found at Wed Mar 24 12:53:24 UTC 2021 selfserv_9601 with PID 2688728 started at Wed Mar 24 12:53:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #137: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2688728 at Wed Mar 24 12:53:27 UTC 2021 kill -USR1 2688728 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688728 killed at Wed Mar 24 12:53:27 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:53:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688767 >/dev/null 2>/dev/null selfserv_9601 with PID 2688767 found at Wed Mar 24 12:53:28 UTC 2021 selfserv_9601 with PID 2688767 started at Wed Mar 24 12:53:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #138: TLS Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2688767 at Wed Mar 24 12:53:30 UTC 2021 kill -USR1 2688767 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688767 killed at Wed Mar 24 12:53:30 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:53:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688817 >/dev/null 2>/dev/null selfserv_9601 with PID 2688817 found at Wed Mar 24 12:53:31 UTC 2021 selfserv_9601 with PID 2688817 started at Wed Mar 24 12:53:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #139: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2688817 at Wed Mar 24 12:53:33 UTC 2021 kill -USR1 2688817 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688817 killed at Wed Mar 24 12:53:33 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:53:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688856 >/dev/null 2>/dev/null selfserv_9601 with PID 2688856 found at Wed Mar 24 12:53:34 UTC 2021 selfserv_9601 with PID 2688856 started at Wed Mar 24 12:53:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #140: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2688856 at Wed Mar 24 12:53:37 UTC 2021 kill -USR1 2688856 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688856 killed at Wed Mar 24 12:53:37 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:53:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688895 >/dev/null 2>/dev/null selfserv_9601 with PID 2688895 found at Wed Mar 24 12:53:38 UTC 2021 selfserv_9601 with PID 2688895 started at Wed Mar 24 12:53:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #141: TLS Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2688895 at Wed Mar 24 12:53:40 UTC 2021 kill -USR1 2688895 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688895 killed at Wed Mar 24 12:53:40 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:53:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688945 >/dev/null 2>/dev/null selfserv_9601 with PID 2688945 found at Wed Mar 24 12:53:41 UTC 2021 selfserv_9601 with PID 2688945 started at Wed Mar 24 12:53:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #142: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2688945 at Wed Mar 24 12:53:44 UTC 2021 kill -USR1 2688945 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688945 killed at Wed Mar 24 12:53:44 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:53:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2688984 >/dev/null 2>/dev/null selfserv_9601 with PID 2688984 found at Wed Mar 24 12:53:45 UTC 2021 selfserv_9601 with PID 2688984 started at Wed Mar 24 12:53:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #143: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2688984 at Wed Mar 24 12:53:48 UTC 2021 kill -USR1 2688984 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2688984 killed at Wed Mar 24 12:53:48 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:53:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689023 >/dev/null 2>/dev/null selfserv_9601 with PID 2689023 found at Wed Mar 24 12:53:48 UTC 2021 selfserv_9601 with PID 2689023 started at Wed Mar 24 12:53:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #144: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2689023 at Wed Mar 24 12:53:51 UTC 2021 kill -USR1 2689023 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689023 killed at Wed Mar 24 12:53:51 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:53:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689073 >/dev/null 2>/dev/null selfserv_9601 with PID 2689073 found at Wed Mar 24 12:53:52 UTC 2021 selfserv_9601 with PID 2689073 started at Wed Mar 24 12:53:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #145: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689073 at Wed Mar 24 12:53:55 UTC 2021 kill -USR1 2689073 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689073 killed at Wed Mar 24 12:53:55 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:53:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689112 >/dev/null 2>/dev/null selfserv_9601 with PID 2689112 found at Wed Mar 24 12:53:55 UTC 2021 selfserv_9601 with PID 2689112 started at Wed Mar 24 12:53:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #146: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2689112 at Wed Mar 24 12:53:58 UTC 2021 kill -USR1 2689112 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689112 killed at Wed Mar 24 12:53:58 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:53:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:53:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689151 >/dev/null 2>/dev/null selfserv_9601 with PID 2689151 found at Wed Mar 24 12:53:59 UTC 2021 selfserv_9601 with PID 2689151 started at Wed Mar 24 12:53:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #147: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689151 at Wed Mar 24 12:54:02 UTC 2021 kill -USR1 2689151 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689151 killed at Wed Mar 24 12:54:02 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:54:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689201 >/dev/null 2>/dev/null selfserv_9601 with PID 2689201 found at Wed Mar 24 12:54:03 UTC 2021 selfserv_9601 with PID 2689201 started at Wed Mar 24 12:54:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #148: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689201 at Wed Mar 24 12:54:06 UTC 2021 kill -USR1 2689201 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689201 killed at Wed Mar 24 12:54:06 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:54:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689240 >/dev/null 2>/dev/null selfserv_9601 with PID 2689240 found at Wed Mar 24 12:54:07 UTC 2021 selfserv_9601 with PID 2689240 started at Wed Mar 24 12:54:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #149: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689240 at Wed Mar 24 12:54:10 UTC 2021 kill -USR1 2689240 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689240 killed at Wed Mar 24 12:54:10 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:54:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689279 >/dev/null 2>/dev/null selfserv_9601 with PID 2689279 found at Wed Mar 24 12:54:11 UTC 2021 selfserv_9601 with PID 2689279 started at Wed Mar 24 12:54:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #150: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689279 at Wed Mar 24 12:54:14 UTC 2021 kill -USR1 2689279 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689279 killed at Wed Mar 24 12:54:14 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:54:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689329 >/dev/null 2>/dev/null selfserv_9601 with PID 2689329 found at Wed Mar 24 12:54:15 UTC 2021 selfserv_9601 with PID 2689329 started at Wed Mar 24 12:54:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #151: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689329 at Wed Mar 24 12:54:19 UTC 2021 kill -USR1 2689329 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689329 killed at Wed Mar 24 12:54:19 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:54:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689368 >/dev/null 2>/dev/null selfserv_9601 with PID 2689368 found at Wed Mar 24 12:54:19 UTC 2021 selfserv_9601 with PID 2689368 started at Wed Mar 24 12:54:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #152: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2689368 at Wed Mar 24 12:54:23 UTC 2021 kill -USR1 2689368 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689368 killed at Wed Mar 24 12:54:23 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:54:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689407 >/dev/null 2>/dev/null selfserv_9601 with PID 2689407 found at Wed Mar 24 12:54:24 UTC 2021 selfserv_9601 with PID 2689407 started at Wed Mar 24 12:54:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #153: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689407 at Wed Mar 24 12:54:26 UTC 2021 kill -USR1 2689407 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689407 killed at Wed Mar 24 12:54:27 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:54:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689457 >/dev/null 2>/dev/null selfserv_9601 with PID 2689457 found at Wed Mar 24 12:54:27 UTC 2021 selfserv_9601 with PID 2689457 started at Wed Mar 24 12:54:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #154: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2689457 at Wed Mar 24 12:54:29 UTC 2021 kill -USR1 2689457 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689457 killed at Wed Mar 24 12:54:29 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:54:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689497 >/dev/null 2>/dev/null selfserv_9601 with PID 2689497 found at Wed Mar 24 12:54:30 UTC 2021 selfserv_9601 with PID 2689497 started at Wed Mar 24 12:54:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #155: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2689497 at Wed Mar 24 12:54:32 UTC 2021 kill -USR1 2689497 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689497 killed at Wed Mar 24 12:54:32 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:54:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689536 >/dev/null 2>/dev/null selfserv_9601 with PID 2689536 found at Wed Mar 24 12:54:33 UTC 2021 selfserv_9601 with PID 2689536 started at Wed Mar 24 12:54:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #156: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2689536 at Wed Mar 24 12:54:36 UTC 2021 kill -USR1 2689536 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689536 killed at Wed Mar 24 12:54:36 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:54:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689586 >/dev/null 2>/dev/null selfserv_9601 with PID 2689586 found at Wed Mar 24 12:54:36 UTC 2021 selfserv_9601 with PID 2689586 started at Wed Mar 24 12:54:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #157: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689586 at Wed Mar 24 12:54:38 UTC 2021 kill -USR1 2689586 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689586 killed at Wed Mar 24 12:54:38 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:54:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689625 >/dev/null 2>/dev/null selfserv_9601 with PID 2689625 found at Wed Mar 24 12:54:39 UTC 2021 selfserv_9601 with PID 2689625 started at Wed Mar 24 12:54:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #158: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2689625 at Wed Mar 24 12:54:41 UTC 2021 kill -USR1 2689625 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689625 killed at Wed Mar 24 12:54:41 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:54:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689664 >/dev/null 2>/dev/null selfserv_9601 with PID 2689664 found at Wed Mar 24 12:54:42 UTC 2021 selfserv_9601 with PID 2689664 started at Wed Mar 24 12:54:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #159: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689664 at Wed Mar 24 12:54:45 UTC 2021 kill -USR1 2689664 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689664 killed at Wed Mar 24 12:54:45 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:54:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689714 >/dev/null 2>/dev/null selfserv_9601 with PID 2689714 found at Wed Mar 24 12:54:46 UTC 2021 selfserv_9601 with PID 2689714 started at Wed Mar 24 12:54:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #160: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689714 at Wed Mar 24 12:54:49 UTC 2021 kill -USR1 2689714 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689714 killed at Wed Mar 24 12:54:49 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:54:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689753 >/dev/null 2>/dev/null selfserv_9601 with PID 2689753 found at Wed Mar 24 12:54:49 UTC 2021 selfserv_9601 with PID 2689753 started at Wed Mar 24 12:54:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #161: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser41 - not revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689753 at Wed Mar 24 12:54:52 UTC 2021 kill -USR1 2689753 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689753 killed at Wed Mar 24 12:54:52 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 12:54:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689792 >/dev/null 2>/dev/null selfserv_9601 with PID 2689792 found at Wed Mar 24 12:54:52 UTC 2021 selfserv_9601 with PID 2689792 started at Wed Mar 24 12:54:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #162: SSL3 Require client auth on 2nd hs (EC) (bad password) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689792 at Wed Mar 24 12:54:54 UTC 2021 kill -USR1 2689792 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689792 killed at Wed Mar 24 12:54:54 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:54:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689842 >/dev/null 2>/dev/null selfserv_9601 with PID 2689842 found at Wed Mar 24 12:54:55 UTC 2021 selfserv_9601 with PID 2689842 started at Wed Mar 24 12:54:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #163: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689842 at Wed Mar 24 12:54:57 UTC 2021 kill -USR1 2689842 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689842 killed at Wed Mar 24 12:54:57 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:54:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:54:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689881 >/dev/null 2>/dev/null selfserv_9601 with PID 2689881 found at Wed Mar 24 12:54:58 UTC 2021 selfserv_9601 with PID 2689881 started at Wed Mar 24 12:54:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #164: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2689881 at Wed Mar 24 12:55:00 UTC 2021 kill -USR1 2689881 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689881 killed at Wed Mar 24 12:55:00 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:55:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:55:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689920 >/dev/null 2>/dev/null selfserv_9601 with PID 2689920 found at Wed Mar 24 12:55:01 UTC 2021 selfserv_9601 with PID 2689920 started at Wed Mar 24 12:55:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. ssl.sh: #165: SSL3 Require client auth on 2nd hs (EC) (client auth) (cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2689920 at Wed Mar 24 12:55:04 UTC 2021 kill -USR1 2689920 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689920 killed at Wed Mar 24 12:55:04 UTC 2021 ssl.sh: Cache CRL SSL Client Tests =============================== /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/authin.tl.tmp 0 selfserv_9601 starting at Wed Mar 24 12:55:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:55:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:04 UTC 2021 selfserv_9601 with PID 2689980 started at Wed Mar 24 12:55:04 UTC 2021 Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:07 UTC 2021 ssl.sh: #1: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:08 UTC 2021 ssl.sh: #2: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:09 UTC 2021 ssl.sh: #3: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:09 UTC 2021 ssl.sh: #4: TLS Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:10 UTC 2021 ssl.sh: #5: TLS Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:11 UTC 2021 ssl.sh: #6: TLS Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:12 UTC 2021 ssl.sh: #7: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:14 UTC 2021 ssl.sh: #8: TLS Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:15 UTC 2021 ssl.sh: #9: TLS Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:17 UTC 2021 ssl.sh: #10: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:18 UTC 2021 ssl.sh: #11: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:19 UTC 2021 ssl.sh: #12: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:19 UTC 2021 ssl.sh: #13: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:21 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #14: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:22 UTC 2021 ssl.sh: #15: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:23 UTC 2021 ssl.sh: #16: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:24 UTC 2021 ssl.sh: #17: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:25 UTC 2021 ssl.sh: #18: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:26 UTC 2021 ssl.sh: #19: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:27 UTC 2021 ssl.sh: #20: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:28 UTC 2021 ssl.sh: #21: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:29 UTC 2021 ssl.sh: #22: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:30 UTC 2021 ssl.sh: #23: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:31 UTC 2021 ssl.sh: #24: TLS Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:32 UTC 2021 ssl.sh: #25: TLS Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:33 UTC 2021 ssl.sh: #26: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:34 UTC 2021 ssl.sh: #27: TLS Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:34 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #28: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:35 UTC 2021 ssl.sh: #29: TLS Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:36 UTC 2021 ssl.sh: #30: TLS Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:36 UTC 2021 ssl.sh: #31: TLS Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:37 UTC 2021 ssl.sh: #32: TLS Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:38 UTC 2021 ssl.sh: #33: TLS Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:39 UTC 2021 ssl.sh: #34: TLS Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:40 UTC 2021 ssl.sh: #35: TLS Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:41 UTC 2021 ssl.sh: #36: TLS Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:41 UTC 2021 ssl.sh: #37: TLS Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:42 UTC 2021 ssl.sh: #38: TLS Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:43 UTC 2021 ssl.sh: #39: TLS Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:44 UTC 2021 ssl.sh: #40: TLS Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2689980 >/dev/null 2>/dev/null selfserv_9601 with PID 2689980 found at Wed Mar 24 12:55:44 UTC 2021 ssl.sh: #41: TLS Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2689980 at Wed Mar 24 12:55:44 UTC 2021 kill -USR1 2689980 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2689980 killed at Wed Mar 24 12:55:44 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:55:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:55:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:45 UTC 2021 selfserv_9601 with PID 2690914 started at Wed Mar 24 12:55:45 UTC 2021 Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:46 UTC 2021 ssl.sh: #42: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:47 UTC 2021 ssl.sh: #43: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:48 UTC 2021 ssl.sh: #44: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:48 UTC 2021 ssl.sh: #45: SSL3 Require client auth (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:49 UTC 2021 ssl.sh: #46: SSL3 Require client auth (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:50 UTC 2021 ssl.sh: #47: SSL3 Require client auth (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:50 UTC 2021 ssl.sh: #48: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:52 UTC 2021 ssl.sh: #49: SSL3 Require client auth (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:53 UTC 2021 ssl.sh: #50: SSL3 Require client auth (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:53 UTC 2021 ssl.sh: #51: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:54 UTC 2021 ssl.sh: #52: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:55 UTC 2021 ssl.sh: #53: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:56 UTC 2021 ssl.sh: #54: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:56 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #55: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:57 UTC 2021 ssl.sh: #56: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:58 UTC 2021 ssl.sh: #57: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:58 UTC 2021 ssl.sh: #58: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:59 UTC 2021 ssl.sh: #59: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:55:59 UTC 2021 ssl.sh: #60: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:00 UTC 2021 ssl.sh: #61: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:01 UTC 2021 ssl.sh: #62: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:02 UTC 2021 ssl.sh: #63: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:02 UTC 2021 ssl.sh: #64: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:03 UTC 2021 ssl.sh: #65: SSL3 Require client auth (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:04 UTC 2021 ssl.sh: #66: SSL3 Require client auth (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:05 UTC 2021 ssl.sh: #67: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:05 UTC 2021 ssl.sh: #68: SSL3 Require client auth (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:06 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #69: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:07 UTC 2021 ssl.sh: #70: SSL3 Require client auth (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:08 UTC 2021 ssl.sh: #71: SSL3 Require client auth (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:08 UTC 2021 ssl.sh: #72: SSL3 Require client auth (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:09 UTC 2021 ssl.sh: #73: SSL3 Require client auth (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:10 UTC 2021 ssl.sh: #74: SSL3 Require client auth (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:10 UTC 2021 ssl.sh: #75: SSL3 Require client auth (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:11 UTC 2021 ssl.sh: #76: SSL3 Require client auth (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:11 UTC 2021 ssl.sh: #77: SSL3 Require client auth (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:12 UTC 2021 ssl.sh: #78: SSL3 Require client auth (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:13 UTC 2021 ssl.sh: #79: SSL3 Require client auth (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:14 UTC 2021 ssl.sh: #80: SSL3 Require client auth (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:15 UTC 2021 ssl.sh: #81: SSL3 Require client auth (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2690914 >/dev/null 2>/dev/null selfserv_9601 with PID 2690914 found at Wed Mar 24 12:56:16 UTC 2021 ssl.sh: #82: SSL3 Require client auth (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2690914 at Wed Mar 24 12:56:16 UTC 2021 kill -USR1 2690914 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2690914 killed at Wed Mar 24 12:56:16 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:56:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:56:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:16 UTC 2021 selfserv_9601 with PID 2691884 started at Wed Mar 24 12:56:16 UTC 2021 Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:18 UTC 2021 ssl.sh: #83: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:19 UTC 2021 ssl.sh: #84: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:20 UTC 2021 ssl.sh: #85: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:20 UTC 2021 ssl.sh: #86: TLS Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:21 UTC 2021 ssl.sh: #87: TLS Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:21 UTC 2021 ssl.sh: #88: TLS Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:22 UTC 2021 ssl.sh: #89: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:22 UTC 2021 ssl.sh: #90: TLS Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:22 UTC 2021 ssl.sh: #91: TLS Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:23 UTC 2021 ssl.sh: #92: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:23 UTC 2021 ssl.sh: #93: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:23 UTC 2021 ssl.sh: #94: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:24 UTC 2021 ssl.sh: #95: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:24 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #96: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:25 UTC 2021 ssl.sh: #97: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:25 UTC 2021 ssl.sh: #98: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:25 UTC 2021 ssl.sh: #99: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:26 UTC 2021 ssl.sh: #100: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:26 UTC 2021 ssl.sh: #101: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:27 UTC 2021 ssl.sh: #102: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:27 UTC 2021 ssl.sh: #103: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:28 UTC 2021 ssl.sh: #104: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:28 UTC 2021 ssl.sh: #105: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:29 UTC 2021 ssl.sh: #106: TLS Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:29 UTC 2021 ssl.sh: #107: TLS Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:30 UTC 2021 ssl.sh: #108: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:30 UTC 2021 ssl.sh: #109: TLS Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:31 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #110: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:31 UTC 2021 ssl.sh: #111: TLS Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:32 UTC 2021 ssl.sh: #112: TLS Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:32 UTC 2021 ssl.sh: #113: TLS Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:32 UTC 2021 ssl.sh: #114: TLS Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:33 UTC 2021 ssl.sh: #115: TLS Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:33 UTC 2021 ssl.sh: #116: TLS Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:33 UTC 2021 ssl.sh: #117: TLS Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:34 UTC 2021 ssl.sh: #118: TLS Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:34 UTC 2021 ssl.sh: #119: TLS Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:35 UTC 2021 ssl.sh: #120: TLS Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:35 UTC 2021 ssl.sh: #121: TLS Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:36 UTC 2021 ssl.sh: #122: TLS Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2691884 >/dev/null 2>/dev/null selfserv_9601 with PID 2691884 found at Wed Mar 24 12:56:36 UTC 2021 ssl.sh: #123: TLS Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2691884 at Wed Mar 24 12:56:36 UTC 2021 kill -USR1 2691884 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2691884 killed at Wed Mar 24 12:56:36 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:56:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:56:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:37 UTC 2021 selfserv_9601 with PID 2692814 started at Wed Mar 24 12:56:37 UTC 2021 Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:39 UTC 2021 ssl.sh: #124: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:39 UTC 2021 ssl.sh: #125: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:40 UTC 2021 ssl.sh: #126: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:41 UTC 2021 ssl.sh: #127: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:42 UTC 2021 ssl.sh: #128: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:43 UTC 2021 ssl.sh: #129: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:44 UTC 2021 ssl.sh: #130: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:45 UTC 2021 ssl.sh: #131: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:46 UTC 2021 ssl.sh: #132: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:47 UTC 2021 ssl.sh: #133: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:48 UTC 2021 ssl.sh: #134: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:49 UTC 2021 ssl.sh: #135: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:50 UTC 2021 ssl.sh: #136: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:51 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #137: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:52 UTC 2021 ssl.sh: #138: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:53 UTC 2021 ssl.sh: #139: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:53 UTC 2021 ssl.sh: #140: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:54 UTC 2021 ssl.sh: #141: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:55 UTC 2021 ssl.sh: #142: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:56 UTC 2021 ssl.sh: #143: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:57 UTC 2021 ssl.sh: #144: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:58 UTC 2021 ssl.sh: #145: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:58 UTC 2021 ssl.sh: #146: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:56:59 UTC 2021 ssl.sh: #147: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:00 UTC 2021 ssl.sh: #148: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:01 UTC 2021 ssl.sh: #149: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:01 UTC 2021 ssl.sh: #150: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:02 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #151: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:03 UTC 2021 ssl.sh: #152: SSL3 Require client auth (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:04 UTC 2021 ssl.sh: #153: SSL3 Require client auth (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:04 UTC 2021 ssl.sh: #154: SSL3 Require client auth (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:05 UTC 2021 ssl.sh: #155: SSL3 Require client auth (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:06 UTC 2021 ssl.sh: #156: SSL3 Require client auth (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:07 UTC 2021 ssl.sh: #157: SSL3 Require client auth (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:08 UTC 2021 ssl.sh: #158: SSL3 Require client auth (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:08 UTC 2021 ssl.sh: #159: SSL3 Require client auth (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:09 UTC 2021 ssl.sh: #160: SSL3 Require client auth (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:09 UTC 2021 ssl.sh: #161: SSL3 Require client auth (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:10 UTC 2021 ssl.sh: #162: SSL3 Require client auth (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 254, expected is 254 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:11 UTC 2021 ssl.sh: #163: SSL3 Require client auth (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -8180: Peer's Certificate has been revoked. tstclnt: write to SSL socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2692814 >/dev/null 2>/dev/null selfserv_9601 with PID 2692814 found at Wed Mar 24 12:57:11 UTC 2021 ssl.sh: #164: SSL3 Require client auth (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2692814 at Wed Mar 24 12:57:11 UTC 2021 kill -USR1 2692814 selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2692814 killed at Wed Mar 24 12:57:11 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:57:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:57:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2693773 >/dev/null 2>/dev/null selfserv_9601 with PID 2693773 found at Wed Mar 24 12:57:12 UTC 2021 selfserv_9601 with PID 2693773 started at Wed Mar 24 12:57:12 UTC 2021 trying to kill selfserv_9601 with PID 2693773 at Wed Mar 24 12:57:12 UTC 2021 kill -USR1 2693773 ./ssl.sh: line 202: 2693773 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9601 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2693773 killed at Wed Mar 24 12:57:12 UTC 2021 selfserv_9601 starting at Wed Mar 24 12:57:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:57:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:12 UTC 2021 selfserv_9601 with PID 2693805 started at Wed Mar 24 12:57:12 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:15 UTC 2021 ssl.sh: #165: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:16 UTC 2021 ssl.sh: #166: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:17 UTC 2021 ssl.sh: #167: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:18 UTC 2021 ssl.sh: #168: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:19 UTC 2021 ssl.sh: #169: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:20 UTC 2021 ssl.sh: #170: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:21 UTC 2021 ssl.sh: #171: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:22 UTC 2021 ssl.sh: #172: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:23 UTC 2021 ssl.sh: #173: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:24 UTC 2021 ssl.sh: #174: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:25 UTC 2021 ssl.sh: #175: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:26 UTC 2021 ssl.sh: #176: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:27 UTC 2021 ssl.sh: #177: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:28 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #178: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:29 UTC 2021 ssl.sh: #179: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:30 UTC 2021 ssl.sh: #180: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:31 UTC 2021 ssl.sh: #181: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:32 UTC 2021 ssl.sh: #182: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:32 UTC 2021 ssl.sh: #183: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:33 UTC 2021 ssl.sh: #184: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:34 UTC 2021 ssl.sh: #185: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:35 UTC 2021 ssl.sh: #186: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:36 UTC 2021 ssl.sh: #187: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:37 UTC 2021 ssl.sh: #188: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:38 UTC 2021 ssl.sh: #189: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:39 UTC 2021 ssl.sh: #190: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:39 UTC 2021 ssl.sh: #191: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:40 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #192: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:41 UTC 2021 ssl.sh: #193: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:42 UTC 2021 ssl.sh: #194: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:43 UTC 2021 ssl.sh: #195: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:44 UTC 2021 ssl.sh: #196: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:45 UTC 2021 ssl.sh: #197: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:46 UTC 2021 ssl.sh: #198: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:47 UTC 2021 ssl.sh: #199: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:47 UTC 2021 ssl.sh: #200: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:48 UTC 2021 ssl.sh: #201: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:49 UTC 2021 ssl.sh: #202: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:50 UTC 2021 ssl.sh: #203: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:51 UTC 2021 ssl.sh: #204: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2693805 >/dev/null 2>/dev/null selfserv_9601 with PID 2693805 found at Wed Mar 24 12:57:52 UTC 2021 ssl.sh: #205: TLS Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2693805 at Wed Mar 24 12:57:52 UTC 2021 kill -USR1 2693805 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2693805 killed at Wed Mar 24 12:57:52 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:57:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:57:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:57:53 UTC 2021 selfserv_9601 with PID 2694724 started at Wed Mar 24 12:57:53 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:57:55 UTC 2021 ssl.sh: #206: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:57:56 UTC 2021 ssl.sh: #207: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:57:57 UTC 2021 ssl.sh: #208: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:57:58 UTC 2021 ssl.sh: #209: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:57:58 UTC 2021 ssl.sh: #210: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:57:59 UTC 2021 ssl.sh: #211: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:00 UTC 2021 ssl.sh: #212: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:02 UTC 2021 ssl.sh: #213: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:03 UTC 2021 ssl.sh: #214: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:04 UTC 2021 ssl.sh: #215: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:04 UTC 2021 ssl.sh: #216: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:06 UTC 2021 ssl.sh: #217: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:07 UTC 2021 ssl.sh: #218: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:08 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #219: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:09 UTC 2021 ssl.sh: #220: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:10 UTC 2021 ssl.sh: #221: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:11 UTC 2021 ssl.sh: #222: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:12 UTC 2021 ssl.sh: #223: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:13 UTC 2021 ssl.sh: #224: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:14 UTC 2021 ssl.sh: #225: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:16 UTC 2021 ssl.sh: #226: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:17 UTC 2021 ssl.sh: #227: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:18 UTC 2021 ssl.sh: #228: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:20 UTC 2021 ssl.sh: #229: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:21 UTC 2021 ssl.sh: #230: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:23 UTC 2021 ssl.sh: #231: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:24 UTC 2021 ssl.sh: #232: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:25 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #233: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:25 UTC 2021 ssl.sh: #234: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:26 UTC 2021 ssl.sh: #235: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:27 UTC 2021 ssl.sh: #236: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:28 UTC 2021 ssl.sh: #237: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:30 UTC 2021 ssl.sh: #238: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:31 UTC 2021 ssl.sh: #239: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:32 UTC 2021 ssl.sh: #240: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:33 UTC 2021 ssl.sh: #241: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:34 UTC 2021 ssl.sh: #242: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:35 UTC 2021 ssl.sh: #243: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:35 UTC 2021 ssl.sh: #244: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:36 UTC 2021 ssl.sh: #245: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2694724 >/dev/null 2>/dev/null selfserv_9601 with PID 2694724 found at Wed Mar 24 12:58:37 UTC 2021 ssl.sh: #246: TLS 1.0 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2694724 at Wed Mar 24 12:58:37 UTC 2021 kill -USR1 2694724 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2694724 killed at Wed Mar 24 12:58:37 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:58:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:58:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:37 UTC 2021 selfserv_9601 with PID 2695646 started at Wed Mar 24 12:58:37 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:40 UTC 2021 ssl.sh: #247: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:41 UTC 2021 ssl.sh: #248: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:42 UTC 2021 ssl.sh: #249: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:42 UTC 2021 ssl.sh: #250: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:43 UTC 2021 ssl.sh: #251: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:44 UTC 2021 ssl.sh: #252: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:45 UTC 2021 ssl.sh: #253: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:46 UTC 2021 ssl.sh: #254: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:47 UTC 2021 ssl.sh: #255: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:48 UTC 2021 ssl.sh: #256: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:48 UTC 2021 ssl.sh: #257: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:49 UTC 2021 ssl.sh: #258: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:50 UTC 2021 ssl.sh: #259: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:51 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #260: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:52 UTC 2021 ssl.sh: #261: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:53 UTC 2021 ssl.sh: #262: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:54 UTC 2021 ssl.sh: #263: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:54 UTC 2021 ssl.sh: #264: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:55 UTC 2021 ssl.sh: #265: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:57 UTC 2021 ssl.sh: #266: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:58 UTC 2021 ssl.sh: #267: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:58 UTC 2021 ssl.sh: #268: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:58:59 UTC 2021 ssl.sh: #269: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:00 UTC 2021 ssl.sh: #270: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:01 UTC 2021 ssl.sh: #271: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:02 UTC 2021 ssl.sh: #272: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:03 UTC 2021 ssl.sh: #273: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:03 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #274: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:04 UTC 2021 ssl.sh: #275: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:05 UTC 2021 ssl.sh: #276: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:05 UTC 2021 ssl.sh: #277: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:06 UTC 2021 ssl.sh: #278: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:07 UTC 2021 ssl.sh: #279: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:07 UTC 2021 ssl.sh: #280: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:08 UTC 2021 ssl.sh: #281: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:09 UTC 2021 ssl.sh: #282: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:09 UTC 2021 ssl.sh: #283: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:10 UTC 2021 ssl.sh: #284: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:11 UTC 2021 ssl.sh: #285: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:11 UTC 2021 ssl.sh: #286: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2695646 >/dev/null 2>/dev/null selfserv_9601 with PID 2695646 found at Wed Mar 24 12:59:12 UTC 2021 ssl.sh: #287: SSL3 Request don't require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2695646 at Wed Mar 24 12:59:12 UTC 2021 kill -USR1 2695646 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2695646 killed at Wed Mar 24 12:59:12 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:59:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:59:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:12 UTC 2021 selfserv_9601 with PID 2696565 started at Wed Mar 24 12:59:12 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:14 UTC 2021 ssl.sh: #288: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:14 UTC 2021 ssl.sh: #289: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:15 UTC 2021 ssl.sh: #290: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:15 UTC 2021 ssl.sh: #291: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:15 UTC 2021 ssl.sh: #292: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:16 UTC 2021 ssl.sh: #293: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:16 UTC 2021 ssl.sh: #294: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:17 UTC 2021 ssl.sh: #295: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:17 UTC 2021 ssl.sh: #296: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:17 UTC 2021 ssl.sh: #297: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:18 UTC 2021 ssl.sh: #298: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:18 UTC 2021 ssl.sh: #299: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:18 UTC 2021 ssl.sh: #300: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:19 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #301: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:19 UTC 2021 ssl.sh: #302: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:20 UTC 2021 ssl.sh: #303: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:20 UTC 2021 ssl.sh: #304: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:21 UTC 2021 ssl.sh: #305: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:22 UTC 2021 ssl.sh: #306: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:22 UTC 2021 ssl.sh: #307: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:23 UTC 2021 ssl.sh: #308: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:23 UTC 2021 ssl.sh: #309: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:24 UTC 2021 ssl.sh: #310: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:24 UTC 2021 ssl.sh: #311: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:25 UTC 2021 ssl.sh: #312: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:25 UTC 2021 ssl.sh: #313: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:25 UTC 2021 ssl.sh: #314: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:26 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #315: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:26 UTC 2021 ssl.sh: #316: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:26 UTC 2021 ssl.sh: #317: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:27 UTC 2021 ssl.sh: #318: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:27 UTC 2021 ssl.sh: #319: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:28 UTC 2021 ssl.sh: #320: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:28 UTC 2021 ssl.sh: #321: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:28 UTC 2021 ssl.sh: #322: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:29 UTC 2021 ssl.sh: #323: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:29 UTC 2021 ssl.sh: #324: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:30 UTC 2021 ssl.sh: #325: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:30 UTC 2021 ssl.sh: #326: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:31 UTC 2021 ssl.sh: #327: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2696565 >/dev/null 2>/dev/null selfserv_9601 with PID 2696565 found at Wed Mar 24 12:59:31 UTC 2021 ssl.sh: #328: TLS Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2696565 at Wed Mar 24 12:59:31 UTC 2021 kill -USR1 2696565 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2696565 killed at Wed Mar 24 12:59:31 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:59:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:59:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:31 UTC 2021 selfserv_9601 with PID 2697484 started at Wed Mar 24 12:59:31 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:33 UTC 2021 ssl.sh: #329: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:33 UTC 2021 ssl.sh: #330: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:34 UTC 2021 ssl.sh: #331: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:34 UTC 2021 ssl.sh: #332: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:35 UTC 2021 ssl.sh: #333: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:35 UTC 2021 ssl.sh: #334: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:36 UTC 2021 ssl.sh: #335: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:36 UTC 2021 ssl.sh: #336: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:36 UTC 2021 ssl.sh: #337: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:37 UTC 2021 ssl.sh: #338: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:37 UTC 2021 ssl.sh: #339: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:38 UTC 2021 ssl.sh: #340: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:38 UTC 2021 ssl.sh: #341: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:39 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #342: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:39 UTC 2021 ssl.sh: #343: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:39 UTC 2021 ssl.sh: #344: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:40 UTC 2021 ssl.sh: #345: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:40 UTC 2021 ssl.sh: #346: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:40 UTC 2021 ssl.sh: #347: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:41 UTC 2021 ssl.sh: #348: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:41 UTC 2021 ssl.sh: #349: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:42 UTC 2021 ssl.sh: #350: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:42 UTC 2021 ssl.sh: #351: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:42 UTC 2021 ssl.sh: #352: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:43 UTC 2021 ssl.sh: #353: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:43 UTC 2021 ssl.sh: #354: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:44 UTC 2021 ssl.sh: #355: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:44 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #356: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:45 UTC 2021 ssl.sh: #357: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:45 UTC 2021 ssl.sh: #358: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:46 UTC 2021 ssl.sh: #359: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:46 UTC 2021 ssl.sh: #360: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:47 UTC 2021 ssl.sh: #361: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:47 UTC 2021 ssl.sh: #362: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:47 UTC 2021 ssl.sh: #363: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:48 UTC 2021 ssl.sh: #364: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:48 UTC 2021 ssl.sh: #365: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:49 UTC 2021 ssl.sh: #366: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:49 UTC 2021 ssl.sh: #367: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:49 UTC 2021 ssl.sh: #368: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2697484 >/dev/null 2>/dev/null selfserv_9601 with PID 2697484 found at Wed Mar 24 12:59:50 UTC 2021 ssl.sh: #369: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2697484 at Wed Mar 24 12:59:50 UTC 2021 kill -USR1 2697484 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2697484 killed at Wed Mar 24 12:59:50 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 12:59:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 12:59:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:50 UTC 2021 selfserv_9601 with PID 2698403 started at Wed Mar 24 12:59:50 UTC 2021 Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:52 UTC 2021 ssl.sh: #370: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:52 UTC 2021 ssl.sh: #371: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:53 UTC 2021 ssl.sh: #372: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:53 UTC 2021 ssl.sh: #373: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:54 UTC 2021 ssl.sh: #374: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:55 UTC 2021 ssl.sh: #375: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:55 UTC 2021 ssl.sh: #376: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:56 UTC 2021 ssl.sh: #377: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:57 UTC 2021 ssl.sh: #378: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:57 UTC 2021 ssl.sh: #379: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:58 UTC 2021 ssl.sh: #380: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:59 UTC 2021 ssl.sh: #381: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 12:59:59 UTC 2021 ssl.sh: #382: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:00 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #383: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:00 UTC 2021 ssl.sh: #384: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:01 UTC 2021 ssl.sh: #385: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:02 UTC 2021 ssl.sh: #386: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:02 UTC 2021 ssl.sh: #387: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:03 UTC 2021 ssl.sh: #388: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:04 UTC 2021 ssl.sh: #389: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:04 UTC 2021 ssl.sh: #390: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:05 UTC 2021 ssl.sh: #391: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:05 UTC 2021 ssl.sh: #392: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:06 UTC 2021 ssl.sh: #393: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:07 UTC 2021 ssl.sh: #394: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:07 UTC 2021 ssl.sh: #395: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:08 UTC 2021 ssl.sh: #396: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:08 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #397: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:09 UTC 2021 ssl.sh: #398: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:09 UTC 2021 ssl.sh: #399: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:10 UTC 2021 ssl.sh: #400: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:11 UTC 2021 ssl.sh: #401: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:11 UTC 2021 ssl.sh: #402: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:12 UTC 2021 ssl.sh: #403: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:12 UTC 2021 ssl.sh: #404: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:13 UTC 2021 ssl.sh: #405: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:14 UTC 2021 ssl.sh: #406: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:14 UTC 2021 ssl.sh: #407: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:15 UTC 2021 ssl.sh: #408: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:16 UTC 2021 ssl.sh: #409: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2698403 >/dev/null 2>/dev/null selfserv_9601 with PID 2698403 found at Wed Mar 24 13:00:16 UTC 2021 ssl.sh: #410: SSL3 Request don't require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2698403 at Wed Mar 24 13:00:16 UTC 2021 kill -USR1 2698403 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2698403 killed at Wed Mar 24 13:00:16 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:00:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:00:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2699323 >/dev/null 2>/dev/null selfserv_9601 with PID 2699323 found at Wed Mar 24 13:00:17 UTC 2021 selfserv_9601 with PID 2699323 started at Wed Mar 24 13:00:17 UTC 2021 trying to kill selfserv_9601 with PID 2699323 at Wed Mar 24 13:00:17 UTC 2021 kill -USR1 2699323 ./ssl.sh: line 202: 2699323 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9601 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2699323 killed at Wed Mar 24 13:00:17 UTC 2021 selfserv_9601 starting at Wed Mar 24 13:00:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:00:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:17 UTC 2021 selfserv_9601 with PID 2699355 started at Wed Mar 24 13:00:17 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:19 UTC 2021 ssl.sh: #411: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:20 UTC 2021 ssl.sh: #412: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:21 UTC 2021 ssl.sh: #413: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:21 UTC 2021 ssl.sh: #414: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:22 UTC 2021 ssl.sh: #415: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:23 UTC 2021 ssl.sh: #416: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:23 UTC 2021 ssl.sh: #417: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:24 UTC 2021 ssl.sh: #418: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:25 UTC 2021 ssl.sh: #419: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:25 UTC 2021 ssl.sh: #420: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:26 UTC 2021 ssl.sh: #421: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:27 UTC 2021 ssl.sh: #422: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:27 UTC 2021 ssl.sh: #423: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:28 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #424: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:29 UTC 2021 ssl.sh: #425: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:29 UTC 2021 ssl.sh: #426: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:30 UTC 2021 ssl.sh: #427: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:30 UTC 2021 ssl.sh: #428: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:31 UTC 2021 ssl.sh: #429: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:32 UTC 2021 ssl.sh: #430: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:32 UTC 2021 ssl.sh: #431: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:33 UTC 2021 ssl.sh: #432: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:34 UTC 2021 ssl.sh: #433: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:34 UTC 2021 ssl.sh: #434: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:35 UTC 2021 ssl.sh: #435: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:36 UTC 2021 ssl.sh: #436: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:36 UTC 2021 ssl.sh: #437: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:37 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #438: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:38 UTC 2021 ssl.sh: #439: TLS Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:38 UTC 2021 ssl.sh: #440: TLS Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:39 UTC 2021 ssl.sh: #441: TLS Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:40 UTC 2021 ssl.sh: #442: TLS Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:40 UTC 2021 ssl.sh: #443: TLS Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:41 UTC 2021 ssl.sh: #444: TLS Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:42 UTC 2021 ssl.sh: #445: TLS Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:42 UTC 2021 ssl.sh: #446: TLS Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:43 UTC 2021 ssl.sh: #447: TLS Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:44 UTC 2021 ssl.sh: #448: TLS Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:44 UTC 2021 ssl.sh: #449: TLS Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:45 UTC 2021 ssl.sh: #450: TLS Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2699355 >/dev/null 2>/dev/null selfserv_9601 with PID 2699355 found at Wed Mar 24 13:00:46 UTC 2021 ssl.sh: #451: TLS Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2699355 at Wed Mar 24 13:00:46 UTC 2021 kill -USR1 2699355 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2699355 killed at Wed Mar 24 13:00:46 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:00:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:00:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:46 UTC 2021 selfserv_9601 with PID 2700274 started at Wed Mar 24 13:00:46 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:48 UTC 2021 ssl.sh: #452: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:49 UTC 2021 ssl.sh: #453: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:49 UTC 2021 ssl.sh: #454: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:50 UTC 2021 ssl.sh: #455: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:51 UTC 2021 ssl.sh: #456: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:52 UTC 2021 ssl.sh: #457: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:52 UTC 2021 ssl.sh: #458: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:53 UTC 2021 ssl.sh: #459: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:54 UTC 2021 ssl.sh: #460: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:54 UTC 2021 ssl.sh: #461: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:55 UTC 2021 ssl.sh: #462: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:56 UTC 2021 ssl.sh: #463: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:57 UTC 2021 ssl.sh: #464: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:57 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #465: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:58 UTC 2021 ssl.sh: #466: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:59 UTC 2021 ssl.sh: #467: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:00:59 UTC 2021 ssl.sh: #468: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:00 UTC 2021 ssl.sh: #469: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:01 UTC 2021 ssl.sh: #470: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:02 UTC 2021 ssl.sh: #471: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:03 UTC 2021 ssl.sh: #472: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:04 UTC 2021 ssl.sh: #473: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:04 UTC 2021 ssl.sh: #474: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:05 UTC 2021 ssl.sh: #475: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:06 UTC 2021 ssl.sh: #476: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:07 UTC 2021 ssl.sh: #477: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:07 UTC 2021 ssl.sh: #478: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:08 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #479: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:09 UTC 2021 ssl.sh: #480: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:10 UTC 2021 ssl.sh: #481: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:10 UTC 2021 ssl.sh: #482: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:11 UTC 2021 ssl.sh: #483: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:12 UTC 2021 ssl.sh: #484: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:13 UTC 2021 ssl.sh: #485: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:14 UTC 2021 ssl.sh: #486: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:15 UTC 2021 ssl.sh: #487: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:15 UTC 2021 ssl.sh: #488: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:16 UTC 2021 ssl.sh: #489: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:17 UTC 2021 ssl.sh: #490: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:18 UTC 2021 ssl.sh: #491: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2700274 >/dev/null 2>/dev/null selfserv_9601 with PID 2700274 found at Wed Mar 24 13:01:19 UTC 2021 ssl.sh: #492: TLS 1.0 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2700274 at Wed Mar 24 13:01:19 UTC 2021 kill -USR1 2700274 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2700274 killed at Wed Mar 24 13:01:19 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:01:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:01:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:20 UTC 2021 selfserv_9601 with PID 2701204 started at Wed Mar 24 13:01:20 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:22 UTC 2021 ssl.sh: #493: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:23 UTC 2021 ssl.sh: #494: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:24 UTC 2021 ssl.sh: #495: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:25 UTC 2021 ssl.sh: #496: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:25 UTC 2021 ssl.sh: #497: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:26 UTC 2021 ssl.sh: #498: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:27 UTC 2021 ssl.sh: #499: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:27 UTC 2021 ssl.sh: #500: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:28 UTC 2021 ssl.sh: #501: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:29 UTC 2021 ssl.sh: #502: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:29 UTC 2021 ssl.sh: #503: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:31 UTC 2021 ssl.sh: #504: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:32 UTC 2021 ssl.sh: #505: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:33 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #506: Load group 2 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:34 UTC 2021 ssl.sh: #507: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:35 UTC 2021 ssl.sh: #508: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:35 UTC 2021 ssl.sh: #509: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:36 UTC 2021 ssl.sh: #510: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:37 UTC 2021 ssl.sh: #511: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:38 UTC 2021 ssl.sh: #512: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:39 UTC 2021 ssl.sh: #513: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:40 UTC 2021 ssl.sh: #514: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:41 UTC 2021 ssl.sh: #515: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:42 UTC 2021 ssl.sh: #516: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:43 UTC 2021 ssl.sh: #517: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:43 UTC 2021 ssl.sh: #518: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:44 UTC 2021 ssl.sh: #519: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41 Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52 RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:45 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #520: Load group 3 crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:46 UTC 2021 ssl.sh: #521: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:46 UTC 2021 ssl.sh: #522: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:47 UTC 2021 ssl.sh: #523: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:48 UTC 2021 ssl.sh: #524: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:49 UTC 2021 ssl.sh: #525: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:51 UTC 2021 ssl.sh: #526: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:52 UTC 2021 ssl.sh: #527: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:53 UTC 2021 ssl.sh: #528: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:54 UTC 2021 ssl.sh: #529: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:55 UTC 2021 ssl.sh: #530: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:56 UTC 2021 ssl.sh: #531: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:58 UTC 2021 ssl.sh: #532: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52 -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2701204 >/dev/null 2>/dev/null selfserv_9601 with PID 2701204 found at Wed Mar 24 13:01:59 UTC 2021 ssl.sh: #533: SSL3 Require client auth on 2nd hs (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2701204 at Wed Mar 24 13:01:59 UTC 2021 kill -USR1 2701204 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2701204 killed at Wed Mar 24 13:01:59 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:01:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:01:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:01:59 UTC 2021 selfserv_9601 with PID 2702123 started at Wed Mar 24 13:01:59 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:01 UTC 2021 ssl.sh: #534: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:02 UTC 2021 ssl.sh: #535: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:03 UTC 2021 ssl.sh: #536: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:04 UTC 2021 ssl.sh: #537: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:04 UTC 2021 ssl.sh: #538: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:05 UTC 2021 ssl.sh: #539: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:05 UTC 2021 ssl.sh: #540: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:06 UTC 2021 ssl.sh: #541: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:07 UTC 2021 ssl.sh: #542: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:07 UTC 2021 ssl.sh: #543: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:08 UTC 2021 ssl.sh: #544: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:09 UTC 2021 ssl.sh: #545: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:09 UTC 2021 ssl.sh: #546: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:10 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #547: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:11 UTC 2021 ssl.sh: #548: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:11 UTC 2021 ssl.sh: #549: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:12 UTC 2021 ssl.sh: #550: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:13 UTC 2021 ssl.sh: #551: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:13 UTC 2021 ssl.sh: #552: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:14 UTC 2021 ssl.sh: #553: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:15 UTC 2021 ssl.sh: #554: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:15 UTC 2021 ssl.sh: #555: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:16 UTC 2021 ssl.sh: #556: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:17 UTC 2021 ssl.sh: #557: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:17 UTC 2021 ssl.sh: #558: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:18 UTC 2021 ssl.sh: #559: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:19 UTC 2021 ssl.sh: #560: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:19 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #561: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:20 UTC 2021 ssl.sh: #562: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:20 UTC 2021 ssl.sh: #563: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:21 UTC 2021 ssl.sh: #564: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:22 UTC 2021 ssl.sh: #565: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:23 UTC 2021 ssl.sh: #566: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:23 UTC 2021 ssl.sh: #567: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:24 UTC 2021 ssl.sh: #568: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:25 UTC 2021 ssl.sh: #569: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:25 UTC 2021 ssl.sh: #570: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:26 UTC 2021 ssl.sh: #571: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:26 UTC 2021 ssl.sh: #572: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:27 UTC 2021 ssl.sh: #573: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2702123 >/dev/null 2>/dev/null selfserv_9601 with PID 2702123 found at Wed Mar 24 13:02:27 UTC 2021 ssl.sh: #574: TLS Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2702123 at Wed Mar 24 13:02:27 UTC 2021 kill -USR1 2702123 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2702123 killed at Wed Mar 24 13:02:27 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:02:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:02:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:28 UTC 2021 selfserv_9601 with PID 2703042 started at Wed Mar 24 13:02:28 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:30 UTC 2021 ssl.sh: #575: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:30 UTC 2021 ssl.sh: #576: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:31 UTC 2021 ssl.sh: #577: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:32 UTC 2021 ssl.sh: #578: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:32 UTC 2021 ssl.sh: #579: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:33 UTC 2021 ssl.sh: #580: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:33 UTC 2021 ssl.sh: #581: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:34 UTC 2021 ssl.sh: #582: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:35 UTC 2021 ssl.sh: #583: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:35 UTC 2021 ssl.sh: #584: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:36 UTC 2021 ssl.sh: #585: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:37 UTC 2021 ssl.sh: #586: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:37 UTC 2021 ssl.sh: #587: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:38 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #588: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:39 UTC 2021 ssl.sh: #589: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:40 UTC 2021 ssl.sh: #590: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:40 UTC 2021 ssl.sh: #591: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:41 UTC 2021 ssl.sh: #592: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:42 UTC 2021 ssl.sh: #593: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:42 UTC 2021 ssl.sh: #594: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:43 UTC 2021 ssl.sh: #595: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:44 UTC 2021 ssl.sh: #596: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:44 UTC 2021 ssl.sh: #597: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:45 UTC 2021 ssl.sh: #598: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:46 UTC 2021 ssl.sh: #599: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:47 UTC 2021 ssl.sh: #600: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:48 UTC 2021 ssl.sh: #601: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:48 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #602: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser40-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:49 UTC 2021 ssl.sh: #603: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser41-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:50 UTC 2021 ssl.sh: #604: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser42-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:50 UTC 2021 ssl.sh: #605: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser43-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:51 UTC 2021 ssl.sh: #606: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser44-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:52 UTC 2021 ssl.sh: #607: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser45-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:53 UTC 2021 ssl.sh: #608: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser46-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:54 UTC 2021 ssl.sh: #609: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser47-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:55 UTC 2021 ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser48-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:55 UTC 2021 ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser49-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:56 UTC 2021 ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser50-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:57 UTC 2021 ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser51-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:58 UTC 2021 ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n TestUser52-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703042 >/dev/null 2>/dev/null selfserv_9601 with PID 2703042 found at Wed Mar 24 13:02:59 UTC 2021 ssl.sh: #615: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2703042 at Wed Mar 24 13:02:59 UTC 2021 kill -USR1 2703042 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2703042 killed at Wed Mar 24 13:02:59 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:02:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:02:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:02:59 UTC 2021 selfserv_9601 with PID 2703961 started at Wed Mar 24 13:02:59 UTC 2021 Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:02 UTC 2021 ssl.sh: #616: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:04 UTC 2021 ssl.sh: #617: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:05 UTC 2021 ssl.sh: #618: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:06 UTC 2021 ssl.sh: #619: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:07 UTC 2021 ssl.sh: #620: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:08 UTC 2021 ssl.sh: #621: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:09 UTC 2021 ssl.sh: #622: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:10 UTC 2021 ssl.sh: #623: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:11 UTC 2021 ssl.sh: #624: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:12 UTC 2021 ssl.sh: #625: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:13 UTC 2021 ssl.sh: #626: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:15 UTC 2021 ssl.sh: #627: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:16 UTC 2021 ssl.sh: #628: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 43 - 48 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_43-48-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:17 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #629: Load group 2 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:18 UTC 2021 ssl.sh: #630: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:19 UTC 2021 ssl.sh: #631: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:20 UTC 2021 ssl.sh: #632: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:22 UTC 2021 ssl.sh: #633: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:23 UTC 2021 ssl.sh: #634: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:24 UTC 2021 ssl.sh: #635: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:25 UTC 2021 ssl.sh: #636: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:26 UTC 2021 ssl.sh: #637: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:27 UTC 2021 ssl.sh: #638: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:29 UTC 2021 ssl.sh: #639: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:30 UTC 2021 ssl.sh: #640: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:31 UTC 2021 ssl.sh: #641: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:32 UTC 2021 ssl.sh: #642: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED ================= Reloading ECC CRL for group 49 - 52 ============= tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n TestUser41-ec Request: GET crl:///builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server/root.crl_49-52-ec RELOAD time subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:33 UTC 2021 ================= CRL Reloaded ============= ssl.sh: #643: Load group 3 ECC crl produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser40-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:34 UTC 2021 ssl.sh: #644: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser41-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:35 UTC 2021 ssl.sh: #645: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser42-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:36 UTC 2021 ssl.sh: #646: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser43-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:37 UTC 2021 ssl.sh: #647: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser44-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:38 UTC 2021 ssl.sh: #648: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser45-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:39 UTC 2021 ssl.sh: #649: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser46-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:41 UTC 2021 ssl.sh: #650: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser47-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:42 UTC 2021 ssl.sh: #651: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser48-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:43 UTC 2021 ssl.sh: #652: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser49-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:44 UTC 2021 ssl.sh: #653: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser50-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:45 UTC 2021 ssl.sh: #654: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser51-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:46 UTC 2021 ssl.sh: #655: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED Server Args: -r_-r_-r_-r tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n TestUser52-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -8180: Peer's Certificate has been revoked. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. kill -0 2703961 >/dev/null 2>/dev/null selfserv_9601 with PID 2703961 found at Wed Mar 24 13:03:47 UTC 2021 ssl.sh: #656: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2703961 at Wed Mar 24 13:03:47 UTC 2021 kill -USR1 2703961 selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2703961 killed at Wed Mar 24 13:03:47 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:03:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:03:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2704881 >/dev/null 2>/dev/null selfserv_9601 with PID 2704881 found at Wed Mar 24 13:03:48 UTC 2021 selfserv_9601 with PID 2704881 started at Wed Mar 24 13:03:48 UTC 2021 trying to kill selfserv_9601 with PID 2704881 at Wed Mar 24 13:03:48 UTC 2021 kill -USR1 2704881 ./ssl.sh: line 202: 2704881 User defined signal 1 ${PROFTOOL} ${BINDIR}/selfserv_9601 -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1 selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2704881 killed at Wed Mar 24 13:03:48 UTC 2021 ssl.sh: SSL Cipher Coverage - server normal/client normal =============================== selfserv_9601 starting at Wed Mar 24 13:03:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:03:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2704916 >/dev/null 2>/dev/null selfserv_9601 with PID 2704916 found at Wed Mar 24 13:03:48 UTC 2021 selfserv_9601 with PID 2704916 started at Wed Mar 24 13:03:48 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #659: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #660: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #661: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #662: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #663: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #664: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #666: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #667: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #669: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #672: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #673: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #675: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #676: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #677: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #678: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #679: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #680: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #681: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #682: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #683: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #694: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #706: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2704916 at Wed Mar 24 13:04:50 UTC 2021 kill -USR1 2704916 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2704916 killed at Wed Mar 24 13:04:50 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server normal/client normal =============================== selfserv_9601 starting at Wed Mar 24 13:04:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:04:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706036 >/dev/null 2>/dev/null selfserv_9601 with PID 2706036 found at Wed Mar 24 13:04:50 UTC 2021 selfserv_9601 with PID 2706036 started at Wed Mar 24 13:04:50 UTC 2021 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706036 at Wed Mar 24 13:04:51 UTC 2021 kill -USR1 2706036 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706036 killed at Wed Mar 24 13:04:51 UTC 2021 ssl.sh: SSL Client Authentication - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:04:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:04:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706090 >/dev/null 2>/dev/null selfserv_9601 with PID 2706090 found at Wed Mar 24 13:04:51 UTC 2021 selfserv_9601 with PID 2706090 started at Wed Mar 24 13:04:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #657: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706090 at Wed Mar 24 13:04:53 UTC 2021 kill -USR1 2706090 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706090 killed at Wed Mar 24 13:04:53 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:04:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:04:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706131 >/dev/null 2>/dev/null selfserv_9601 with PID 2706131 found at Wed Mar 24 13:04:53 UTC 2021 selfserv_9601 with PID 2706131 started at Wed Mar 24 13:04:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #658: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706131 at Wed Mar 24 13:04:55 UTC 2021 kill -USR1 2706131 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706131 killed at Wed Mar 24 13:04:55 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:04:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:04:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706172 >/dev/null 2>/dev/null selfserv_9601 with PID 2706172 found at Wed Mar 24 13:04:55 UTC 2021 selfserv_9601 with PID 2706172 started at Wed Mar 24 13:04:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #659: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706172 at Wed Mar 24 13:04:58 UTC 2021 kill -USR1 2706172 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706172 killed at Wed Mar 24 13:04:58 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:04:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:04:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706213 >/dev/null 2>/dev/null selfserv_9601 with PID 2706213 found at Wed Mar 24 13:04:58 UTC 2021 selfserv_9601 with PID 2706213 started at Wed Mar 24 13:04:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #660: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2706213 at Wed Mar 24 13:05:00 UTC 2021 kill -USR1 2706213 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706213 killed at Wed Mar 24 13:05:00 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:05:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706254 >/dev/null 2>/dev/null selfserv_9601 with PID 2706254 found at Wed Mar 24 13:05:00 UTC 2021 selfserv_9601 with PID 2706254 started at Wed Mar 24 13:05:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #661: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2706254 at Wed Mar 24 13:05:02 UTC 2021 kill -USR1 2706254 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706254 killed at Wed Mar 24 13:05:02 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706295 >/dev/null 2>/dev/null selfserv_9601 with PID 2706295 found at Wed Mar 24 13:05:02 UTC 2021 selfserv_9601 with PID 2706295 started at Wed Mar 24 13:05:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #662: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706295 at Wed Mar 24 13:05:04 UTC 2021 kill -USR1 2706295 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706295 killed at Wed Mar 24 13:05:04 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706336 >/dev/null 2>/dev/null selfserv_9601 with PID 2706336 found at Wed Mar 24 13:05:04 UTC 2021 selfserv_9601 with PID 2706336 started at Wed Mar 24 13:05:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #663: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706336 at Wed Mar 24 13:05:06 UTC 2021 kill -USR1 2706336 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706336 killed at Wed Mar 24 13:05:06 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:05:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706377 >/dev/null 2>/dev/null selfserv_9601 with PID 2706377 found at Wed Mar 24 13:05:06 UTC 2021 selfserv_9601 with PID 2706377 started at Wed Mar 24 13:05:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #664: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706377 at Wed Mar 24 13:05:07 UTC 2021 kill -USR1 2706377 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706377 killed at Wed Mar 24 13:05:07 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706418 >/dev/null 2>/dev/null selfserv_9601 with PID 2706418 found at Wed Mar 24 13:05:08 UTC 2021 selfserv_9601 with PID 2706418 started at Wed Mar 24 13:05:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706418 at Wed Mar 24 13:05:10 UTC 2021 kill -USR1 2706418 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706418 killed at Wed Mar 24 13:05:10 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706459 >/dev/null 2>/dev/null selfserv_9601 with PID 2706459 found at Wed Mar 24 13:05:10 UTC 2021 selfserv_9601 with PID 2706459 started at Wed Mar 24 13:05:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #666: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2706459 at Wed Mar 24 13:05:11 UTC 2021 kill -USR1 2706459 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706459 killed at Wed Mar 24 13:05:11 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:05:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706500 >/dev/null 2>/dev/null selfserv_9601 with PID 2706500 found at Wed Mar 24 13:05:12 UTC 2021 selfserv_9601 with PID 2706500 started at Wed Mar 24 13:05:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #667: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2706500 at Wed Mar 24 13:05:13 UTC 2021 kill -USR1 2706500 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706500 killed at Wed Mar 24 13:05:13 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706541 >/dev/null 2>/dev/null selfserv_9601 with PID 2706541 found at Wed Mar 24 13:05:13 UTC 2021 selfserv_9601 with PID 2706541 started at Wed Mar 24 13:05:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706541 at Wed Mar 24 13:05:15 UTC 2021 kill -USR1 2706541 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706541 killed at Wed Mar 24 13:05:15 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706582 >/dev/null 2>/dev/null selfserv_9601 with PID 2706582 found at Wed Mar 24 13:05:16 UTC 2021 selfserv_9601 with PID 2706582 started at Wed Mar 24 13:05:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #669: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706582 at Wed Mar 24 13:05:17 UTC 2021 kill -USR1 2706582 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706582 killed at Wed Mar 24 13:05:17 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:05:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706623 >/dev/null 2>/dev/null selfserv_9601 with PID 2706623 found at Wed Mar 24 13:05:17 UTC 2021 selfserv_9601 with PID 2706623 started at Wed Mar 24 13:05:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706623 at Wed Mar 24 13:05:19 UTC 2021 kill -USR1 2706623 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706623 killed at Wed Mar 24 13:05:19 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706664 >/dev/null 2>/dev/null selfserv_9601 with PID 2706664 found at Wed Mar 24 13:05:19 UTC 2021 selfserv_9601 with PID 2706664 started at Wed Mar 24 13:05:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706664 at Wed Mar 24 13:05:21 UTC 2021 kill -USR1 2706664 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706664 killed at Wed Mar 24 13:05:21 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706706 >/dev/null 2>/dev/null selfserv_9601 with PID 2706706 found at Wed Mar 24 13:05:22 UTC 2021 selfserv_9601 with PID 2706706 started at Wed Mar 24 13:05:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #672: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2706706 at Wed Mar 24 13:05:23 UTC 2021 kill -USR1 2706706 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706706 killed at Wed Mar 24 13:05:23 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:05:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706747 >/dev/null 2>/dev/null selfserv_9601 with PID 2706747 found at Wed Mar 24 13:05:23 UTC 2021 selfserv_9601 with PID 2706747 started at Wed Mar 24 13:05:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #673: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2706747 at Wed Mar 24 13:05:25 UTC 2021 kill -USR1 2706747 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706747 killed at Wed Mar 24 13:05:25 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706788 >/dev/null 2>/dev/null selfserv_9601 with PID 2706788 found at Wed Mar 24 13:05:25 UTC 2021 selfserv_9601 with PID 2706788 started at Wed Mar 24 13:05:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706788 at Wed Mar 24 13:05:27 UTC 2021 kill -USR1 2706788 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706788 killed at Wed Mar 24 13:05:27 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706829 >/dev/null 2>/dev/null selfserv_9601 with PID 2706829 found at Wed Mar 24 13:05:28 UTC 2021 selfserv_9601 with PID 2706829 started at Wed Mar 24 13:05:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #675: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706829 at Wed Mar 24 13:05:29 UTC 2021 kill -USR1 2706829 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706829 killed at Wed Mar 24 13:05:29 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:05:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706870 >/dev/null 2>/dev/null selfserv_9601 with PID 2706870 found at Wed Mar 24 13:05:30 UTC 2021 selfserv_9601 with PID 2706870 started at Wed Mar 24 13:05:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #676: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706870 at Wed Mar 24 13:05:31 UTC 2021 kill -USR1 2706870 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706870 killed at Wed Mar 24 13:05:31 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706911 >/dev/null 2>/dev/null selfserv_9601 with PID 2706911 found at Wed Mar 24 13:05:32 UTC 2021 selfserv_9601 with PID 2706911 started at Wed Mar 24 13:05:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #677: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2706911 at Wed Mar 24 13:05:34 UTC 2021 kill -USR1 2706911 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706911 killed at Wed Mar 24 13:05:34 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706952 >/dev/null 2>/dev/null selfserv_9601 with PID 2706952 found at Wed Mar 24 13:05:34 UTC 2021 selfserv_9601 with PID 2706952 started at Wed Mar 24 13:05:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #678: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2706952 at Wed Mar 24 13:05:36 UTC 2021 kill -USR1 2706952 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706952 killed at Wed Mar 24 13:05:36 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:05:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2706993 >/dev/null 2>/dev/null selfserv_9601 with PID 2706993 found at Wed Mar 24 13:05:36 UTC 2021 selfserv_9601 with PID 2706993 started at Wed Mar 24 13:05:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #679: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2706993 at Wed Mar 24 13:05:38 UTC 2021 kill -USR1 2706993 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2706993 killed at Wed Mar 24 13:05:38 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707034 >/dev/null 2>/dev/null selfserv_9601 with PID 2707034 found at Wed Mar 24 13:05:38 UTC 2021 selfserv_9601 with PID 2707034 started at Wed Mar 24 13:05:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #680: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707034 at Wed Mar 24 13:05:40 UTC 2021 kill -USR1 2707034 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707034 killed at Wed Mar 24 13:05:40 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707075 >/dev/null 2>/dev/null selfserv_9601 with PID 2707075 found at Wed Mar 24 13:05:40 UTC 2021 selfserv_9601 with PID 2707075 started at Wed Mar 24 13:05:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #681: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707075 at Wed Mar 24 13:05:42 UTC 2021 kill -USR1 2707075 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707075 killed at Wed Mar 24 13:05:42 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:05:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707116 >/dev/null 2>/dev/null selfserv_9601 with PID 2707116 found at Wed Mar 24 13:05:42 UTC 2021 selfserv_9601 with PID 2707116 started at Wed Mar 24 13:05:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #682: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707116 at Wed Mar 24 13:05:43 UTC 2021 kill -USR1 2707116 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707116 killed at Wed Mar 24 13:05:43 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707157 >/dev/null 2>/dev/null selfserv_9601 with PID 2707157 found at Wed Mar 24 13:05:44 UTC 2021 selfserv_9601 with PID 2707157 started at Wed Mar 24 13:05:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #683: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707157 at Wed Mar 24 13:05:46 UTC 2021 kill -USR1 2707157 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707157 killed at Wed Mar 24 13:05:46 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707198 >/dev/null 2>/dev/null selfserv_9601 with PID 2707198 found at Wed Mar 24 13:05:46 UTC 2021 selfserv_9601 with PID 2707198 started at Wed Mar 24 13:05:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #684: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2707198 at Wed Mar 24 13:05:48 UTC 2021 kill -USR1 2707198 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707198 killed at Wed Mar 24 13:05:48 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:05:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707239 >/dev/null 2>/dev/null selfserv_9601 with PID 2707239 found at Wed Mar 24 13:05:48 UTC 2021 selfserv_9601 with PID 2707239 started at Wed Mar 24 13:05:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #685: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2707239 at Wed Mar 24 13:05:49 UTC 2021 kill -USR1 2707239 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707239 killed at Wed Mar 24 13:05:49 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707280 >/dev/null 2>/dev/null selfserv_9601 with PID 2707280 found at Wed Mar 24 13:05:50 UTC 2021 selfserv_9601 with PID 2707280 started at Wed Mar 24 13:05:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707280 at Wed Mar 24 13:05:52 UTC 2021 kill -USR1 2707280 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707280 killed at Wed Mar 24 13:05:52 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707321 >/dev/null 2>/dev/null selfserv_9601 with PID 2707321 found at Wed Mar 24 13:05:52 UTC 2021 selfserv_9601 with PID 2707321 started at Wed Mar 24 13:05:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707321 at Wed Mar 24 13:05:53 UTC 2021 kill -USR1 2707321 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707321 killed at Wed Mar 24 13:05:53 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707362 >/dev/null 2>/dev/null selfserv_9601 with PID 2707362 found at Wed Mar 24 13:05:54 UTC 2021 selfserv_9601 with PID 2707362 started at Wed Mar 24 13:05:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707362 at Wed Mar 24 13:05:55 UTC 2021 kill -USR1 2707362 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707362 killed at Wed Mar 24 13:05:55 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707403 >/dev/null 2>/dev/null selfserv_9601 with PID 2707403 found at Wed Mar 24 13:05:55 UTC 2021 selfserv_9601 with PID 2707403 started at Wed Mar 24 13:05:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707403 at Wed Mar 24 13:05:57 UTC 2021 kill -USR1 2707403 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707403 killed at Wed Mar 24 13:05:57 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707444 >/dev/null 2>/dev/null selfserv_9601 with PID 2707444 found at Wed Mar 24 13:05:57 UTC 2021 selfserv_9601 with PID 2707444 started at Wed Mar 24 13:05:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #690: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2707444 at Wed Mar 24 13:05:59 UTC 2021 kill -USR1 2707444 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707444 killed at Wed Mar 24 13:05:59 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:05:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:05:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707485 >/dev/null 2>/dev/null selfserv_9601 with PID 2707485 found at Wed Mar 24 13:05:59 UTC 2021 selfserv_9601 with PID 2707485 started at Wed Mar 24 13:05:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707485 at Wed Mar 24 13:06:01 UTC 2021 kill -USR1 2707485 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707485 killed at Wed Mar 24 13:06:01 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707526 >/dev/null 2>/dev/null selfserv_9601 with PID 2707526 found at Wed Mar 24 13:06:01 UTC 2021 selfserv_9601 with PID 2707526 started at Wed Mar 24 13:06:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707526 at Wed Mar 24 13:06:02 UTC 2021 kill -USR1 2707526 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707526 killed at Wed Mar 24 13:06:02 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707567 >/dev/null 2>/dev/null selfserv_9601 with PID 2707567 found at Wed Mar 24 13:06:03 UTC 2021 selfserv_9601 with PID 2707567 started at Wed Mar 24 13:06:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707567 at Wed Mar 24 13:06:04 UTC 2021 kill -USR1 2707567 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707567 killed at Wed Mar 24 13:06:04 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707608 >/dev/null 2>/dev/null selfserv_9601 with PID 2707608 found at Wed Mar 24 13:06:04 UTC 2021 selfserv_9601 with PID 2707608 started at Wed Mar 24 13:06:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #694: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2707608 at Wed Mar 24 13:06:06 UTC 2021 kill -USR1 2707608 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707608 killed at Wed Mar 24 13:06:06 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707649 >/dev/null 2>/dev/null selfserv_9601 with PID 2707649 found at Wed Mar 24 13:06:06 UTC 2021 selfserv_9601 with PID 2707649 started at Wed Mar 24 13:06:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707649 at Wed Mar 24 13:06:07 UTC 2021 kill -USR1 2707649 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707649 killed at Wed Mar 24 13:06:08 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707690 >/dev/null 2>/dev/null selfserv_9601 with PID 2707690 found at Wed Mar 24 13:06:08 UTC 2021 selfserv_9601 with PID 2707690 started at Wed Mar 24 13:06:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707690 at Wed Mar 24 13:06:09 UTC 2021 kill -USR1 2707690 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707690 killed at Wed Mar 24 13:06:09 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707731 >/dev/null 2>/dev/null selfserv_9601 with PID 2707731 found at Wed Mar 24 13:06:10 UTC 2021 selfserv_9601 with PID 2707731 started at Wed Mar 24 13:06:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707731 at Wed Mar 24 13:06:11 UTC 2021 kill -USR1 2707731 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707731 killed at Wed Mar 24 13:06:11 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707772 >/dev/null 2>/dev/null selfserv_9601 with PID 2707772 found at Wed Mar 24 13:06:12 UTC 2021 selfserv_9601 with PID 2707772 started at Wed Mar 24 13:06:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #698: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2707772 at Wed Mar 24 13:06:13 UTC 2021 kill -USR1 2707772 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707772 killed at Wed Mar 24 13:06:13 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707813 >/dev/null 2>/dev/null selfserv_9601 with PID 2707813 found at Wed Mar 24 13:06:13 UTC 2021 selfserv_9601 with PID 2707813 started at Wed Mar 24 13:06:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707813 at Wed Mar 24 13:06:15 UTC 2021 kill -USR1 2707813 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707813 killed at Wed Mar 24 13:06:15 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707854 >/dev/null 2>/dev/null selfserv_9601 with PID 2707854 found at Wed Mar 24 13:06:15 UTC 2021 selfserv_9601 with PID 2707854 started at Wed Mar 24 13:06:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707854 at Wed Mar 24 13:06:16 UTC 2021 kill -USR1 2707854 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707854 killed at Wed Mar 24 13:06:16 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707895 >/dev/null 2>/dev/null selfserv_9601 with PID 2707895 found at Wed Mar 24 13:06:17 UTC 2021 selfserv_9601 with PID 2707895 started at Wed Mar 24 13:06:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707895 at Wed Mar 24 13:06:18 UTC 2021 kill -USR1 2707895 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707895 killed at Wed Mar 24 13:06:18 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707936 >/dev/null 2>/dev/null selfserv_9601 with PID 2707936 found at Wed Mar 24 13:06:19 UTC 2021 selfserv_9601 with PID 2707936 started at Wed Mar 24 13:06:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #702: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2707936 at Wed Mar 24 13:06:20 UTC 2021 kill -USR1 2707936 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707936 killed at Wed Mar 24 13:06:20 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2707977 >/dev/null 2>/dev/null selfserv_9601 with PID 2707977 found at Wed Mar 24 13:06:21 UTC 2021 selfserv_9601 with PID 2707977 started at Wed Mar 24 13:06:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2707977 at Wed Mar 24 13:06:22 UTC 2021 kill -USR1 2707977 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2707977 killed at Wed Mar 24 13:06:22 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708018 >/dev/null 2>/dev/null selfserv_9601 with PID 2708018 found at Wed Mar 24 13:06:23 UTC 2021 selfserv_9601 with PID 2708018 started at Wed Mar 24 13:06:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708018 at Wed Mar 24 13:06:24 UTC 2021 kill -USR1 2708018 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708018 killed at Wed Mar 24 13:06:24 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708059 >/dev/null 2>/dev/null selfserv_9601 with PID 2708059 found at Wed Mar 24 13:06:24 UTC 2021 selfserv_9601 with PID 2708059 started at Wed Mar 24 13:06:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708059 at Wed Mar 24 13:06:26 UTC 2021 kill -USR1 2708059 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708059 killed at Wed Mar 24 13:06:26 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708100 >/dev/null 2>/dev/null selfserv_9601 with PID 2708100 found at Wed Mar 24 13:06:26 UTC 2021 selfserv_9601 with PID 2708100 started at Wed Mar 24 13:06:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #706: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2708100 at Wed Mar 24 13:06:27 UTC 2021 kill -USR1 2708100 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708100 killed at Wed Mar 24 13:06:27 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708141 >/dev/null 2>/dev/null selfserv_9601 with PID 2708141 found at Wed Mar 24 13:06:28 UTC 2021 selfserv_9601 with PID 2708141 started at Wed Mar 24 13:06:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708141 at Wed Mar 24 13:06:29 UTC 2021 kill -USR1 2708141 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708141 killed at Wed Mar 24 13:06:29 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708182 >/dev/null 2>/dev/null selfserv_9601 with PID 2708182 found at Wed Mar 24 13:06:29 UTC 2021 selfserv_9601 with PID 2708182 started at Wed Mar 24 13:06:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708182 at Wed Mar 24 13:06:31 UTC 2021 kill -USR1 2708182 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708182 killed at Wed Mar 24 13:06:31 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708223 >/dev/null 2>/dev/null selfserv_9601 with PID 2708223 found at Wed Mar 24 13:06:31 UTC 2021 selfserv_9601 with PID 2708223 started at Wed Mar 24 13:06:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708223 at Wed Mar 24 13:06:33 UTC 2021 kill -USR1 2708223 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708223 killed at Wed Mar 24 13:06:33 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:06:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708264 >/dev/null 2>/dev/null selfserv_9601 with PID 2708264 found at Wed Mar 24 13:06:33 UTC 2021 selfserv_9601 with PID 2708264 started at Wed Mar 24 13:06:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #710: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2708264 at Wed Mar 24 13:06:35 UTC 2021 kill -USR1 2708264 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708264 killed at Wed Mar 24 13:06:35 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:06:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708305 >/dev/null 2>/dev/null selfserv_9601 with PID 2708305 found at Wed Mar 24 13:06:35 UTC 2021 selfserv_9601 with PID 2708305 started at Wed Mar 24 13:06:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708305 at Wed Mar 24 13:06:37 UTC 2021 kill -USR1 2708305 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708305 killed at Wed Mar 24 13:06:37 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 13:06:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708352 >/dev/null 2>/dev/null selfserv_9601 with PID 2708352 found at Wed Mar 24 13:06:37 UTC 2021 selfserv_9601 with PID 2708352 started at Wed Mar 24 13:06:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708352 at Wed Mar 24 13:06:39 UTC 2021 kill -USR1 2708352 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708352 killed at Wed Mar 24 13:06:39 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 13:06:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708399 >/dev/null 2>/dev/null selfserv_9601 with PID 2708399 found at Wed Mar 24 13:06:39 UTC 2021 selfserv_9601 with PID 2708399 started at Wed Mar 24 13:06:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708399 at Wed Mar 24 13:06:41 UTC 2021 kill -USR1 2708399 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708399 killed at Wed Mar 24 13:06:41 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 13:06:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708446 >/dev/null 2>/dev/null selfserv_9601 with PID 2708446 found at Wed Mar 24 13:06:41 UTC 2021 selfserv_9601 with PID 2708446 started at Wed Mar 24 13:06:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #714: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2708446 at Wed Mar 24 13:06:42 UTC 2021 kill -USR1 2708446 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708446 killed at Wed Mar 24 13:06:42 UTC 2021 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 13:06:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708493 >/dev/null 2>/dev/null selfserv_9601 with PID 2708493 found at Wed Mar 24 13:06:43 UTC 2021 selfserv_9601 with PID 2708493 started at Wed Mar 24 13:06:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708493 at Wed Mar 24 13:06:44 UTC 2021 kill -USR1 2708493 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708493 killed at Wed Mar 24 13:06:44 UTC 2021 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9601 starting at Wed Mar 24 13:06:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708540 >/dev/null 2>/dev/null selfserv_9601 with PID 2708540 found at Wed Mar 24 13:06:44 UTC 2021 selfserv_9601 with PID 2708540 started at Wed Mar 24 13:06:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #716: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2708540 at Wed Mar 24 13:06:45 UTC 2021 kill -USR1 2708540 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708540 killed at Wed Mar 24 13:06:46 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 13:06:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708587 >/dev/null 2>/dev/null selfserv_9601 with PID 2708587 found at Wed Mar 24 13:06:46 UTC 2021 selfserv_9601 with PID 2708587 started at Wed Mar 24 13:06:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708587 at Wed Mar 24 13:06:48 UTC 2021 kill -USR1 2708587 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708587 killed at Wed Mar 24 13:06:48 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 13:06:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708634 >/dev/null 2>/dev/null selfserv_9601 with PID 2708634 found at Wed Mar 24 13:06:48 UTC 2021 selfserv_9601 with PID 2708634 started at Wed Mar 24 13:06:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708634 at Wed Mar 24 13:06:51 UTC 2021 kill -USR1 2708634 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708634 killed at Wed Mar 24 13:06:51 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9601 starting at Wed Mar 24 13:06:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708681 >/dev/null 2>/dev/null selfserv_9601 with PID 2708681 found at Wed Mar 24 13:06:52 UTC 2021 selfserv_9601 with PID 2708681 started at Wed Mar 24 13:06:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #719: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2708681 at Wed Mar 24 13:06:53 UTC 2021 kill -USR1 2708681 selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708681 killed at Wed Mar 24 13:06:53 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9601 starting at Wed Mar 24 13:06:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708728 >/dev/null 2>/dev/null selfserv_9601 with PID 2708728 found at Wed Mar 24 13:06:54 UTC 2021 selfserv_9601 with PID 2708728 started at Wed Mar 24 13:06:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #720: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2708728 at Wed Mar 24 13:06:55 UTC 2021 kill -USR1 2708728 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708728 killed at Wed Mar 24 13:06:55 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 13:06:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708775 >/dev/null 2>/dev/null selfserv_9601 with PID 2708775 found at Wed Mar 24 13:06:56 UTC 2021 selfserv_9601 with PID 2708775 started at Wed Mar 24 13:06:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #721: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2708775 at Wed Mar 24 13:06:56 UTC 2021 kill -USR1 2708775 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708775 killed at Wed Mar 24 13:06:57 UTC 2021 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client normal =============================== OCSP stapling, signed response, good status ssl.sh: OCSP stapling, signed response, good status ---- selfserv_9601 starting at Wed Mar 24 13:06:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T good \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708806 >/dev/null 2>/dev/null selfserv_9601 with PID 2708806 found at Wed Mar 24 13:06:57 UTC 2021 selfserv_9601 with PID 2708806 started at Wed Mar 24 13:06:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #657: OCSP stapling, signed response, good status produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2708806 at Wed Mar 24 13:06:59 UTC 2021 kill -USR1 2708806 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708806 killed at Wed Mar 24 13:06:59 UTC 2021 OCSP stapling, signed response, revoked status ssl.sh: OCSP stapling, signed response, revoked status ---- selfserv_9601 starting at Wed Mar 24 13:06:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T revoked \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:06:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708837 >/dev/null 2>/dev/null selfserv_9601 with PID 2708837 found at Wed Mar 24 13:06:59 UTC 2021 selfserv_9601 with PID 2708837 started at Wed Mar 24 13:06:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #658: OCSP stapling, signed response, revoked status produced a returncode of 3, expected is 3 - PASSED trying to kill selfserv_9601 with PID 2708837 at Wed Mar 24 13:07:01 UTC 2021 kill -USR1 2708837 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708837 killed at Wed Mar 24 13:07:01 UTC 2021 OCSP stapling, signed response, unknown status ssl.sh: OCSP stapling, signed response, unknown status ---- selfserv_9601 starting at Wed Mar 24 13:07:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T unknown \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708868 >/dev/null 2>/dev/null selfserv_9601 with PID 2708868 found at Wed Mar 24 13:07:01 UTC 2021 selfserv_9601 with PID 2708868 started at Wed Mar 24 13:07:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #659: OCSP stapling, signed response, unknown status produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2708868 at Wed Mar 24 13:07:03 UTC 2021 kill -USR1 2708868 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708868 killed at Wed Mar 24 13:07:03 UTC 2021 OCSP stapling, unsigned failure response ssl.sh: OCSP stapling, unsigned failure response ---- selfserv_9601 starting at Wed Mar 24 13:07:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T failure \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708899 >/dev/null 2>/dev/null selfserv_9601 with PID 2708899 found at Wed Mar 24 13:07:04 UTC 2021 selfserv_9601 with PID 2708899 started at Wed Mar 24 13:07:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #660: OCSP stapling, unsigned failure response produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2708899 at Wed Mar 24 13:07:05 UTC 2021 kill -USR1 2708899 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708899 killed at Wed Mar 24 13:07:05 UTC 2021 OCSP stapling, good status, bad signature ssl.sh: OCSP stapling, good status, bad signature ---- selfserv_9601 starting at Wed Mar 24 13:07:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T badsig \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708930 >/dev/null 2>/dev/null selfserv_9601 with PID 2708930 found at Wed Mar 24 13:07:05 UTC 2021 selfserv_9601 with PID 2708930 started at Wed Mar 24 13:07:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #661: OCSP stapling, good status, bad signature produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2708930 at Wed Mar 24 13:07:06 UTC 2021 kill -USR1 2708930 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708930 killed at Wed Mar 24 13:07:06 UTC 2021 OCSP stapling, invalid cert status data ssl.sh: OCSP stapling, invalid cert status data ---- selfserv_9601 starting at Wed Mar 24 13:07:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T corrupted \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708961 >/dev/null 2>/dev/null selfserv_9601 with PID 2708961 found at Wed Mar 24 13:07:06 UTC 2021 selfserv_9601 with PID 2708961 started at Wed Mar 24 13:07:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 1 Cert Status items (OCSP stapled data) ssl.sh: #662: OCSP stapling, invalid cert status data produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2708961 at Wed Mar 24 13:07:07 UTC 2021 kill -USR1 2708961 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708961 killed at Wed Mar 24 13:07:07 UTC 2021 Valid cert, Server doesn't staple ssl.sh: Valid cert, Server doesn't staple ---- selfserv_9601 starting at Wed Mar 24 13:07:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2708992 >/dev/null 2>/dev/null selfserv_9601 with PID 2708992 found at Wed Mar 24 13:07:08 UTC 2021 selfserv_9601 with PID 2708992 started at Wed Mar 24 13:07:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -c v -T -O -F -M 1 -V ssl3:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) ssl.sh: #663: Valid cert, Server doesn't staple produced a returncode of 2, expected is 2 - PASSED trying to kill selfserv_9601 with PID 2708992 at Wed Mar 24 13:07:09 UTC 2021 kill -USR1 2708992 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2708992 killed at Wed Mar 24 13:07:09 UTC 2021 Stress OCSP stapling, server uses random status ssl.sh: Stress OCSP stapling, server uses random status ---- selfserv_9601 starting at Wed Mar 24 13:07:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server/../stapling/ -n localhost.localdomain -A TestCA -T random \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709023 >/dev/null 2>/dev/null selfserv_9601 with PID 2709023 found at Wed Mar 24 13:07:09 UTC 2021 selfserv_9601 with PID 2709023 started at Wed Mar 24 13:07:09 UTC 2021 strsclnt -4 -q -p 9601 -d ../client -w nss \ -c 1000 -V ssl3:tls1.2 -N -T localhost.localdomain strsclnt started at Wed Mar 24 13:07:09 UTC 2021 strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: NoReuse - 1000 server certificates tested. strsclnt completed at Wed Mar 24 13:07:24 UTC 2021 ssl.sh: #664: Stress OCSP stapling, server uses random status produced a returncode of 0, expected is 0. - PASSED trying to kill selfserv_9601 with PID 2709023 at Wed Mar 24 13:07:24 UTC 2021 kill -USR1 2709023 selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709023 killed at Wed Mar 24 13:07:24 UTC 2021 ssl.sh: SSL Signed Certificate Timestamps - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv_9601 starting at Wed Mar 24 13:07:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709061 >/dev/null 2>/dev/null selfserv_9601 with PID 2709061 found at Wed Mar 24 13:07:24 UTC 2021 selfserv_9601 with PID 2709061 started at Wed Mar 24 13:07:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -U -V tls1.0:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #665: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709061 at Wed Mar 24 13:07:25 UTC 2021 kill -USR1 2709061 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709061 killed at Wed Mar 24 13:07:25 UTC 2021 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709092 >/dev/null 2>/dev/null selfserv_9601 with PID 2709092 found at Wed Mar 24 13:07:25 UTC 2021 selfserv_9601 with PID 2709092 started at Wed Mar 24 13:07:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #666: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709092 at Wed Mar 24 13:07:26 UTC 2021 kill -USR1 2709092 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709092 killed at Wed Mar 24 13:07:26 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709120 >/dev/null 2>/dev/null selfserv_9601 with PID 2709120 found at Wed Mar 24 13:07:27 UTC 2021 selfserv_9601 with PID 2709120 started at Wed Mar 24 13:07:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #667: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2709120 at Wed Mar 24 13:07:27 UTC 2021 kill -USR1 2709120 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709120 killed at Wed Mar 24 13:07:27 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709148 >/dev/null 2>/dev/null selfserv_9601 with PID 2709148 found at Wed Mar 24 13:07:27 UTC 2021 selfserv_9601 with PID 2709148 started at Wed Mar 24 13:07:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #668: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709148 at Wed Mar 24 13:07:28 UTC 2021 kill -USR1 2709148 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709148 killed at Wed Mar 24 13:07:28 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709176 >/dev/null 2>/dev/null selfserv_9601 with PID 2709176 found at Wed Mar 24 13:07:28 UTC 2021 selfserv_9601 with PID 2709176 started at Wed Mar 24 13:07:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #669: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2709176 at Wed Mar 24 13:07:29 UTC 2021 kill -USR1 2709176 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709176 killed at Wed Mar 24 13:07:29 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709204 >/dev/null 2>/dev/null selfserv_9601 with PID 2709204 found at Wed Mar 24 13:07:29 UTC 2021 selfserv_9601 with PID 2709204 started at Wed Mar 24 13:07:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #670: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709204 at Wed Mar 24 13:07:30 UTC 2021 kill -USR1 2709204 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709204 killed at Wed Mar 24 13:07:30 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709232 >/dev/null 2>/dev/null selfserv_9601 with PID 2709232 found at Wed Mar 24 13:07:30 UTC 2021 selfserv_9601 with PID 2709232 started at Wed Mar 24 13:07:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #671: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709232 at Wed Mar 24 13:07:30 UTC 2021 kill -USR1 2709232 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709232 killed at Wed Mar 24 13:07:31 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709260 >/dev/null 2>/dev/null selfserv_9601 with PID 2709260 found at Wed Mar 24 13:07:31 UTC 2021 selfserv_9601 with PID 2709260 started at Wed Mar 24 13:07:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #672: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709260 at Wed Mar 24 13:07:32 UTC 2021 kill -USR1 2709260 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709260 killed at Wed Mar 24 13:07:32 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709288 >/dev/null 2>/dev/null selfserv_9601 with PID 2709288 found at Wed Mar 24 13:07:32 UTC 2021 selfserv_9601 with PID 2709288 started at Wed Mar 24 13:07:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #673: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709288 at Wed Mar 24 13:07:32 UTC 2021 kill -USR1 2709288 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709288 killed at Wed Mar 24 13:07:32 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709316 >/dev/null 2>/dev/null selfserv_9601 with PID 2709316 found at Wed Mar 24 13:07:33 UTC 2021 selfserv_9601 with PID 2709316 started at Wed Mar 24 13:07:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #674: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709316 at Wed Mar 24 13:07:33 UTC 2021 kill -USR1 2709316 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709316 killed at Wed Mar 24 13:07:33 UTC 2021 ssl.sh: SSL SCHEME - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709344 >/dev/null 2>/dev/null selfserv_9601 with PID 2709344 found at Wed Mar 24 13:07:33 UTC 2021 selfserv_9601 with PID 2709344 started at Wed Mar 24 13:07:33 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #675: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709344 at Wed Mar 24 13:07:34 UTC 2021 kill -USR1 2709344 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709344 killed at Wed Mar 24 13:07:34 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709373 >/dev/null 2>/dev/null selfserv_9601 with PID 2709373 found at Wed Mar 24 13:07:34 UTC 2021 selfserv_9601 with PID 2709373 started at Wed Mar 24 13:07:34 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #676: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2709373 at Wed Mar 24 13:07:35 UTC 2021 kill -USR1 2709373 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709373 killed at Wed Mar 24 13:07:35 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709402 >/dev/null 2>/dev/null selfserv_9601 with PID 2709402 found at Wed Mar 24 13:07:35 UTC 2021 selfserv_9601 with PID 2709402 started at Wed Mar 24 13:07:35 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #677: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709402 at Wed Mar 24 13:07:36 UTC 2021 kill -USR1 2709402 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709402 killed at Wed Mar 24 13:07:36 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709431 >/dev/null 2>/dev/null selfserv_9601 with PID 2709431 found at Wed Mar 24 13:07:36 UTC 2021 selfserv_9601 with PID 2709431 started at Wed Mar 24 13:07:36 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #678: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2709431 at Wed Mar 24 13:07:37 UTC 2021 kill -USR1 2709431 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709431 killed at Wed Mar 24 13:07:37 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709460 >/dev/null 2>/dev/null selfserv_9601 with PID 2709460 found at Wed Mar 24 13:07:37 UTC 2021 selfserv_9601 with PID 2709460 started at Wed Mar 24 13:07:37 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #679: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709460 at Wed Mar 24 13:07:38 UTC 2021 kill -USR1 2709460 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709460 killed at Wed Mar 24 13:07:38 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709489 >/dev/null 2>/dev/null selfserv_9601 with PID 2709489 found at Wed Mar 24 13:07:38 UTC 2021 selfserv_9601 with PID 2709489 started at Wed Mar 24 13:07:38 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #680: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709489 at Wed Mar 24 13:07:39 UTC 2021 kill -USR1 2709489 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709489 killed at Wed Mar 24 13:07:39 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709518 >/dev/null 2>/dev/null selfserv_9601 with PID 2709518 found at Wed Mar 24 13:07:39 UTC 2021 selfserv_9601 with PID 2709518 started at Wed Mar 24 13:07:39 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #681: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709518 at Wed Mar 24 13:07:40 UTC 2021 kill -USR1 2709518 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709518 killed at Wed Mar 24 13:07:40 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709547 >/dev/null 2>/dev/null selfserv_9601 with PID 2709547 found at Wed Mar 24 13:07:40 UTC 2021 selfserv_9601 with PID 2709547 started at Wed Mar 24 13:07:40 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #682: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709547 at Wed Mar 24 13:07:41 UTC 2021 kill -USR1 2709547 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709547 killed at Wed Mar 24 13:07:41 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:07:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709576 >/dev/null 2>/dev/null selfserv_9601 with PID 2709576 found at Wed Mar 24 13:07:41 UTC 2021 selfserv_9601 with PID 2709576 started at Wed Mar 24 13:07:41 UTC 2021 strsclnt -4 -q -p 9601 -d ../client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #683: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709576 at Wed Mar 24 13:07:42 UTC 2021 kill -USR1 2709576 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709576 killed at Wed Mar 24 13:07:42 UTC 2021 ssl.sh: SSL Cipher Coverage Extended Test - server normal/client normal =============================== selfserv_9601 starting at Wed Mar 24 13:07:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:07:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2709605 >/dev/null 2>/dev/null selfserv_9601 with PID 2709605 found at Wed Mar 24 13:07:42 UTC 2021 selfserv_9601 with PID 2709605 started at Wed Mar 24 13:07:43 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #688: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #694: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #699: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #700: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #705: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #706: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2709605 at Wed Mar 24 13:08:29 UTC 2021 kill -USR1 2709605 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2709605 killed at Wed Mar 24 13:08:29 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client normal =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server normal/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:08:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:08:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2710738 >/dev/null 2>/dev/null selfserv_9601 with PID 2710738 found at Wed Mar 24 13:08:29 UTC 2021 selfserv_9601 with PID 2710738 started at Wed Mar 24 13:08:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2710738 at Wed Mar 24 13:08:34 UTC 2021 kill -USR1 2710738 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2710738 killed at Wed Mar 24 13:08:34 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:08:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:08:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2710779 >/dev/null 2>/dev/null selfserv_9601 with PID 2710779 found at Wed Mar 24 13:08:35 UTC 2021 selfserv_9601 with PID 2710779 started at Wed Mar 24 13:08:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2710779 at Wed Mar 24 13:08:40 UTC 2021 kill -USR1 2710779 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2710779 killed at Wed Mar 24 13:08:40 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:08:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:08:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2710820 >/dev/null 2>/dev/null selfserv_9601 with PID 2710820 found at Wed Mar 24 13:08:40 UTC 2021 selfserv_9601 with PID 2710820 started at Wed Mar 24 13:08:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #686: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2710820 at Wed Mar 24 13:08:46 UTC 2021 kill -USR1 2710820 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2710820 killed at Wed Mar 24 13:08:47 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:08:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:08:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2710861 >/dev/null 2>/dev/null selfserv_9601 with PID 2710861 found at Wed Mar 24 13:08:47 UTC 2021 selfserv_9601 with PID 2710861 started at Wed Mar 24 13:08:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #687: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2710861 at Wed Mar 24 13:08:52 UTC 2021 kill -USR1 2710861 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2710861 killed at Wed Mar 24 13:08:52 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:08:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:08:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2710902 >/dev/null 2>/dev/null selfserv_9601 with PID 2710902 found at Wed Mar 24 13:08:52 UTC 2021 selfserv_9601 with PID 2710902 started at Wed Mar 24 13:08:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #688: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2710902 at Wed Mar 24 13:08:57 UTC 2021 kill -USR1 2710902 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2710902 killed at Wed Mar 24 13:08:57 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:08:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:08:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2710943 >/dev/null 2>/dev/null selfserv_9601 with PID 2710943 found at Wed Mar 24 13:08:57 UTC 2021 selfserv_9601 with PID 2710943 started at Wed Mar 24 13:08:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2710943 at Wed Mar 24 13:09:03 UTC 2021 kill -USR1 2710943 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2710943 killed at Wed Mar 24 13:09:03 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:09:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2710984 >/dev/null 2>/dev/null selfserv_9601 with PID 2710984 found at Wed Mar 24 13:09:03 UTC 2021 selfserv_9601 with PID 2710984 started at Wed Mar 24 13:09:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2710984 at Wed Mar 24 13:09:07 UTC 2021 kill -USR1 2710984 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2710984 killed at Wed Mar 24 13:09:07 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:09:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711025 >/dev/null 2>/dev/null selfserv_9601 with PID 2711025 found at Wed Mar 24 13:09:08 UTC 2021 selfserv_9601 with PID 2711025 started at Wed Mar 24 13:09:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711025 at Wed Mar 24 13:09:12 UTC 2021 kill -USR1 2711025 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711025 killed at Wed Mar 24 13:09:12 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:09:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711066 >/dev/null 2>/dev/null selfserv_9601 with PID 2711066 found at Wed Mar 24 13:09:12 UTC 2021 selfserv_9601 with PID 2711066 started at Wed Mar 24 13:09:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711066 at Wed Mar 24 13:09:18 UTC 2021 kill -USR1 2711066 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711066 killed at Wed Mar 24 13:09:18 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:09:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711107 >/dev/null 2>/dev/null selfserv_9601 with PID 2711107 found at Wed Mar 24 13:09:19 UTC 2021 selfserv_9601 with PID 2711107 started at Wed Mar 24 13:09:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #693: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2711107 at Wed Mar 24 13:09:23 UTC 2021 kill -USR1 2711107 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711107 killed at Wed Mar 24 13:09:23 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:09:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711148 >/dev/null 2>/dev/null selfserv_9601 with PID 2711148 found at Wed Mar 24 13:09:23 UTC 2021 selfserv_9601 with PID 2711148 started at Wed Mar 24 13:09:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #694: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2711148 at Wed Mar 24 13:09:29 UTC 2021 kill -USR1 2711148 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711148 killed at Wed Mar 24 13:09:29 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:09:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711189 >/dev/null 2>/dev/null selfserv_9601 with PID 2711189 found at Wed Mar 24 13:09:29 UTC 2021 selfserv_9601 with PID 2711189 started at Wed Mar 24 13:09:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #695: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711189 at Wed Mar 24 13:09:36 UTC 2021 kill -USR1 2711189 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711189 killed at Wed Mar 24 13:09:36 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:09:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711230 >/dev/null 2>/dev/null selfserv_9601 with PID 2711230 found at Wed Mar 24 13:09:36 UTC 2021 selfserv_9601 with PID 2711230 started at Wed Mar 24 13:09:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #696: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711230 at Wed Mar 24 13:09:42 UTC 2021 kill -USR1 2711230 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711230 killed at Wed Mar 24 13:09:42 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:09:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711271 >/dev/null 2>/dev/null selfserv_9601 with PID 2711271 found at Wed Mar 24 13:09:42 UTC 2021 selfserv_9601 with PID 2711271 started at Wed Mar 24 13:09:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #697: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711271 at Wed Mar 24 13:09:47 UTC 2021 kill -USR1 2711271 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711271 killed at Wed Mar 24 13:09:47 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:09:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711312 >/dev/null 2>/dev/null selfserv_9601 with PID 2711312 found at Wed Mar 24 13:09:48 UTC 2021 selfserv_9601 with PID 2711312 started at Wed Mar 24 13:09:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #698: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711312 at Wed Mar 24 13:09:53 UTC 2021 kill -USR1 2711312 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711312 killed at Wed Mar 24 13:09:53 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:09:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711353 >/dev/null 2>/dev/null selfserv_9601 with PID 2711353 found at Wed Mar 24 13:09:54 UTC 2021 selfserv_9601 with PID 2711353 started at Wed Mar 24 13:09:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #699: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2711353 at Wed Mar 24 13:09:59 UTC 2021 kill -USR1 2711353 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711353 killed at Wed Mar 24 13:09:59 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:09:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:09:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711394 >/dev/null 2>/dev/null selfserv_9601 with PID 2711394 found at Wed Mar 24 13:09:59 UTC 2021 selfserv_9601 with PID 2711394 started at Wed Mar 24 13:09:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #700: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2711394 at Wed Mar 24 13:10:05 UTC 2021 kill -USR1 2711394 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711394 killed at Wed Mar 24 13:10:05 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:10:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:10:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711435 >/dev/null 2>/dev/null selfserv_9601 with PID 2711435 found at Wed Mar 24 13:10:05 UTC 2021 selfserv_9601 with PID 2711435 started at Wed Mar 24 13:10:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #701: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711435 at Wed Mar 24 13:10:12 UTC 2021 kill -USR1 2711435 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711435 killed at Wed Mar 24 13:10:12 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:10:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:10:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711476 >/dev/null 2>/dev/null selfserv_9601 with PID 2711476 found at Wed Mar 24 13:10:13 UTC 2021 selfserv_9601 with PID 2711476 started at Wed Mar 24 13:10:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #702: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711476 at Wed Mar 24 13:10:18 UTC 2021 kill -USR1 2711476 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711476 killed at Wed Mar 24 13:10:18 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:10:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:10:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711517 >/dev/null 2>/dev/null selfserv_9601 with PID 2711517 found at Wed Mar 24 13:10:18 UTC 2021 selfserv_9601 with PID 2711517 started at Wed Mar 24 13:10:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #703: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711517 at Wed Mar 24 13:10:24 UTC 2021 kill -USR1 2711517 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711517 killed at Wed Mar 24 13:10:24 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:10:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:10:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711558 >/dev/null 2>/dev/null selfserv_9601 with PID 2711558 found at Wed Mar 24 13:10:25 UTC 2021 selfserv_9601 with PID 2711558 started at Wed Mar 24 13:10:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #704: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711558 at Wed Mar 24 13:10:31 UTC 2021 kill -USR1 2711558 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711558 killed at Wed Mar 24 13:10:31 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:10:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:10:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711600 >/dev/null 2>/dev/null selfserv_9601 with PID 2711600 found at Wed Mar 24 13:10:32 UTC 2021 selfserv_9601 with PID 2711600 started at Wed Mar 24 13:10:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #705: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2711600 at Wed Mar 24 13:10:38 UTC 2021 kill -USR1 2711600 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711600 killed at Wed Mar 24 13:10:38 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:10:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:10:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711641 >/dev/null 2>/dev/null selfserv_9601 with PID 2711641 found at Wed Mar 24 13:10:38 UTC 2021 selfserv_9601 with PID 2711641 started at Wed Mar 24 13:10:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #706: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2711641 at Wed Mar 24 13:10:44 UTC 2021 kill -USR1 2711641 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711641 killed at Wed Mar 24 13:10:44 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:10:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:10:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711682 >/dev/null 2>/dev/null selfserv_9601 with PID 2711682 found at Wed Mar 24 13:10:44 UTC 2021 selfserv_9601 with PID 2711682 started at Wed Mar 24 13:10:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #707: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711682 at Wed Mar 24 13:10:51 UTC 2021 kill -USR1 2711682 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711682 killed at Wed Mar 24 13:10:51 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:10:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:10:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711723 >/dev/null 2>/dev/null selfserv_9601 with PID 2711723 found at Wed Mar 24 13:10:51 UTC 2021 selfserv_9601 with PID 2711723 started at Wed Mar 24 13:10:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #708: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711723 at Wed Mar 24 13:10:59 UTC 2021 kill -USR1 2711723 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711723 killed at Wed Mar 24 13:10:59 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:10:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:10:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711764 >/dev/null 2>/dev/null selfserv_9601 with PID 2711764 found at Wed Mar 24 13:11:00 UTC 2021 selfserv_9601 with PID 2711764 started at Wed Mar 24 13:11:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711764 at Wed Mar 24 13:11:07 UTC 2021 kill -USR1 2711764 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711764 killed at Wed Mar 24 13:11:07 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:11:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:11:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711805 >/dev/null 2>/dev/null selfserv_9601 with PID 2711805 found at Wed Mar 24 13:11:08 UTC 2021 selfserv_9601 with PID 2711805 started at Wed Mar 24 13:11:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711805 at Wed Mar 24 13:11:16 UTC 2021 kill -USR1 2711805 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711805 killed at Wed Mar 24 13:11:17 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:11:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:11:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711846 >/dev/null 2>/dev/null selfserv_9601 with PID 2711846 found at Wed Mar 24 13:11:17 UTC 2021 selfserv_9601 with PID 2711846 started at Wed Mar 24 13:11:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #711: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2711846 at Wed Mar 24 13:11:23 UTC 2021 kill -USR1 2711846 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711846 killed at Wed Mar 24 13:11:23 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:11:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:11:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711887 >/dev/null 2>/dev/null selfserv_9601 with PID 2711887 found at Wed Mar 24 13:11:24 UTC 2021 selfserv_9601 with PID 2711887 started at Wed Mar 24 13:11:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2711887 at Wed Mar 24 13:11:30 UTC 2021 kill -USR1 2711887 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711887 killed at Wed Mar 24 13:11:30 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:11:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:11:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711928 >/dev/null 2>/dev/null selfserv_9601 with PID 2711928 found at Wed Mar 24 13:11:30 UTC 2021 selfserv_9601 with PID 2711928 started at Wed Mar 24 13:11:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711928 at Wed Mar 24 13:11:36 UTC 2021 kill -USR1 2711928 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711928 killed at Wed Mar 24 13:11:36 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:11:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:11:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2711969 >/dev/null 2>/dev/null selfserv_9601 with PID 2711969 found at Wed Mar 24 13:11:37 UTC 2021 selfserv_9601 with PID 2711969 started at Wed Mar 24 13:11:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2711969 at Wed Mar 24 13:11:42 UTC 2021 kill -USR1 2711969 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2711969 killed at Wed Mar 24 13:11:42 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:11:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:11:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712010 >/dev/null 2>/dev/null selfserv_9601 with PID 2712010 found at Wed Mar 24 13:11:43 UTC 2021 selfserv_9601 with PID 2712010 started at Wed Mar 24 13:11:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712010 at Wed Mar 24 13:11:48 UTC 2021 kill -USR1 2712010 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712010 killed at Wed Mar 24 13:11:48 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:11:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:11:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712051 >/dev/null 2>/dev/null selfserv_9601 with PID 2712051 found at Wed Mar 24 13:11:48 UTC 2021 selfserv_9601 with PID 2712051 started at Wed Mar 24 13:11:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712051 at Wed Mar 24 13:11:53 UTC 2021 kill -USR1 2712051 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712051 killed at Wed Mar 24 13:11:53 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:11:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:11:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712092 >/dev/null 2>/dev/null selfserv_9601 with PID 2712092 found at Wed Mar 24 13:11:53 UTC 2021 selfserv_9601 with PID 2712092 started at Wed Mar 24 13:11:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #717: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2712092 at Wed Mar 24 13:11:58 UTC 2021 kill -USR1 2712092 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712092 killed at Wed Mar 24 13:11:58 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:11:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:11:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712133 >/dev/null 2>/dev/null selfserv_9601 with PID 2712133 found at Wed Mar 24 13:11:58 UTC 2021 selfserv_9601 with PID 2712133 started at Wed Mar 24 13:11:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712133 at Wed Mar 24 13:12:04 UTC 2021 kill -USR1 2712133 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712133 killed at Wed Mar 24 13:12:04 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:12:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712174 >/dev/null 2>/dev/null selfserv_9601 with PID 2712174 found at Wed Mar 24 13:12:05 UTC 2021 selfserv_9601 with PID 2712174 started at Wed Mar 24 13:12:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712174 at Wed Mar 24 13:12:09 UTC 2021 kill -USR1 2712174 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712174 killed at Wed Mar 24 13:12:09 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:12:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712216 >/dev/null 2>/dev/null selfserv_9601 with PID 2712216 found at Wed Mar 24 13:12:10 UTC 2021 selfserv_9601 with PID 2712216 started at Wed Mar 24 13:12:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712216 at Wed Mar 24 13:12:15 UTC 2021 kill -USR1 2712216 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712216 killed at Wed Mar 24 13:12:15 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:12:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712257 >/dev/null 2>/dev/null selfserv_9601 with PID 2712257 found at Wed Mar 24 13:12:16 UTC 2021 selfserv_9601 with PID 2712257 started at Wed Mar 24 13:12:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2712257 at Wed Mar 24 13:12:21 UTC 2021 kill -USR1 2712257 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712257 killed at Wed Mar 24 13:12:21 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:12:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712298 >/dev/null 2>/dev/null selfserv_9601 with PID 2712298 found at Wed Mar 24 13:12:21 UTC 2021 selfserv_9601 with PID 2712298 started at Wed Mar 24 13:12:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712298 at Wed Mar 24 13:12:27 UTC 2021 kill -USR1 2712298 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712298 killed at Wed Mar 24 13:12:27 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:12:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712339 >/dev/null 2>/dev/null selfserv_9601 with PID 2712339 found at Wed Mar 24 13:12:28 UTC 2021 selfserv_9601 with PID 2712339 started at Wed Mar 24 13:12:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712339 at Wed Mar 24 13:12:32 UTC 2021 kill -USR1 2712339 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712339 killed at Wed Mar 24 13:12:32 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:12:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712380 >/dev/null 2>/dev/null selfserv_9601 with PID 2712380 found at Wed Mar 24 13:12:33 UTC 2021 selfserv_9601 with PID 2712380 started at Wed Mar 24 13:12:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712380 at Wed Mar 24 13:12:38 UTC 2021 kill -USR1 2712380 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712380 killed at Wed Mar 24 13:12:38 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:12:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712421 >/dev/null 2>/dev/null selfserv_9601 with PID 2712421 found at Wed Mar 24 13:12:39 UTC 2021 selfserv_9601 with PID 2712421 started at Wed Mar 24 13:12:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2712421 at Wed Mar 24 13:12:44 UTC 2021 kill -USR1 2712421 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712421 killed at Wed Mar 24 13:12:44 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:12:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712462 >/dev/null 2>/dev/null selfserv_9601 with PID 2712462 found at Wed Mar 24 13:12:44 UTC 2021 selfserv_9601 with PID 2712462 started at Wed Mar 24 13:12:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712462 at Wed Mar 24 13:12:51 UTC 2021 kill -USR1 2712462 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712462 killed at Wed Mar 24 13:12:51 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:12:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712503 >/dev/null 2>/dev/null selfserv_9601 with PID 2712503 found at Wed Mar 24 13:12:51 UTC 2021 selfserv_9601 with PID 2712503 started at Wed Mar 24 13:12:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712503 at Wed Mar 24 13:12:59 UTC 2021 kill -USR1 2712503 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712503 killed at Wed Mar 24 13:12:59 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:12:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:12:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712544 >/dev/null 2>/dev/null selfserv_9601 with PID 2712544 found at Wed Mar 24 13:12:59 UTC 2021 selfserv_9601 with PID 2712544 started at Wed Mar 24 13:12:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712544 at Wed Mar 24 13:13:09 UTC 2021 kill -USR1 2712544 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712544 killed at Wed Mar 24 13:13:09 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:13:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:13:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712585 >/dev/null 2>/dev/null selfserv_9601 with PID 2712585 found at Wed Mar 24 13:13:09 UTC 2021 selfserv_9601 with PID 2712585 started at Wed Mar 24 13:13:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #729: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2712585 at Wed Mar 24 13:13:17 UTC 2021 kill -USR1 2712585 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712585 killed at Wed Mar 24 13:13:17 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:13:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:13:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712626 >/dev/null 2>/dev/null selfserv_9601 with PID 2712626 found at Wed Mar 24 13:13:17 UTC 2021 selfserv_9601 with PID 2712626 started at Wed Mar 24 13:13:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712626 at Wed Mar 24 13:13:26 UTC 2021 kill -USR1 2712626 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712626 killed at Wed Mar 24 13:13:26 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:13:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:13:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712667 >/dev/null 2>/dev/null selfserv_9601 with PID 2712667 found at Wed Mar 24 13:13:26 UTC 2021 selfserv_9601 with PID 2712667 started at Wed Mar 24 13:13:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712667 at Wed Mar 24 13:13:33 UTC 2021 kill -USR1 2712667 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712667 killed at Wed Mar 24 13:13:33 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:13:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:13:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712708 >/dev/null 2>/dev/null selfserv_9601 with PID 2712708 found at Wed Mar 24 13:13:34 UTC 2021 selfserv_9601 with PID 2712708 started at Wed Mar 24 13:13:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712708 at Wed Mar 24 13:13:42 UTC 2021 kill -USR1 2712708 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712708 killed at Wed Mar 24 13:13:42 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:13:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:13:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712749 >/dev/null 2>/dev/null selfserv_9601 with PID 2712749 found at Wed Mar 24 13:13:42 UTC 2021 selfserv_9601 with PID 2712749 started at Wed Mar 24 13:13:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2712749 at Wed Mar 24 13:13:49 UTC 2021 kill -USR1 2712749 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712749 killed at Wed Mar 24 13:13:49 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:13:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:13:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712790 >/dev/null 2>/dev/null selfserv_9601 with PID 2712790 found at Wed Mar 24 13:13:50 UTC 2021 selfserv_9601 with PID 2712790 started at Wed Mar 24 13:13:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712790 at Wed Mar 24 13:13:59 UTC 2021 kill -USR1 2712790 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712790 killed at Wed Mar 24 13:13:59 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:13:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:13:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712831 >/dev/null 2>/dev/null selfserv_9601 with PID 2712831 found at Wed Mar 24 13:13:59 UTC 2021 selfserv_9601 with PID 2712831 started at Wed Mar 24 13:13:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712831 at Wed Mar 24 13:14:07 UTC 2021 kill -USR1 2712831 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712831 killed at Wed Mar 24 13:14:07 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:14:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712872 >/dev/null 2>/dev/null selfserv_9601 with PID 2712872 found at Wed Mar 24 13:14:07 UTC 2021 selfserv_9601 with PID 2712872 started at Wed Mar 24 13:14:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712872 at Wed Mar 24 13:14:14 UTC 2021 kill -USR1 2712872 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712872 killed at Wed Mar 24 13:14:14 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:14:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712913 >/dev/null 2>/dev/null selfserv_9601 with PID 2712913 found at Wed Mar 24 13:14:15 UTC 2021 selfserv_9601 with PID 2712913 started at Wed Mar 24 13:14:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2712913 at Wed Mar 24 13:14:22 UTC 2021 kill -USR1 2712913 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712913 killed at Wed Mar 24 13:14:22 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:14:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2712954 >/dev/null 2>/dev/null selfserv_9601 with PID 2712954 found at Wed Mar 24 13:14:23 UTC 2021 selfserv_9601 with PID 2712954 started at Wed Mar 24 13:14:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2712954 at Wed Mar 24 13:14:31 UTC 2021 kill -USR1 2712954 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2712954 killed at Wed Mar 24 13:14:31 UTC 2021 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client normal =============================== ssl_signed_cert_timestamps ssl.sh: ssl_signed_cert_timestamps ---- selfserv_9601 starting at Wed Mar 24 13:14:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713025 >/dev/null 2>/dev/null selfserv_9601 with PID 2713025 found at Wed Mar 24 13:14:32 UTC 2021 selfserv_9601 with PID 2713025 started at Wed Mar 24 13:14:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -U -V tls1.0:tls1.2 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #684: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713025 at Wed Mar 24 13:14:36 UTC 2021 kill -USR1 2713025 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713025 killed at Wed Mar 24 13:14:36 UTC 2021 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:14:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713056 >/dev/null 2>/dev/null selfserv_9601 with PID 2713056 found at Wed Mar 24 13:14:37 UTC 2021 selfserv_9601 with PID 2713056 started at Wed Mar 24 13:14:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #685: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713056 at Wed Mar 24 13:14:38 UTC 2021 kill -USR1 2713056 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713056 killed at Wed Mar 24 13:14:38 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:14:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713084 >/dev/null 2>/dev/null selfserv_9601 with PID 2713084 found at Wed Mar 24 13:14:39 UTC 2021 selfserv_9601 with PID 2713084 started at Wed Mar 24 13:14:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #686: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2713084 at Wed Mar 24 13:14:41 UTC 2021 kill -USR1 2713084 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713084 killed at Wed Mar 24 13:14:41 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:14:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713112 >/dev/null 2>/dev/null selfserv_9601 with PID 2713112 found at Wed Mar 24 13:14:42 UTC 2021 selfserv_9601 with PID 2713112 started at Wed Mar 24 13:14:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #687: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713112 at Wed Mar 24 13:14:44 UTC 2021 kill -USR1 2713112 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713112 killed at Wed Mar 24 13:14:44 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:14:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713140 >/dev/null 2>/dev/null selfserv_9601 with PID 2713140 found at Wed Mar 24 13:14:45 UTC 2021 selfserv_9601 with PID 2713140 started at Wed Mar 24 13:14:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #688: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED trying to kill selfserv_9601 with PID 2713140 at Wed Mar 24 13:14:47 UTC 2021 kill -USR1 2713140 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713140 killed at Wed Mar 24 13:14:47 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:14:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713168 >/dev/null 2>/dev/null selfserv_9601 with PID 2713168 found at Wed Mar 24 13:14:48 UTC 2021 selfserv_9601 with PID 2713168 started at Wed Mar 24 13:14:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #689: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713168 at Wed Mar 24 13:14:50 UTC 2021 kill -USR1 2713168 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713168 killed at Wed Mar 24 13:14:50 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:14:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713196 >/dev/null 2>/dev/null selfserv_9601 with PID 2713196 found at Wed Mar 24 13:14:50 UTC 2021 selfserv_9601 with PID 2713196 started at Wed Mar 24 13:14:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #690: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713196 at Wed Mar 24 13:14:53 UTC 2021 kill -USR1 2713196 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713196 killed at Wed Mar 24 13:14:53 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:14:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713224 >/dev/null 2>/dev/null selfserv_9601 with PID 2713224 found at Wed Mar 24 13:14:53 UTC 2021 selfserv_9601 with PID 2713224 started at Wed Mar 24 13:14:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #691: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713224 at Wed Mar 24 13:14:56 UTC 2021 kill -USR1 2713224 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713224 killed at Wed Mar 24 13:14:56 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:14:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713252 >/dev/null 2>/dev/null selfserv_9601 with PID 2713252 found at Wed Mar 24 13:14:56 UTC 2021 selfserv_9601 with PID 2713252 started at Wed Mar 24 13:14:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #692: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713252 at Wed Mar 24 13:14:59 UTC 2021 kill -USR1 2713252 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713252 killed at Wed Mar 24 13:14:59 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:14:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:14:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713280 >/dev/null 2>/dev/null selfserv_9601 with PID 2713280 found at Wed Mar 24 13:14:59 UTC 2021 selfserv_9601 with PID 2713280 started at Wed Mar 24 13:14:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #693: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713280 at Wed Mar 24 13:15:01 UTC 2021 kill -USR1 2713280 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713280 killed at Wed Mar 24 13:15:01 UTC 2021 ssl.sh: SSL SCHEME Extended Test - server normal/client normal =============================== ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:15:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713308 >/dev/null 2>/dev/null selfserv_9601 with PID 2713308 found at Wed Mar 24 13:15:02 UTC 2021 selfserv_9601 with PID 2713308 started at Wed Mar 24 13:15:02 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #694: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713308 at Wed Mar 24 13:15:04 UTC 2021 kill -USR1 2713308 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713308 killed at Wed Mar 24 13:15:04 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:15:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713337 >/dev/null 2>/dev/null selfserv_9601 with PID 2713337 found at Wed Mar 24 13:15:05 UTC 2021 selfserv_9601 with PID 2713337 started at Wed Mar 24 13:15:05 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #695: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2713337 at Wed Mar 24 13:15:07 UTC 2021 kill -USR1 2713337 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713337 killed at Wed Mar 24 13:15:07 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:15:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713366 >/dev/null 2>/dev/null selfserv_9601 with PID 2713366 found at Wed Mar 24 13:15:08 UTC 2021 selfserv_9601 with PID 2713366 started at Wed Mar 24 13:15:08 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #696: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713366 at Wed Mar 24 13:15:10 UTC 2021 kill -USR1 2713366 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713366 killed at Wed Mar 24 13:15:10 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:15:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713395 >/dev/null 2>/dev/null selfserv_9601 with PID 2713395 found at Wed Mar 24 13:15:10 UTC 2021 selfserv_9601 with PID 2713395 started at Wed Mar 24 13:15:11 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12153: The peer used an unsupported combination of signature and hash algorithm. strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s). strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #697: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2713395 at Wed Mar 24 13:15:13 UTC 2021 kill -USR1 2713395 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713395 killed at Wed Mar 24 13:15:13 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:15:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713424 >/dev/null 2>/dev/null selfserv_9601 with PID 2713424 found at Wed Mar 24 13:15:13 UTC 2021 selfserv_9601 with PID 2713424 started at Wed Mar 24 13:15:13 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #698: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713424 at Wed Mar 24 13:15:16 UTC 2021 kill -USR1 2713424 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713424 killed at Wed Mar 24 13:15:16 UTC 2021 ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:15:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713453 >/dev/null 2>/dev/null selfserv_9601 with PID 2713453 found at Wed Mar 24 13:15:16 UTC 2021 selfserv_9601 with PID 2713453 started at Wed Mar 24 13:15:16 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #699: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713453 at Wed Mar 24 13:15:18 UTC 2021 kill -USR1 2713453 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713453 killed at Wed Mar 24 13:15:18 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:15:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713482 >/dev/null 2>/dev/null selfserv_9601 with PID 2713482 found at Wed Mar 24 13:15:19 UTC 2021 selfserv_9601 with PID 2713482 started at Wed Mar 24 13:15:19 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #700: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713482 at Wed Mar 24 13:15:21 UTC 2021 kill -USR1 2713482 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713482 killed at Wed Mar 24 13:15:21 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:15:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713511 >/dev/null 2>/dev/null selfserv_9601 with PID 2713511 found at Wed Mar 24 13:15:22 UTC 2021 selfserv_9601 with PID 2713511 started at Wed Mar 24 13:15:22 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #701: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713511 at Wed Mar 24 13:15:24 UTC 2021 kill -USR1 2713511 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713511 killed at Wed Mar 24 13:15:24 UTC 2021 ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ---- selfserv_9601 starting at Wed Mar 24 13:15:24 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -S localhost.localdomain-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713540 >/dev/null 2>/dev/null selfserv_9601 with PID 2713540 found at Wed Mar 24 13:15:25 UTC 2021 selfserv_9601 with PID 2713540 started at Wed Mar 24 13:15:25 UTC 2021 strsclnt -4 -q -p 9601 -d ../ext_client \ -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat strsclnt: -- SSL: Server Certificate Validated. strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes ssl.sh: #702: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713540 at Wed Mar 24 13:15:27 UTC 2021 kill -USR1 2713540 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713540 killed at Wed Mar 24 13:15:27 UTC 2021 ssl.sh: SSL - FIPS mode on for server =============================== ssl.sh: Turning FIPS on for the server modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -fips true -force FIPS mode enabled. ssl.sh: #703: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -list ssl.sh: #704: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #705: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -fips true -force FIPS mode enabled. ssl.sh: #706: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -list ssl.sh: #707: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #708: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server fips/client normal =============================== selfserv_9601 starting at Wed Mar 24 13:15:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:15:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2713607 >/dev/null 2>/dev/null selfserv_9601 with PID 2713607 found at Wed Mar 24 13:15:30 UTC 2021 selfserv_9601 with PID 2713607 started at Wed Mar 24 13:15:30 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2713607 at Wed Mar 24 13:16:55 UTC 2021 kill -USR1 2713607 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2713607 killed at Wed Mar 24 13:16:55 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server fips/client normal =============================== selfserv_9601 starting at Wed Mar 24 13:16:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:16:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2714728 >/dev/null 2>/dev/null selfserv_9601 with PID 2714728 found at Wed Mar 24 13:16:56 UTC 2021 selfserv_9601 with PID 2714728 started at Wed Mar 24 13:16:56 UTC 2021 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2714728 at Wed Mar 24 13:16:58 UTC 2021 kill -USR1 2714728 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2714728 killed at Wed Mar 24 13:16:58 UTC 2021 ssl.sh: SSL Client Authentication - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:16:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:16:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2714782 >/dev/null 2>/dev/null selfserv_9601 with PID 2714782 found at Wed Mar 24 13:16:59 UTC 2021 selfserv_9601 with PID 2714782 started at Wed Mar 24 13:16:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2714782 at Wed Mar 24 13:17:02 UTC 2021 kill -USR1 2714782 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2714782 killed at Wed Mar 24 13:17:02 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:17:02 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:02 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2714823 >/dev/null 2>/dev/null selfserv_9601 with PID 2714823 found at Wed Mar 24 13:17:03 UTC 2021 selfserv_9601 with PID 2714823 started at Wed Mar 24 13:17:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2714823 at Wed Mar 24 13:17:06 UTC 2021 kill -USR1 2714823 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2714823 killed at Wed Mar 24 13:17:06 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:17:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2714864 >/dev/null 2>/dev/null selfserv_9601 with PID 2714864 found at Wed Mar 24 13:17:08 UTC 2021 selfserv_9601 with PID 2714864 started at Wed Mar 24 13:17:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2714864 at Wed Mar 24 13:17:12 UTC 2021 kill -USR1 2714864 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2714864 killed at Wed Mar 24 13:17:12 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:17:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2714905 >/dev/null 2>/dev/null selfserv_9601 with PID 2714905 found at Wed Mar 24 13:17:12 UTC 2021 selfserv_9601 with PID 2714905 started at Wed Mar 24 13:17:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2714905 at Wed Mar 24 13:17:15 UTC 2021 kill -USR1 2714905 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2714905 killed at Wed Mar 24 13:17:15 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:17:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2714946 >/dev/null 2>/dev/null selfserv_9601 with PID 2714946 found at Wed Mar 24 13:17:16 UTC 2021 selfserv_9601 with PID 2714946 started at Wed Mar 24 13:17:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #713: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2714946 at Wed Mar 24 13:17:18 UTC 2021 kill -USR1 2714946 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2714946 killed at Wed Mar 24 13:17:18 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:17:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2714987 >/dev/null 2>/dev/null selfserv_9601 with PID 2714987 found at Wed Mar 24 13:17:19 UTC 2021 selfserv_9601 with PID 2714987 started at Wed Mar 24 13:17:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2714987 at Wed Mar 24 13:17:22 UTC 2021 kill -USR1 2714987 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2714987 killed at Wed Mar 24 13:17:22 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:17:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715028 >/dev/null 2>/dev/null selfserv_9601 with PID 2715028 found at Wed Mar 24 13:17:23 UTC 2021 selfserv_9601 with PID 2715028 started at Wed Mar 24 13:17:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715028 at Wed Mar 24 13:17:26 UTC 2021 kill -USR1 2715028 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715028 killed at Wed Mar 24 13:17:26 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:17:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715069 >/dev/null 2>/dev/null selfserv_9601 with PID 2715069 found at Wed Mar 24 13:17:26 UTC 2021 selfserv_9601 with PID 2715069 started at Wed Mar 24 13:17:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715069 at Wed Mar 24 13:17:30 UTC 2021 kill -USR1 2715069 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715069 killed at Wed Mar 24 13:17:30 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:17:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715110 >/dev/null 2>/dev/null selfserv_9601 with PID 2715110 found at Wed Mar 24 13:17:31 UTC 2021 selfserv_9601 with PID 2715110 started at Wed Mar 24 13:17:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715110 at Wed Mar 24 13:17:36 UTC 2021 kill -USR1 2715110 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715110 killed at Wed Mar 24 13:17:36 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:17:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715151 >/dev/null 2>/dev/null selfserv_9601 with PID 2715151 found at Wed Mar 24 13:17:37 UTC 2021 selfserv_9601 with PID 2715151 started at Wed Mar 24 13:17:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #718: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2715151 at Wed Mar 24 13:17:40 UTC 2021 kill -USR1 2715151 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715151 killed at Wed Mar 24 13:17:40 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:17:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715192 >/dev/null 2>/dev/null selfserv_9601 with PID 2715192 found at Wed Mar 24 13:17:41 UTC 2021 selfserv_9601 with PID 2715192 started at Wed Mar 24 13:17:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #719: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2715192 at Wed Mar 24 13:17:45 UTC 2021 kill -USR1 2715192 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715192 killed at Wed Mar 24 13:17:45 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:17:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715233 >/dev/null 2>/dev/null selfserv_9601 with PID 2715233 found at Wed Mar 24 13:17:45 UTC 2021 selfserv_9601 with PID 2715233 started at Wed Mar 24 13:17:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715233 at Wed Mar 24 13:17:50 UTC 2021 kill -USR1 2715233 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715233 killed at Wed Mar 24 13:17:50 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:17:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715274 >/dev/null 2>/dev/null selfserv_9601 with PID 2715274 found at Wed Mar 24 13:17:50 UTC 2021 selfserv_9601 with PID 2715274 started at Wed Mar 24 13:17:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715274 at Wed Mar 24 13:17:53 UTC 2021 kill -USR1 2715274 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715274 killed at Wed Mar 24 13:17:53 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:17:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715315 >/dev/null 2>/dev/null selfserv_9601 with PID 2715315 found at Wed Mar 24 13:17:54 UTC 2021 selfserv_9601 with PID 2715315 started at Wed Mar 24 13:17:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715315 at Wed Mar 24 13:17:58 UTC 2021 kill -USR1 2715315 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715315 killed at Wed Mar 24 13:17:58 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:17:58 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:17:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715357 >/dev/null 2>/dev/null selfserv_9601 with PID 2715357 found at Wed Mar 24 13:17:59 UTC 2021 selfserv_9601 with PID 2715357 started at Wed Mar 24 13:17:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715357 at Wed Mar 24 13:18:03 UTC 2021 kill -USR1 2715357 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715357 killed at Wed Mar 24 13:18:03 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:18:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715398 >/dev/null 2>/dev/null selfserv_9601 with PID 2715398 found at Wed Mar 24 13:18:04 UTC 2021 selfserv_9601 with PID 2715398 started at Wed Mar 24 13:18:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2715398 at Wed Mar 24 13:18:08 UTC 2021 kill -USR1 2715398 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715398 killed at Wed Mar 24 13:18:08 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:18:08 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715439 >/dev/null 2>/dev/null selfserv_9601 with PID 2715439 found at Wed Mar 24 13:18:09 UTC 2021 selfserv_9601 with PID 2715439 started at Wed Mar 24 13:18:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2715439 at Wed Mar 24 13:18:12 UTC 2021 kill -USR1 2715439 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715439 killed at Wed Mar 24 13:18:12 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:18:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715481 >/dev/null 2>/dev/null selfserv_9601 with PID 2715481 found at Wed Mar 24 13:18:13 UTC 2021 selfserv_9601 with PID 2715481 started at Wed Mar 24 13:18:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715481 at Wed Mar 24 13:18:17 UTC 2021 kill -USR1 2715481 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715481 killed at Wed Mar 24 13:18:17 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:18:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715522 >/dev/null 2>/dev/null selfserv_9601 with PID 2715522 found at Wed Mar 24 13:18:18 UTC 2021 selfserv_9601 with PID 2715522 started at Wed Mar 24 13:18:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715522 at Wed Mar 24 13:18:22 UTC 2021 kill -USR1 2715522 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715522 killed at Wed Mar 24 13:18:22 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:18:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715563 >/dev/null 2>/dev/null selfserv_9601 with PID 2715563 found at Wed Mar 24 13:18:22 UTC 2021 selfserv_9601 with PID 2715563 started at Wed Mar 24 13:18:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715563 at Wed Mar 24 13:18:26 UTC 2021 kill -USR1 2715563 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715563 killed at Wed Mar 24 13:18:26 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:18:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715604 >/dev/null 2>/dev/null selfserv_9601 with PID 2715604 found at Wed Mar 24 13:18:26 UTC 2021 selfserv_9601 with PID 2715604 started at Wed Mar 24 13:18:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715604 at Wed Mar 24 13:18:30 UTC 2021 kill -USR1 2715604 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715604 killed at Wed Mar 24 13:18:30 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:18:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715645 >/dev/null 2>/dev/null selfserv_9601 with PID 2715645 found at Wed Mar 24 13:18:31 UTC 2021 selfserv_9601 with PID 2715645 started at Wed Mar 24 13:18:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2715645 at Wed Mar 24 13:18:35 UTC 2021 kill -USR1 2715645 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715645 killed at Wed Mar 24 13:18:35 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:18:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715686 >/dev/null 2>/dev/null selfserv_9601 with PID 2715686 found at Wed Mar 24 13:18:36 UTC 2021 selfserv_9601 with PID 2715686 started at Wed Mar 24 13:18:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2715686 at Wed Mar 24 13:18:40 UTC 2021 kill -USR1 2715686 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715686 killed at Wed Mar 24 13:18:40 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:18:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715727 >/dev/null 2>/dev/null selfserv_9601 with PID 2715727 found at Wed Mar 24 13:18:41 UTC 2021 selfserv_9601 with PID 2715727 started at Wed Mar 24 13:18:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715727 at Wed Mar 24 13:18:45 UTC 2021 kill -USR1 2715727 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715727 killed at Wed Mar 24 13:18:45 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:18:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715768 >/dev/null 2>/dev/null selfserv_9601 with PID 2715768 found at Wed Mar 24 13:18:46 UTC 2021 selfserv_9601 with PID 2715768 started at Wed Mar 24 13:18:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715768 at Wed Mar 24 13:18:49 UTC 2021 kill -USR1 2715768 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715768 killed at Wed Mar 24 13:18:49 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:18:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715809 >/dev/null 2>/dev/null selfserv_9601 with PID 2715809 found at Wed Mar 24 13:18:50 UTC 2021 selfserv_9601 with PID 2715809 started at Wed Mar 24 13:18:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715809 at Wed Mar 24 13:18:54 UTC 2021 kill -USR1 2715809 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715809 killed at Wed Mar 24 13:18:54 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:18:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:18:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715850 >/dev/null 2>/dev/null selfserv_9601 with PID 2715850 found at Wed Mar 24 13:18:55 UTC 2021 selfserv_9601 with PID 2715850 started at Wed Mar 24 13:18:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715850 at Wed Mar 24 13:19:00 UTC 2021 kill -USR1 2715850 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715850 killed at Wed Mar 24 13:19:00 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715891 >/dev/null 2>/dev/null selfserv_9601 with PID 2715891 found at Wed Mar 24 13:19:01 UTC 2021 selfserv_9601 with PID 2715891 started at Wed Mar 24 13:19:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #736: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2715891 at Wed Mar 24 13:19:06 UTC 2021 kill -USR1 2715891 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715891 killed at Wed Mar 24 13:19:06 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:19:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715932 >/dev/null 2>/dev/null selfserv_9601 with PID 2715932 found at Wed Mar 24 13:19:07 UTC 2021 selfserv_9601 with PID 2715932 started at Wed Mar 24 13:19:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2715932 at Wed Mar 24 13:19:10 UTC 2021 kill -USR1 2715932 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715932 killed at Wed Mar 24 13:19:10 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2715973 >/dev/null 2>/dev/null selfserv_9601 with PID 2715973 found at Wed Mar 24 13:19:11 UTC 2021 selfserv_9601 with PID 2715973 started at Wed Mar 24 13:19:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2715973 at Wed Mar 24 13:19:16 UTC 2021 kill -USR1 2715973 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2715973 killed at Wed Mar 24 13:19:16 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716014 >/dev/null 2>/dev/null selfserv_9601 with PID 2716014 found at Wed Mar 24 13:19:16 UTC 2021 selfserv_9601 with PID 2716014 started at Wed Mar 24 13:19:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716014 at Wed Mar 24 13:19:22 UTC 2021 kill -USR1 2716014 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716014 killed at Wed Mar 24 13:19:22 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716055 >/dev/null 2>/dev/null selfserv_9601 with PID 2716055 found at Wed Mar 24 13:19:23 UTC 2021 selfserv_9601 with PID 2716055 started at Wed Mar 24 13:19:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716055 at Wed Mar 24 13:19:27 UTC 2021 kill -USR1 2716055 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716055 killed at Wed Mar 24 13:19:27 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716096 >/dev/null 2>/dev/null selfserv_9601 with PID 2716096 found at Wed Mar 24 13:19:28 UTC 2021 selfserv_9601 with PID 2716096 started at Wed Mar 24 13:19:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716096 at Wed Mar 24 13:19:31 UTC 2021 kill -USR1 2716096 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716096 killed at Wed Mar 24 13:19:31 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716137 >/dev/null 2>/dev/null selfserv_9601 with PID 2716137 found at Wed Mar 24 13:19:32 UTC 2021 selfserv_9601 with PID 2716137 started at Wed Mar 24 13:19:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #742: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2716137 at Wed Mar 24 13:19:34 UTC 2021 kill -USR1 2716137 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716137 killed at Wed Mar 24 13:19:34 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716178 >/dev/null 2>/dev/null selfserv_9601 with PID 2716178 found at Wed Mar 24 13:19:35 UTC 2021 selfserv_9601 with PID 2716178 started at Wed Mar 24 13:19:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716178 at Wed Mar 24 13:19:39 UTC 2021 kill -USR1 2716178 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716178 killed at Wed Mar 24 13:19:39 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:19:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716219 >/dev/null 2>/dev/null selfserv_9601 with PID 2716219 found at Wed Mar 24 13:19:40 UTC 2021 selfserv_9601 with PID 2716219 started at Wed Mar 24 13:19:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716219 at Wed Mar 24 13:19:42 UTC 2021 kill -USR1 2716219 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716219 killed at Wed Mar 24 13:19:42 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716260 >/dev/null 2>/dev/null selfserv_9601 with PID 2716260 found at Wed Mar 24 13:19:43 UTC 2021 selfserv_9601 with PID 2716260 started at Wed Mar 24 13:19:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716260 at Wed Mar 24 13:19:46 UTC 2021 kill -USR1 2716260 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716260 killed at Wed Mar 24 13:19:46 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:19:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716301 >/dev/null 2>/dev/null selfserv_9601 with PID 2716301 found at Wed Mar 24 13:19:47 UTC 2021 selfserv_9601 with PID 2716301 started at Wed Mar 24 13:19:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #746: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2716301 at Wed Mar 24 13:19:49 UTC 2021 kill -USR1 2716301 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716301 killed at Wed Mar 24 13:19:49 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716342 >/dev/null 2>/dev/null selfserv_9601 with PID 2716342 found at Wed Mar 24 13:19:50 UTC 2021 selfserv_9601 with PID 2716342 started at Wed Mar 24 13:19:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716342 at Wed Mar 24 13:19:55 UTC 2021 kill -USR1 2716342 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716342 killed at Wed Mar 24 13:19:55 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:19:55 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716383 >/dev/null 2>/dev/null selfserv_9601 with PID 2716383 found at Wed Mar 24 13:19:56 UTC 2021 selfserv_9601 with PID 2716383 started at Wed Mar 24 13:19:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716383 at Wed Mar 24 13:19:58 UTC 2021 kill -USR1 2716383 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716383 killed at Wed Mar 24 13:19:59 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:19:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:19:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716424 >/dev/null 2>/dev/null selfserv_9601 with PID 2716424 found at Wed Mar 24 13:19:59 UTC 2021 selfserv_9601 with PID 2716424 started at Wed Mar 24 13:19:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716424 at Wed Mar 24 13:20:05 UTC 2021 kill -USR1 2716424 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716424 killed at Wed Mar 24 13:20:05 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:20:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716465 >/dev/null 2>/dev/null selfserv_9601 with PID 2716465 found at Wed Mar 24 13:20:05 UTC 2021 selfserv_9601 with PID 2716465 started at Wed Mar 24 13:20:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #750: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2716465 at Wed Mar 24 13:20:09 UTC 2021 kill -USR1 2716465 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716465 killed at Wed Mar 24 13:20:09 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:20:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716506 >/dev/null 2>/dev/null selfserv_9601 with PID 2716506 found at Wed Mar 24 13:20:10 UTC 2021 selfserv_9601 with PID 2716506 started at Wed Mar 24 13:20:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716506 at Wed Mar 24 13:20:13 UTC 2021 kill -USR1 2716506 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716506 killed at Wed Mar 24 13:20:13 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:20:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716547 >/dev/null 2>/dev/null selfserv_9601 with PID 2716547 found at Wed Mar 24 13:20:14 UTC 2021 selfserv_9601 with PID 2716547 started at Wed Mar 24 13:20:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716547 at Wed Mar 24 13:20:17 UTC 2021 kill -USR1 2716547 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716547 killed at Wed Mar 24 13:20:17 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:20:17 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716588 >/dev/null 2>/dev/null selfserv_9601 with PID 2716588 found at Wed Mar 24 13:20:18 UTC 2021 selfserv_9601 with PID 2716588 started at Wed Mar 24 13:20:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716588 at Wed Mar 24 13:20:22 UTC 2021 kill -USR1 2716588 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716588 killed at Wed Mar 24 13:20:22 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:20:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716629 >/dev/null 2>/dev/null selfserv_9601 with PID 2716629 found at Wed Mar 24 13:20:23 UTC 2021 selfserv_9601 with PID 2716629 started at Wed Mar 24 13:20:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #754: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2716629 at Wed Mar 24 13:20:26 UTC 2021 kill -USR1 2716629 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716629 killed at Wed Mar 24 13:20:26 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:20:26 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716670 >/dev/null 2>/dev/null selfserv_9601 with PID 2716670 found at Wed Mar 24 13:20:27 UTC 2021 selfserv_9601 with PID 2716670 started at Wed Mar 24 13:20:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716670 at Wed Mar 24 13:20:32 UTC 2021 kill -USR1 2716670 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716670 killed at Wed Mar 24 13:20:32 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:20:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716711 >/dev/null 2>/dev/null selfserv_9601 with PID 2716711 found at Wed Mar 24 13:20:32 UTC 2021 selfserv_9601 with PID 2716711 started at Wed Mar 24 13:20:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716711 at Wed Mar 24 13:20:35 UTC 2021 kill -USR1 2716711 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716711 killed at Wed Mar 24 13:20:35 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:20:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716752 >/dev/null 2>/dev/null selfserv_9601 with PID 2716752 found at Wed Mar 24 13:20:36 UTC 2021 selfserv_9601 with PID 2716752 started at Wed Mar 24 13:20:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716752 at Wed Mar 24 13:20:39 UTC 2021 kill -USR1 2716752 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716752 killed at Wed Mar 24 13:20:39 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:20:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716793 >/dev/null 2>/dev/null selfserv_9601 with PID 2716793 found at Wed Mar 24 13:20:40 UTC 2021 selfserv_9601 with PID 2716793 started at Wed Mar 24 13:20:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2716793 at Wed Mar 24 13:20:44 UTC 2021 kill -USR1 2716793 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716793 killed at Wed Mar 24 13:20:44 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:20:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716835 >/dev/null 2>/dev/null selfserv_9601 with PID 2716835 found at Wed Mar 24 13:20:45 UTC 2021 selfserv_9601 with PID 2716835 started at Wed Mar 24 13:20:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716835 at Wed Mar 24 13:20:48 UTC 2021 kill -USR1 2716835 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716835 killed at Wed Mar 24 13:20:49 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:20:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716876 >/dev/null 2>/dev/null selfserv_9601 with PID 2716876 found at Wed Mar 24 13:20:49 UTC 2021 selfserv_9601 with PID 2716876 started at Wed Mar 24 13:20:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716876 at Wed Mar 24 13:20:53 UTC 2021 kill -USR1 2716876 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716876 killed at Wed Mar 24 13:20:54 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:20:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:20:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716917 >/dev/null 2>/dev/null selfserv_9601 with PID 2716917 found at Wed Mar 24 13:20:55 UTC 2021 selfserv_9601 with PID 2716917 started at Wed Mar 24 13:20:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716917 at Wed Mar 24 13:20:59 UTC 2021 kill -USR1 2716917 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716917 killed at Wed Mar 24 13:20:59 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:21:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716958 >/dev/null 2>/dev/null selfserv_9601 with PID 2716958 found at Wed Mar 24 13:21:00 UTC 2021 selfserv_9601 with PID 2716958 started at Wed Mar 24 13:21:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #762: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2716958 at Wed Mar 24 13:21:04 UTC 2021 kill -USR1 2716958 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716958 killed at Wed Mar 24 13:21:04 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:21:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2716999 >/dev/null 2>/dev/null selfserv_9601 with PID 2716999 found at Wed Mar 24 13:21:05 UTC 2021 selfserv_9601 with PID 2716999 started at Wed Mar 24 13:21:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2716999 at Wed Mar 24 13:21:11 UTC 2021 kill -USR1 2716999 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2716999 killed at Wed Mar 24 13:21:11 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 13:21:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717046 >/dev/null 2>/dev/null selfserv_9601 with PID 2717046 found at Wed Mar 24 13:21:12 UTC 2021 selfserv_9601 with PID 2717046 started at Wed Mar 24 13:21:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2717046 at Wed Mar 24 13:21:16 UTC 2021 kill -USR1 2717046 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717046 killed at Wed Mar 24 13:21:16 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 13:21:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717093 >/dev/null 2>/dev/null selfserv_9601 with PID 2717093 found at Wed Mar 24 13:21:17 UTC 2021 selfserv_9601 with PID 2717093 started at Wed Mar 24 13:21:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2717093 at Wed Mar 24 13:21:21 UTC 2021 kill -USR1 2717093 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717093 killed at Wed Mar 24 13:21:21 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 13:21:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717140 >/dev/null 2>/dev/null selfserv_9601 with PID 2717140 found at Wed Mar 24 13:21:22 UTC 2021 selfserv_9601 with PID 2717140 started at Wed Mar 24 13:21:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #766: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2717140 at Wed Mar 24 13:21:23 UTC 2021 kill -USR1 2717140 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717140 killed at Wed Mar 24 13:21:23 UTC 2021 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 13:21:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717187 >/dev/null 2>/dev/null selfserv_9601 with PID 2717187 found at Wed Mar 24 13:21:24 UTC 2021 selfserv_9601 with PID 2717187 started at Wed Mar 24 13:21:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2717187 at Wed Mar 24 13:21:27 UTC 2021 kill -USR1 2717187 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717187 killed at Wed Mar 24 13:21:27 UTC 2021 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9601 starting at Wed Mar 24 13:21:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717234 >/dev/null 2>/dev/null selfserv_9601 with PID 2717234 found at Wed Mar 24 13:21:28 UTC 2021 selfserv_9601 with PID 2717234 started at Wed Mar 24 13:21:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #768: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2717234 at Wed Mar 24 13:21:30 UTC 2021 kill -USR1 2717234 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717234 killed at Wed Mar 24 13:21:30 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 13:21:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717281 >/dev/null 2>/dev/null selfserv_9601 with PID 2717281 found at Wed Mar 24 13:21:31 UTC 2021 selfserv_9601 with PID 2717281 started at Wed Mar 24 13:21:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2717281 at Wed Mar 24 13:21:36 UTC 2021 kill -USR1 2717281 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717281 killed at Wed Mar 24 13:21:36 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 13:21:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717328 >/dev/null 2>/dev/null selfserv_9601 with PID 2717328 found at Wed Mar 24 13:21:38 UTC 2021 selfserv_9601 with PID 2717328 started at Wed Mar 24 13:21:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2717328 at Wed Mar 24 13:21:43 UTC 2021 kill -USR1 2717328 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717328 killed at Wed Mar 24 13:21:43 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9601 starting at Wed Mar 24 13:21:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717375 >/dev/null 2>/dev/null selfserv_9601 with PID 2717375 found at Wed Mar 24 13:21:44 UTC 2021 selfserv_9601 with PID 2717375 started at Wed Mar 24 13:21:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #771: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2717375 at Wed Mar 24 13:21:46 UTC 2021 kill -USR1 2717375 selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717375 killed at Wed Mar 24 13:21:46 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9601 starting at Wed Mar 24 13:21:46 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717422 >/dev/null 2>/dev/null selfserv_9601 with PID 2717422 found at Wed Mar 24 13:21:47 UTC 2021 selfserv_9601 with PID 2717422 started at Wed Mar 24 13:21:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #772: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2717422 at Wed Mar 24 13:21:49 UTC 2021 kill -USR1 2717422 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717422 killed at Wed Mar 24 13:21:49 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 13:21:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717469 >/dev/null 2>/dev/null selfserv_9601 with PID 2717469 found at Wed Mar 24 13:21:50 UTC 2021 selfserv_9601 with PID 2717469 started at Wed Mar 24 13:21:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #773: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2717469 at Wed Mar 24 13:21:53 UTC 2021 kill -USR1 2717469 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717469 killed at Wed Mar 24 13:21:53 UTC 2021 ssl.sh: SSL Cert Status (OCSP Stapling) - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Signed Certificate Timestamps - server fips/client normal =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL Cipher Coverage Extended Test - server fips/client normal =============================== selfserv_9601 starting at Wed Mar 24 13:21:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:21:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2717500 >/dev/null 2>/dev/null selfserv_9601 with PID 2717500 found at Wed Mar 24 13:21:53 UTC 2021 selfserv_9601 with PID 2717500 started at Wed Mar 24 13:21:53 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #712: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #713: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #718: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #719: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2717500 at Wed Mar 24 13:23:42 UTC 2021 kill -USR1 2717500 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2717500 killed at Wed Mar 24 13:23:42 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server fips/client normal =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server fips/client normal =============================== ssl.sh: TLS Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:23:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:23:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2718633 >/dev/null 2>/dev/null selfserv_9601 with PID 2718633 found at Wed Mar 24 13:23:43 UTC 2021 selfserv_9601 with PID 2718633 started at Wed Mar 24 13:23:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #709: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2718633 at Wed Mar 24 13:23:53 UTC 2021 kill -USR1 2718633 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2718633 killed at Wed Mar 24 13:23:53 UTC 2021 ssl.sh: TLS Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:23:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:23:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2718675 >/dev/null 2>/dev/null selfserv_9601 with PID 2718675 found at Wed Mar 24 13:23:54 UTC 2021 selfserv_9601 with PID 2718675 started at Wed Mar 24 13:23:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #710: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2718675 at Wed Mar 24 13:24:03 UTC 2021 kill -USR1 2718675 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2718675 killed at Wed Mar 24 13:24:03 UTC 2021 ssl.sh: TLS Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:24:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:24:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2718716 >/dev/null 2>/dev/null selfserv_9601 with PID 2718716 found at Wed Mar 24 13:24:03 UTC 2021 selfserv_9601 with PID 2718716 started at Wed Mar 24 13:24:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #711: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2718716 at Wed Mar 24 13:24:16 UTC 2021 kill -USR1 2718716 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2718716 killed at Wed Mar 24 13:24:16 UTC 2021 ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:24:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:24:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2718757 >/dev/null 2>/dev/null selfserv_9601 with PID 2718757 found at Wed Mar 24 13:24:16 UTC 2021 selfserv_9601 with PID 2718757 started at Wed Mar 24 13:24:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #712: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2718757 at Wed Mar 24 13:24:26 UTC 2021 kill -USR1 2718757 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2718757 killed at Wed Mar 24 13:24:28 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:24:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:24:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2718798 >/dev/null 2>/dev/null selfserv_9601 with PID 2718798 found at Wed Mar 24 13:24:28 UTC 2021 selfserv_9601 with PID 2718798 started at Wed Mar 24 13:24:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #713: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2718798 at Wed Mar 24 13:24:41 UTC 2021 kill -USR1 2718798 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2718798 killed at Wed Mar 24 13:24:41 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:24:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:24:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2718839 >/dev/null 2>/dev/null selfserv_9601 with PID 2718839 found at Wed Mar 24 13:24:42 UTC 2021 selfserv_9601 with PID 2718839 started at Wed Mar 24 13:24:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #714: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2718839 at Wed Mar 24 13:24:52 UTC 2021 kill -USR1 2718839 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2718839 killed at Wed Mar 24 13:24:52 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:24:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:24:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2718880 >/dev/null 2>/dev/null selfserv_9601 with PID 2718880 found at Wed Mar 24 13:24:53 UTC 2021 selfserv_9601 with PID 2718880 started at Wed Mar 24 13:24:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #715: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2718880 at Wed Mar 24 13:25:03 UTC 2021 kill -USR1 2718880 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2718880 killed at Wed Mar 24 13:25:03 UTC 2021 ssl.sh: SSL3 Request don't require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:25:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:25:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2718921 >/dev/null 2>/dev/null selfserv_9601 with PID 2718921 found at Wed Mar 24 13:25:04 UTC 2021 selfserv_9601 with PID 2718921 started at Wed Mar 24 13:25:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #716: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2718921 at Wed Mar 24 13:25:14 UTC 2021 kill -USR1 2718921 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2718921 killed at Wed Mar 24 13:25:14 UTC 2021 ssl.sh: SSL3 Request don't require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:25:14 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:25:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2718962 >/dev/null 2>/dev/null selfserv_9601 with PID 2718962 found at Wed Mar 24 13:25:15 UTC 2021 selfserv_9601 with PID 2718962 started at Wed Mar 24 13:25:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #717: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2718962 at Wed Mar 24 13:25:27 UTC 2021 kill -USR1 2718962 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2718962 killed at Wed Mar 24 13:25:27 UTC 2021 ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:25:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:25:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719003 >/dev/null 2>/dev/null selfserv_9601 with PID 2719003 found at Wed Mar 24 13:25:27 UTC 2021 selfserv_9601 with PID 2719003 started at Wed Mar 24 13:25:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #718: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2719003 at Wed Mar 24 13:25:37 UTC 2021 kill -USR1 2719003 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719003 killed at Wed Mar 24 13:25:37 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:25:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:25:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719044 >/dev/null 2>/dev/null selfserv_9601 with PID 2719044 found at Wed Mar 24 13:25:38 UTC 2021 selfserv_9601 with PID 2719044 started at Wed Mar 24 13:25:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #719: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2719044 at Wed Mar 24 13:25:48 UTC 2021 kill -USR1 2719044 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719044 killed at Wed Mar 24 13:25:48 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:25:48 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:25:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719085 >/dev/null 2>/dev/null selfserv_9601 with PID 2719085 found at Wed Mar 24 13:25:48 UTC 2021 selfserv_9601 with PID 2719085 started at Wed Mar 24 13:25:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #720: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719085 at Wed Mar 24 13:26:00 UTC 2021 kill -USR1 2719085 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719085 killed at Wed Mar 24 13:26:00 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:26:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:26:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719127 >/dev/null 2>/dev/null selfserv_9601 with PID 2719127 found at Wed Mar 24 13:26:01 UTC 2021 selfserv_9601 with PID 2719127 started at Wed Mar 24 13:26:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719127 at Wed Mar 24 13:26:11 UTC 2021 kill -USR1 2719127 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719127 killed at Wed Mar 24 13:26:11 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:26:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:26:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719168 >/dev/null 2>/dev/null selfserv_9601 with PID 2719168 found at Wed Mar 24 13:26:11 UTC 2021 selfserv_9601 with PID 2719168 started at Wed Mar 24 13:26:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719168 at Wed Mar 24 13:26:22 UTC 2021 kill -USR1 2719168 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719168 killed at Wed Mar 24 13:26:22 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:26:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:26:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719209 >/dev/null 2>/dev/null selfserv_9601 with PID 2719209 found at Wed Mar 24 13:26:23 UTC 2021 selfserv_9601 with PID 2719209 started at Wed Mar 24 13:26:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719209 at Wed Mar 24 13:26:35 UTC 2021 kill -USR1 2719209 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719209 killed at Wed Mar 24 13:26:35 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:26:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:26:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719250 >/dev/null 2>/dev/null selfserv_9601 with PID 2719250 found at Wed Mar 24 13:26:37 UTC 2021 selfserv_9601 with PID 2719250 started at Wed Mar 24 13:26:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2719250 at Wed Mar 24 13:26:47 UTC 2021 kill -USR1 2719250 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719250 killed at Wed Mar 24 13:26:47 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:26:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:26:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719291 >/dev/null 2>/dev/null selfserv_9601 with PID 2719291 found at Wed Mar 24 13:26:48 UTC 2021 selfserv_9601 with PID 2719291 started at Wed Mar 24 13:26:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #725: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2719291 at Wed Mar 24 13:26:59 UTC 2021 kill -USR1 2719291 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719291 killed at Wed Mar 24 13:26:59 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:26:59 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:26:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719332 >/dev/null 2>/dev/null selfserv_9601 with PID 2719332 found at Wed Mar 24 13:26:59 UTC 2021 selfserv_9601 with PID 2719332 started at Wed Mar 24 13:26:59 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719332 at Wed Mar 24 13:27:11 UTC 2021 kill -USR1 2719332 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719332 killed at Wed Mar 24 13:27:11 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:27:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:27:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719373 >/dev/null 2>/dev/null selfserv_9601 with PID 2719373 found at Wed Mar 24 13:27:12 UTC 2021 selfserv_9601 with PID 2719373 started at Wed Mar 24 13:27:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719373 at Wed Mar 24 13:27:21 UTC 2021 kill -USR1 2719373 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719373 killed at Wed Mar 24 13:27:21 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:27:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:27:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719414 >/dev/null 2>/dev/null selfserv_9601 with PID 2719414 found at Wed Mar 24 13:27:22 UTC 2021 selfserv_9601 with PID 2719414 started at Wed Mar 24 13:27:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719414 at Wed Mar 24 13:27:32 UTC 2021 kill -USR1 2719414 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719414 killed at Wed Mar 24 13:27:32 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:27:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:27:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719455 >/dev/null 2>/dev/null selfserv_9601 with PID 2719455 found at Wed Mar 24 13:27:32 UTC 2021 selfserv_9601 with PID 2719455 started at Wed Mar 24 13:27:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719455 at Wed Mar 24 13:27:43 UTC 2021 kill -USR1 2719455 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719455 killed at Wed Mar 24 13:27:43 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:27:43 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:27:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719496 >/dev/null 2>/dev/null selfserv_9601 with PID 2719496 found at Wed Mar 24 13:27:44 UTC 2021 selfserv_9601 with PID 2719496 started at Wed Mar 24 13:27:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2719496 at Wed Mar 24 13:27:54 UTC 2021 kill -USR1 2719496 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719496 killed at Wed Mar 24 13:27:54 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:27:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:27:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719537 >/dev/null 2>/dev/null selfserv_9601 with PID 2719537 found at Wed Mar 24 13:27:55 UTC 2021 selfserv_9601 with PID 2719537 started at Wed Mar 24 13:27:55 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2719537 at Wed Mar 24 13:28:03 UTC 2021 kill -USR1 2719537 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719537 killed at Wed Mar 24 13:28:03 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:28:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:28:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719578 >/dev/null 2>/dev/null selfserv_9601 with PID 2719578 found at Wed Mar 24 13:28:04 UTC 2021 selfserv_9601 with PID 2719578 started at Wed Mar 24 13:28:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719578 at Wed Mar 24 13:28:16 UTC 2021 kill -USR1 2719578 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719578 killed at Wed Mar 24 13:28:16 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:28:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:28:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719619 >/dev/null 2>/dev/null selfserv_9601 with PID 2719619 found at Wed Mar 24 13:28:16 UTC 2021 selfserv_9601 with PID 2719619 started at Wed Mar 24 13:28:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719619 at Wed Mar 24 13:28:28 UTC 2021 kill -USR1 2719619 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719619 killed at Wed Mar 24 13:28:28 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:28:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:28:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719660 >/dev/null 2>/dev/null selfserv_9601 with PID 2719660 found at Wed Mar 24 13:28:29 UTC 2021 selfserv_9601 with PID 2719660 started at Wed Mar 24 13:28:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719660 at Wed Mar 24 13:28:38 UTC 2021 kill -USR1 2719660 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719660 killed at Wed Mar 24 13:28:38 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:28:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:28:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719701 >/dev/null 2>/dev/null selfserv_9601 with PID 2719701 found at Wed Mar 24 13:28:39 UTC 2021 selfserv_9601 with PID 2719701 started at Wed Mar 24 13:28:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719701 at Wed Mar 24 13:28:51 UTC 2021 kill -USR1 2719701 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719701 killed at Wed Mar 24 13:28:51 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:28:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:28:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719742 >/dev/null 2>/dev/null selfserv_9601 with PID 2719742 found at Wed Mar 24 13:28:51 UTC 2021 selfserv_9601 with PID 2719742 started at Wed Mar 24 13:28:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #736: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2719742 at Wed Mar 24 13:29:01 UTC 2021 kill -USR1 2719742 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719742 killed at Wed Mar 24 13:29:01 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:29:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:29:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719783 >/dev/null 2>/dev/null selfserv_9601 with PID 2719783 found at Wed Mar 24 13:29:01 UTC 2021 selfserv_9601 with PID 2719783 started at Wed Mar 24 13:29:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #737: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2719783 at Wed Mar 24 13:29:09 UTC 2021 kill -USR1 2719783 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719783 killed at Wed Mar 24 13:29:09 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:29:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:29:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719824 >/dev/null 2>/dev/null selfserv_9601 with PID 2719824 found at Wed Mar 24 13:29:10 UTC 2021 selfserv_9601 with PID 2719824 started at Wed Mar 24 13:29:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719824 at Wed Mar 24 13:29:21 UTC 2021 kill -USR1 2719824 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719824 killed at Wed Mar 24 13:29:21 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:29:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:29:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719866 >/dev/null 2>/dev/null selfserv_9601 with PID 2719866 found at Wed Mar 24 13:29:22 UTC 2021 selfserv_9601 with PID 2719866 started at Wed Mar 24 13:29:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719866 at Wed Mar 24 13:29:33 UTC 2021 kill -USR1 2719866 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719866 killed at Wed Mar 24 13:29:33 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:29:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:29:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719907 >/dev/null 2>/dev/null selfserv_9601 with PID 2719907 found at Wed Mar 24 13:29:34 UTC 2021 selfserv_9601 with PID 2719907 started at Wed Mar 24 13:29:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719907 at Wed Mar 24 13:29:44 UTC 2021 kill -USR1 2719907 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719907 killed at Wed Mar 24 13:29:44 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:29:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:29:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719948 >/dev/null 2>/dev/null selfserv_9601 with PID 2719948 found at Wed Mar 24 13:29:45 UTC 2021 selfserv_9601 with PID 2719948 started at Wed Mar 24 13:29:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2719948 at Wed Mar 24 13:29:56 UTC 2021 kill -USR1 2719948 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719948 killed at Wed Mar 24 13:29:56 UTC 2021 ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:29:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:29:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2719989 >/dev/null 2>/dev/null selfserv_9601 with PID 2719989 found at Wed Mar 24 13:29:57 UTC 2021 selfserv_9601 with PID 2719989 started at Wed Mar 24 13:29:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #742: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2719989 at Wed Mar 24 13:30:06 UTC 2021 kill -USR1 2719989 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2719989 killed at Wed Mar 24 13:30:06 UTC 2021 ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:30:06 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -E -u -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:30:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720030 >/dev/null 2>/dev/null selfserv_9601 with PID 2720030 found at Wed Mar 24 13:30:07 UTC 2021 selfserv_9601 with PID 2720030 started at Wed Mar 24 13:30:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720030 at Wed Mar 24 13:30:20 UTC 2021 kill -USR1 2720030 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720030 killed at Wed Mar 24 13:30:20 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:30:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:30:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720071 >/dev/null 2>/dev/null selfserv_9601 with PID 2720071 found at Wed Mar 24 13:30:20 UTC 2021 selfserv_9601 with PID 2720071 started at Wed Mar 24 13:30:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720071 at Wed Mar 24 13:30:32 UTC 2021 kill -USR1 2720071 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720071 killed at Wed Mar 24 13:30:32 UTC 2021 ssl.sh: TLS Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:30:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:30:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720112 >/dev/null 2>/dev/null selfserv_9601 with PID 2720112 found at Wed Mar 24 13:30:32 UTC 2021 selfserv_9601 with PID 2720112 started at Wed Mar 24 13:30:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720112 at Wed Mar 24 13:30:42 UTC 2021 kill -USR1 2720112 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720112 killed at Wed Mar 24 13:30:42 UTC 2021 ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:30:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:30:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720154 >/dev/null 2>/dev/null selfserv_9601 with PID 2720154 found at Wed Mar 24 13:30:43 UTC 2021 selfserv_9601 with PID 2720154 started at Wed Mar 24 13:30:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #746: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2720154 at Wed Mar 24 13:30:52 UTC 2021 kill -USR1 2720154 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720154 killed at Wed Mar 24 13:30:52 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:30:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:30:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720196 >/dev/null 2>/dev/null selfserv_9601 with PID 2720196 found at Wed Mar 24 13:30:53 UTC 2021 selfserv_9601 with PID 2720196 started at Wed Mar 24 13:30:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720196 at Wed Mar 24 13:31:05 UTC 2021 kill -USR1 2720196 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720196 killed at Wed Mar 24 13:31:05 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:31:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:31:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720237 >/dev/null 2>/dev/null selfserv_9601 with PID 2720237 found at Wed Mar 24 13:31:06 UTC 2021 selfserv_9601 with PID 2720237 started at Wed Mar 24 13:31:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720237 at Wed Mar 24 13:31:15 UTC 2021 kill -USR1 2720237 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720237 killed at Wed Mar 24 13:31:15 UTC 2021 ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:31:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:31:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720278 >/dev/null 2>/dev/null selfserv_9601 with PID 2720278 found at Wed Mar 24 13:31:17 UTC 2021 selfserv_9601 with PID 2720278 started at Wed Mar 24 13:31:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720278 at Wed Mar 24 13:31:30 UTC 2021 kill -USR1 2720278 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720278 killed at Wed Mar 24 13:31:30 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:31:30 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:31:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720319 >/dev/null 2>/dev/null selfserv_9601 with PID 2720319 found at Wed Mar 24 13:31:31 UTC 2021 selfserv_9601 with PID 2720319 started at Wed Mar 24 13:31:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #750: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2720319 at Wed Mar 24 13:31:41 UTC 2021 kill -USR1 2720319 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720319 killed at Wed Mar 24 13:31:41 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:31:41 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:31:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720360 >/dev/null 2>/dev/null selfserv_9601 with PID 2720360 found at Wed Mar 24 13:31:41 UTC 2021 selfserv_9601 with PID 2720360 started at Wed Mar 24 13:31:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720360 at Wed Mar 24 13:31:52 UTC 2021 kill -USR1 2720360 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720360 killed at Wed Mar 24 13:31:52 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:31:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:31:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720401 >/dev/null 2>/dev/null selfserv_9601 with PID 2720401 found at Wed Mar 24 13:31:53 UTC 2021 selfserv_9601 with PID 2720401 started at Wed Mar 24 13:31:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720401 at Wed Mar 24 13:32:04 UTC 2021 kill -USR1 2720401 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720401 killed at Wed Mar 24 13:32:04 UTC 2021 ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:32:04 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:32:04 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720442 >/dev/null 2>/dev/null selfserv_9601 with PID 2720442 found at Wed Mar 24 13:32:05 UTC 2021 selfserv_9601 with PID 2720442 started at Wed Mar 24 13:32:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720442 at Wed Mar 24 13:32:16 UTC 2021 kill -USR1 2720442 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720442 killed at Wed Mar 24 13:32:16 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:32:16 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:32:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720483 >/dev/null 2>/dev/null selfserv_9601 with PID 2720483 found at Wed Mar 24 13:32:17 UTC 2021 selfserv_9601 with PID 2720483 started at Wed Mar 24 13:32:17 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #754: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2720483 at Wed Mar 24 13:32:29 UTC 2021 kill -USR1 2720483 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720483 killed at Wed Mar 24 13:32:29 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:32:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:32:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720524 >/dev/null 2>/dev/null selfserv_9601 with PID 2720524 found at Wed Mar 24 13:32:30 UTC 2021 selfserv_9601 with PID 2720524 started at Wed Mar 24 13:32:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720524 at Wed Mar 24 13:32:42 UTC 2021 kill -USR1 2720524 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720524 killed at Wed Mar 24 13:32:42 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:32:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:32:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720565 >/dev/null 2>/dev/null selfserv_9601 with PID 2720565 found at Wed Mar 24 13:32:43 UTC 2021 selfserv_9601 with PID 2720565 started at Wed Mar 24 13:32:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720565 at Wed Mar 24 13:32:53 UTC 2021 kill -USR1 2720565 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720565 killed at Wed Mar 24 13:32:53 UTC 2021 ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:32:53 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:32:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720606 >/dev/null 2>/dev/null selfserv_9601 with PID 2720606 found at Wed Mar 24 13:32:53 UTC 2021 selfserv_9601 with PID 2720606 started at Wed Mar 24 13:32:53 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720606 at Wed Mar 24 13:33:03 UTC 2021 kill -USR1 2720606 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720606 killed at Wed Mar 24 13:33:03 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:33:03 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:33:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720647 >/dev/null 2>/dev/null selfserv_9601 with PID 2720647 found at Wed Mar 24 13:33:03 UTC 2021 selfserv_9601 with PID 2720647 started at Wed Mar 24 13:33:03 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #758: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2720647 at Wed Mar 24 13:33:11 UTC 2021 kill -USR1 2720647 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720647 killed at Wed Mar 24 13:33:11 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:33:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:33:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720688 >/dev/null 2>/dev/null selfserv_9601 with PID 2720688 found at Wed Mar 24 13:33:12 UTC 2021 selfserv_9601 with PID 2720688 started at Wed Mar 24 13:33:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720688 at Wed Mar 24 13:33:21 UTC 2021 kill -USR1 2720688 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720688 killed at Wed Mar 24 13:33:22 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:33:22 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:33:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720729 >/dev/null 2>/dev/null selfserv_9601 with PID 2720729 found at Wed Mar 24 13:33:22 UTC 2021 selfserv_9601 with PID 2720729 started at Wed Mar 24 13:33:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720729 at Wed Mar 24 13:33:32 UTC 2021 kill -USR1 2720729 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720729 killed at Wed Mar 24 13:33:32 UTC 2021 ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:33:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:33:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720770 >/dev/null 2>/dev/null selfserv_9601 with PID 2720770 found at Wed Mar 24 13:33:33 UTC 2021 selfserv_9601 with PID 2720770 started at Wed Mar 24 13:33:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720770 at Wed Mar 24 13:33:45 UTC 2021 kill -USR1 2720770 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720770 killed at Wed Mar 24 13:33:45 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:33:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:33:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720811 >/dev/null 2>/dev/null selfserv_9601 with PID 2720811 found at Wed Mar 24 13:33:46 UTC 2021 selfserv_9601 with PID 2720811 started at Wed Mar 24 13:33:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) Incorrect password/PIN entered. tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #762: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2720811 at Wed Mar 24 13:33:57 UTC 2021 kill -USR1 2720811 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720811 killed at Wed Mar 24 13:33:57 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:33:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:33:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720852 >/dev/null 2>/dev/null selfserv_9601 with PID 2720852 found at Wed Mar 24 13:33:58 UTC 2021 selfserv_9601 with PID 2720852 started at Wed Mar 24 13:33:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720852 at Wed Mar 24 13:34:08 UTC 2021 kill -USR1 2720852 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720852 killed at Wed Mar 24 13:34:08 UTC 2021 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server fips/client normal =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server fips/client normal =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL - FIPS mode off for server =============================== ssl.sh: Turning FIPS off for the server modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -fips false -force FIPS mode disabled. ssl.sh: #709: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/server -list ssl.sh: #710: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #711: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended server modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -fips false -force FIPS mode disabled. ssl.sh: #712: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_server -list ssl.sh: #713: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #714: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: SSL - FIPS mode on for client =============================== ssl.sh: Turning FIPS on for the client modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -fips true -force FIPS mode enabled. ssl.sh: #715: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -list ssl.sh: #716: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #717: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: Turning FIPS on for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -fips true -force FIPS mode enabled. ssl.sh: #718: (modutil -fips true) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -list ssl.sh: #719: (modutil -list) produced a returncode of 0, expected is 0 - PASSED 1. NSS Internal FIPS PKCS #11 Module ssl.sh: #720: (grep "FIPS PKCS #11") produced a returncode of 0, expected is 0 - PASSED ssl.sh: SSL Cipher Coverage - server normal/client fips =============================== selfserv_9601 starting at Wed Mar 24 13:34:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:34:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2720993 >/dev/null 2>/dev/null selfserv_9601 with PID 2720993 found at Wed Mar 24 13:34:13 UTC 2021 selfserv_9601 with PID 2720993 started at Wed Mar 24 13:34:13 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2720993 at Wed Mar 24 13:36:28 UTC 2021 kill -USR1 2720993 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2720993 killed at Wed Mar 24 13:36:28 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) - server normal/client fips =============================== selfserv_9601 starting at Wed Mar 24 13:36:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain-rsa-pss \ -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:36:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722116 >/dev/null 2>/dev/null selfserv_9601 with PID 2722116 found at Wed Mar 24 13:36:28 UTC 2021 selfserv_9601 with PID 2722116 started at Wed Mar 24 13:36:28 UTC 2021 ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V tls1.2:tls1.2 \ -f -d ../client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2722116 at Wed Mar 24 13:36:31 UTC 2021 kill -USR1 2722116 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722116 killed at Wed Mar 24 13:36:31 UTC 2021 ssl.sh: SSL Client Authentication - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:36:31 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:36:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722182 >/dev/null 2>/dev/null selfserv_9601 with PID 2722182 found at Wed Mar 24 13:36:31 UTC 2021 selfserv_9601 with PID 2722182 started at Wed Mar 24 13:36:31 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722182 at Wed Mar 24 13:36:34 UTC 2021 kill -USR1 2722182 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722182 killed at Wed Mar 24 13:36:34 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:36:34 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:36:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722223 >/dev/null 2>/dev/null selfserv_9601 with PID 2722223 found at Wed Mar 24 13:36:35 UTC 2021 selfserv_9601 with PID 2722223 started at Wed Mar 24 13:36:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #722: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722223 at Wed Mar 24 13:37:00 UTC 2021 kill -USR1 2722223 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722223 killed at Wed Mar 24 13:37:00 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:37:00 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:37:00 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722264 >/dev/null 2>/dev/null selfserv_9601 with PID 2722264 found at Wed Mar 24 13:37:01 UTC 2021 selfserv_9601 with PID 2722264 started at Wed Mar 24 13:37:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2722264 at Wed Mar 24 13:37:05 UTC 2021 kill -USR1 2722264 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722264 killed at Wed Mar 24 13:37:05 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:37:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:37:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722317 >/dev/null 2>/dev/null selfserv_9601 with PID 2722317 found at Wed Mar 24 13:37:06 UTC 2021 selfserv_9601 with PID 2722317 started at Wed Mar 24 13:37:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722317 at Wed Mar 24 13:37:10 UTC 2021 kill -USR1 2722317 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722317 killed at Wed Mar 24 13:37:11 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:37:11 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:37:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722358 >/dev/null 2>/dev/null selfserv_9601 with PID 2722358 found at Wed Mar 24 13:37:11 UTC 2021 selfserv_9601 with PID 2722358 started at Wed Mar 24 13:37:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #725: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722358 at Wed Mar 24 13:37:35 UTC 2021 kill -USR1 2722358 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722358 killed at Wed Mar 24 13:37:35 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:37:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:37:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722399 >/dev/null 2>/dev/null selfserv_9601 with PID 2722399 found at Wed Mar 24 13:37:36 UTC 2021 selfserv_9601 with PID 2722399 started at Wed Mar 24 13:37:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2722399 at Wed Mar 24 13:37:40 UTC 2021 kill -USR1 2722399 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722399 killed at Wed Mar 24 13:37:40 UTC 2021 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:37:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:37:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722452 >/dev/null 2>/dev/null selfserv_9601 with PID 2722452 found at Wed Mar 24 13:37:40 UTC 2021 selfserv_9601 with PID 2722452 started at Wed Mar 24 13:37:41 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #727: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722452 at Wed Mar 24 13:37:45 UTC 2021 kill -USR1 2722452 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722452 killed at Wed Mar 24 13:37:45 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:37:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:37:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722493 >/dev/null 2>/dev/null selfserv_9601 with PID 2722493 found at Wed Mar 24 13:37:45 UTC 2021 selfserv_9601 with PID 2722493 started at Wed Mar 24 13:37:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #728: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722493 at Wed Mar 24 13:38:10 UTC 2021 kill -USR1 2722493 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722493 killed at Wed Mar 24 13:38:10 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:38:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:38:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722534 >/dev/null 2>/dev/null selfserv_9601 with PID 2722534 found at Wed Mar 24 13:38:11 UTC 2021 selfserv_9601 with PID 2722534 started at Wed Mar 24 13:38:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2722534 at Wed Mar 24 13:38:15 UTC 2021 kill -USR1 2722534 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722534 killed at Wed Mar 24 13:38:15 UTC 2021 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:38:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:38:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722587 >/dev/null 2>/dev/null selfserv_9601 with PID 2722587 found at Wed Mar 24 13:38:16 UTC 2021 selfserv_9601 with PID 2722587 started at Wed Mar 24 13:38:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722587 at Wed Mar 24 13:38:19 UTC 2021 kill -USR1 2722587 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722587 killed at Wed Mar 24 13:38:19 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:38:20 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:38:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722628 >/dev/null 2>/dev/null selfserv_9601 with PID 2722628 found at Wed Mar 24 13:38:20 UTC 2021 selfserv_9601 with PID 2722628 started at Wed Mar 24 13:38:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722628 at Wed Mar 24 13:38:45 UTC 2021 kill -USR1 2722628 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722628 killed at Wed Mar 24 13:38:45 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:38:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:38:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722669 >/dev/null 2>/dev/null selfserv_9601 with PID 2722669 found at Wed Mar 24 13:38:46 UTC 2021 selfserv_9601 with PID 2722669 started at Wed Mar 24 13:38:46 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2722669 at Wed Mar 24 13:38:51 UTC 2021 kill -USR1 2722669 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722669 killed at Wed Mar 24 13:38:51 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:38:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:38:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722722 >/dev/null 2>/dev/null selfserv_9601 with PID 2722722 found at Wed Mar 24 13:38:52 UTC 2021 selfserv_9601 with PID 2722722 started at Wed Mar 24 13:38:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722722 at Wed Mar 24 13:38:56 UTC 2021 kill -USR1 2722722 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722722 killed at Wed Mar 24 13:38:56 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:38:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:38:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722763 >/dev/null 2>/dev/null selfserv_9601 with PID 2722763 found at Wed Mar 24 13:38:57 UTC 2021 selfserv_9601 with PID 2722763 started at Wed Mar 24 13:38:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #734: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722763 at Wed Mar 24 13:39:21 UTC 2021 kill -USR1 2722763 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722763 killed at Wed Mar 24 13:39:21 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:39:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:39:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722804 >/dev/null 2>/dev/null selfserv_9601 with PID 2722804 found at Wed Mar 24 13:39:22 UTC 2021 selfserv_9601 with PID 2722804 started at Wed Mar 24 13:39:22 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2722804 at Wed Mar 24 13:39:28 UTC 2021 kill -USR1 2722804 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722804 killed at Wed Mar 24 13:39:28 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:39:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:39:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722849 >/dev/null 2>/dev/null selfserv_9601 with PID 2722849 found at Wed Mar 24 13:39:29 UTC 2021 selfserv_9601 with PID 2722849 started at Wed Mar 24 13:39:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2722849 at Wed Mar 24 13:39:32 UTC 2021 kill -USR1 2722849 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722849 killed at Wed Mar 24 13:39:32 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:39:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:39:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722894 >/dev/null 2>/dev/null selfserv_9601 with PID 2722894 found at Wed Mar 24 13:39:33 UTC 2021 selfserv_9601 with PID 2722894 started at Wed Mar 24 13:39:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #737: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722894 at Wed Mar 24 13:39:39 UTC 2021 kill -USR1 2722894 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722894 killed at Wed Mar 24 13:39:39 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:39:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:39:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722947 >/dev/null 2>/dev/null selfserv_9601 with PID 2722947 found at Wed Mar 24 13:39:40 UTC 2021 selfserv_9601 with PID 2722947 started at Wed Mar 24 13:39:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #738: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2722947 at Wed Mar 24 13:40:04 UTC 2021 kill -USR1 2722947 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722947 killed at Wed Mar 24 13:40:05 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:40:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:40:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2722988 >/dev/null 2>/dev/null selfserv_9601 with PID 2722988 found at Wed Mar 24 13:40:05 UTC 2021 selfserv_9601 with PID 2722988 started at Wed Mar 24 13:40:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2722988 at Wed Mar 24 13:40:09 UTC 2021 kill -USR1 2722988 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2722988 killed at Wed Mar 24 13:40:09 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:40:09 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:40:09 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723037 >/dev/null 2>/dev/null selfserv_9601 with PID 2723037 found at Wed Mar 24 13:40:11 UTC 2021 selfserv_9601 with PID 2723037 started at Wed Mar 24 13:40:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #740: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2723037 at Wed Mar 24 13:40:36 UTC 2021 kill -USR1 2723037 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723037 killed at Wed Mar 24 13:40:36 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:40:36 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:40:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723079 >/dev/null 2>/dev/null selfserv_9601 with PID 2723079 found at Wed Mar 24 13:40:37 UTC 2021 selfserv_9601 with PID 2723079 started at Wed Mar 24 13:40:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723079 at Wed Mar 24 13:40:42 UTC 2021 kill -USR1 2723079 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723079 killed at Wed Mar 24 13:40:42 UTC 2021 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:40:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:40:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723128 >/dev/null 2>/dev/null selfserv_9601 with PID 2723128 found at Wed Mar 24 13:40:43 UTC 2021 selfserv_9601 with PID 2723128 started at Wed Mar 24 13:40:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #742: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2723128 at Wed Mar 24 13:41:07 UTC 2021 kill -USR1 2723128 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723128 killed at Wed Mar 24 13:41:07 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:41:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:41:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723170 >/dev/null 2>/dev/null selfserv_9601 with PID 2723170 found at Wed Mar 24 13:41:08 UTC 2021 selfserv_9601 with PID 2723170 started at Wed Mar 24 13:41:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723170 at Wed Mar 24 13:41:12 UTC 2021 kill -USR1 2723170 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723170 killed at Wed Mar 24 13:41:12 UTC 2021 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:41:12 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:41:12 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723219 >/dev/null 2>/dev/null selfserv_9601 with PID 2723219 found at Wed Mar 24 13:41:13 UTC 2021 selfserv_9601 with PID 2723219 started at Wed Mar 24 13:41:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12286: Cannot communicate securely with peer: no common encryption algorithm(s). Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2723219 at Wed Mar 24 13:41:37 UTC 2021 kill -USR1 2723219 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723219 killed at Wed Mar 24 13:41:37 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:41:38 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:41:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723260 >/dev/null 2>/dev/null selfserv_9601 with PID 2723260 found at Wed Mar 24 13:41:38 UTC 2021 selfserv_9601 with PID 2723260 started at Wed Mar 24 13:41:38 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723260 at Wed Mar 24 13:41:42 UTC 2021 kill -USR1 2723260 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723260 killed at Wed Mar 24 13:41:42 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:41:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:41:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723309 >/dev/null 2>/dev/null selfserv_9601 with PID 2723309 found at Wed Mar 24 13:41:43 UTC 2021 selfserv_9601 with PID 2723309 started at Wed Mar 24 13:41:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #746: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2723309 at Wed Mar 24 13:42:07 UTC 2021 kill -USR1 2723309 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723309 killed at Wed Mar 24 13:42:07 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:42:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723350 >/dev/null 2>/dev/null selfserv_9601 with PID 2723350 found at Wed Mar 24 13:42:08 UTC 2021 selfserv_9601 with PID 2723350 started at Wed Mar 24 13:42:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723350 at Wed Mar 24 13:42:13 UTC 2021 kill -USR1 2723350 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723350 killed at Wed Mar 24 13:42:13 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 13:42:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723397 >/dev/null 2>/dev/null selfserv_9601 with PID 2723397 found at Wed Mar 24 13:42:13 UTC 2021 selfserv_9601 with PID 2723397 started at Wed Mar 24 13:42:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723397 at Wed Mar 24 13:42:18 UTC 2021 kill -USR1 2723397 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723397 killed at Wed Mar 24 13:42:18 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 13:42:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723444 >/dev/null 2>/dev/null selfserv_9601 with PID 2723444 found at Wed Mar 24 13:42:19 UTC 2021 selfserv_9601 with PID 2723444 started at Wed Mar 24 13:42:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723444 at Wed Mar 24 13:42:25 UTC 2021 kill -USR1 2723444 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723444 killed at Wed Mar 24 13:42:25 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 13:42:25 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:25 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723491 >/dev/null 2>/dev/null selfserv_9601 with PID 2723491 found at Wed Mar 24 13:42:26 UTC 2021 selfserv_9601 with PID 2723491 started at Wed Mar 24 13:42:26 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #750: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2723491 at Wed Mar 24 13:42:28 UTC 2021 kill -USR1 2723491 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723491 killed at Wed Mar 24 13:42:28 UTC 2021 ssl.sh: SSL3 Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 13:42:28 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723538 >/dev/null 2>/dev/null selfserv_9601 with PID 2723538 found at Wed Mar 24 13:42:29 UTC 2021 selfserv_9601 with PID 2723538 started at Wed Mar 24 13:42:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723538 at Wed Mar 24 13:42:33 UTC 2021 kill -USR1 2723538 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723538 killed at Wed Mar 24 13:42:33 UTC 2021 ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ---- selfserv_9601 starting at Wed Mar 24 13:42:33 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723585 >/dev/null 2>/dev/null selfserv_9601 with PID 2723585 found at Wed Mar 24 13:42:33 UTC 2021 selfserv_9601 with PID 2723585 started at Wed Mar 24 13:42:34 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. ssl.sh: #752: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2723585 at Wed Mar 24 13:42:37 UTC 2021 kill -USR1 2723585 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723585 killed at Wed Mar 24 13:42:37 UTC 2021 ssl.sh: TLS Server hello response without SNI ---- selfserv_9601 starting at Wed Mar 24 13:42:37 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723632 >/dev/null 2>/dev/null selfserv_9601 with PID 2723632 found at Wed Mar 24 13:42:37 UTC 2021 selfserv_9601 with PID 2723632 started at Wed Mar 24 13:42:37 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723632 at Wed Mar 24 13:42:42 UTC 2021 kill -USR1 2723632 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723632 killed at Wed Mar 24 13:42:42 UTC 2021 ssl.sh: TLS Server hello response with SNI ---- selfserv_9601 starting at Wed Mar 24 13:42:42 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:42 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723679 >/dev/null 2>/dev/null selfserv_9601 with PID 2723679 found at Wed Mar 24 13:42:43 UTC 2021 selfserv_9601 with PID 2723679 started at Wed Mar 24 13:42:43 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723679 at Wed Mar 24 13:42:47 UTC 2021 kill -USR1 2723679 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723679 killed at Wed Mar 24 13:42:47 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ---- selfserv_9601 starting at Wed Mar 24 13:42:47 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:47 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723726 >/dev/null 2>/dev/null selfserv_9601 with PID 2723726 found at Wed Mar 24 13:42:48 UTC 2021 selfserv_9601 with PID 2723726 started at Wed Mar 24 13:42:48 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate. selfserv: HDX PR_Read returned error -12271: SSL peer cannot verify your certificate. ssl.sh: #755: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2723726 at Wed Mar 24 13:42:51 UTC 2021 kill -USR1 2723726 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723726 killed at Wed Mar 24 13:42:51 UTC 2021 ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ---- selfserv_9601 starting at Wed Mar 24 13:42:51 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723773 >/dev/null 2>/dev/null selfserv_9601 with PID 2723773 found at Wed Mar 24 13:42:52 UTC 2021 selfserv_9601 with PID 2723773 started at Wed Mar 24 13:42:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12182: SSL peer has no certificate for the requested DNS name. subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #756: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2723773 at Wed Mar 24 13:42:57 UTC 2021 kill -USR1 2723773 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723773 killed at Wed Mar 24 13:42:57 UTC 2021 ssl.sh: TLS Server response with alert ---- selfserv_9601 starting at Wed Mar 24 13:42:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:42:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723820 >/dev/null 2>/dev/null selfserv_9601 with PID 2723820 found at Wed Mar 24 13:42:58 UTC 2021 selfserv_9601 with PID 2723820 started at Wed Mar 24 13:42:58 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../client \ -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20FIPS%20140-2%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12182: SSL peer has no certificate for the requested DNS name. tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name. ssl.sh: #757: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2723820 at Wed Mar 24 13:43:00 UTC 2021 kill -USR1 2723820 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723820 killed at Wed Mar 24 13:43:01 UTC 2021 ssl.sh: SSL Cert Status (OCSP Stapling) - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, revoked status (non-FIPS only) ssl.sh: skipping OCSP stapling, signed response, unknown status (non-FIPS only) ssl.sh: skipping OCSP stapling, unsigned failure response (non-FIPS only) ssl.sh: skipping OCSP stapling, good status, bad signature (non-FIPS only) ssl.sh: skipping OCSP stapling, invalid cert status data (non-FIPS only) ssl.sh: skipping Valid cert, Server doesn't staple (non-FIPS only) ssl.sh: skipping Stress OCSP stapling, server uses random status (non-FIPS only) ssl.sh: SSL Signed Certificate Timestamps - server normal/client fips =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL Cipher Coverage Extended Test - server normal/client fips =============================== selfserv_9601 starting at Wed Mar 24 13:43:01 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:43:01 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2723851 >/dev/null 2>/dev/null selfserv_9601 with PID 2723851 found at Wed Mar 24 13:43:01 UTC 2021 selfserv_9601 with PID 2723851 started at Wed Mar 24 13:43:01 UTC 2021 ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #721: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #722: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #724: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #725: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #727: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running SSL3_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:ssl3 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #728: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A3 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #730: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #731: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #733: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #734: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #737: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #738: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #740: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #742: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #744: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #746: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c c -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #748: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c d -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #749: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c e -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #750: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c i -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #751: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c n -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #752: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c v -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #753: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c y -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #754: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c z -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #755: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0016 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #756: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0032 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #757: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0033 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #758: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0038 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #759: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0039 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #760: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #761: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #762: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :003D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #763: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0040 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #764: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :0067 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #765: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #766: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :006B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #767: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #768: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :009E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #769: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :00A2 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #770: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCAA -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #771: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #772: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #773: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #774: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #775: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #776: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #777: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #778: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #779: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #780: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #781: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #782: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #783: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #784: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #785: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #786: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #787: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #788: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #789: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #790: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.0 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #791: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #792: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #793: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #794: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #795: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #796: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #797: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #798: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #799: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #800: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #801: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #802: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #803: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #804: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #805: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #806: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #807: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #808: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #809: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #810: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.1 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #811: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C001 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #812: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C002 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #813: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C003 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #814: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C004 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #815: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C005 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #816: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C006 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #817: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C007 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #818: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C008 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #819: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C009 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #820: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00A -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #821: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #822: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #823: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00D -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #824: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00E -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #825: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C00F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #826: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C010 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #827: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C011 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #828: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C012 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #829: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C013 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #830: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C014 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #831: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C023 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #832: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C024 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #833: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C027 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #834: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C028 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #835: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02B -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #836: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02C -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #837: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C02F -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #838: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :C030 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #839: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA8 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #840: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ---------------------------- tstclnt -4 -p 9601 -h localhost.localdomain -c :CCA9 -V ssl3:tls1.2 \ -f -d ../ext_client -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #841: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2723851 at Wed Mar 24 13:45:40 UTC 2021 kill -USR1 2723851 selfserv: 0 cache hits; 121 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2723851 killed at Wed Mar 24 13:45:40 UTC 2021 ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client fips =============================== ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test ssl.sh: SSL Client Authentication Extended Test - server normal/client fips =============================== ssl.sh: skipping TLS Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:45:40 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:45:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2724998 >/dev/null 2>/dev/null selfserv_9601 with PID 2724998 found at Wed Mar 24 13:45:40 UTC 2021 selfserv_9601 with PID 2724998 started at Wed Mar 24 13:45:40 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #721: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2724998 at Wed Mar 24 13:45:50 UTC 2021 kill -USR1 2724998 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2724998 killed at Wed Mar 24 13:45:50 UTC 2021 ssl.sh: TLS Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:45:50 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:45:50 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725039 >/dev/null 2>/dev/null selfserv_9601 with PID 2725039 found at Wed Mar 24 13:45:51 UTC 2021 selfserv_9601 with PID 2725039 started at Wed Mar 24 13:45:51 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #722: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725039 at Wed Mar 24 13:46:23 UTC 2021 kill -USR1 2725039 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725039 killed at Wed Mar 24 13:46:23 UTC 2021 ssl.sh: TLS Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:46:23 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:46:23 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725081 >/dev/null 2>/dev/null selfserv_9601 with PID 2725081 found at Wed Mar 24 13:46:24 UTC 2021 selfserv_9601 with PID 2725081 started at Wed Mar 24 13:46:24 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #723: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2725081 at Wed Mar 24 13:46:34 UTC 2021 kill -USR1 2725081 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725081 killed at Wed Mar 24 13:46:35 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:46:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:46:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725134 >/dev/null 2>/dev/null selfserv_9601 with PID 2725134 found at Wed Mar 24 13:46:35 UTC 2021 selfserv_9601 with PID 2725134 started at Wed Mar 24 13:46:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12285: Unable to find the certificate or key necessary for authentication. tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #724: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725134 at Wed Mar 24 13:46:45 UTC 2021 kill -USR1 2725134 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725134 killed at Wed Mar 24 13:46:45 UTC 2021 ssl.sh: SSL3 Require client auth (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:46:45 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:46:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725175 >/dev/null 2>/dev/null selfserv_9601 with PID 2725175 found at Wed Mar 24 13:46:45 UTC 2021 selfserv_9601 with PID 2725175 started at Wed Mar 24 13:46:45 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #725: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725175 at Wed Mar 24 13:47:13 UTC 2021 kill -USR1 2725175 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725175 killed at Wed Mar 24 13:47:13 UTC 2021 ssl.sh: SSL3 Require client auth (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:47:13 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:47:13 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725216 >/dev/null 2>/dev/null selfserv_9601 with PID 2725216 found at Wed Mar 24 13:47:14 UTC 2021 selfserv_9601 with PID 2725216 started at Wed Mar 24 13:47:14 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #726: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2725216 at Wed Mar 24 13:47:27 UTC 2021 kill -USR1 2725216 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725216 killed at Wed Mar 24 13:47:27 UTC 2021 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:47:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:47:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725269 >/dev/null 2>/dev/null selfserv_9601 with PID 2725269 found at Wed Mar 24 13:47:28 UTC 2021 selfserv_9601 with PID 2725269 started at Wed Mar 24 13:47:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #727: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725269 at Wed Mar 24 13:47:38 UTC 2021 kill -USR1 2725269 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725269 killed at Wed Mar 24 13:47:38 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:47:39 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:47:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725310 >/dev/null 2>/dev/null selfserv_9601 with PID 2725310 found at Wed Mar 24 13:47:39 UTC 2021 selfserv_9601 with PID 2725310 started at Wed Mar 24 13:47:39 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #728: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725310 at Wed Mar 24 13:48:05 UTC 2021 kill -USR1 2725310 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725310 killed at Wed Mar 24 13:48:05 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:48:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:48:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725351 >/dev/null 2>/dev/null selfserv_9601 with PID 2725351 found at Wed Mar 24 13:48:06 UTC 2021 selfserv_9601 with PID 2725351 started at Wed Mar 24 13:48:06 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #729: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2725351 at Wed Mar 24 13:48:18 UTC 2021 kill -USR1 2725351 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725351 killed at Wed Mar 24 13:48:18 UTC 2021 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:48:18 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:48:18 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725404 >/dev/null 2>/dev/null selfserv_9601 with PID 2725404 found at Wed Mar 24 13:48:19 UTC 2021 selfserv_9601 with PID 2725404 started at Wed Mar 24 13:48:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #730: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725404 at Wed Mar 24 13:48:29 UTC 2021 kill -USR1 2725404 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725404 killed at Wed Mar 24 13:48:29 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:48:29 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:48:29 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725445 >/dev/null 2>/dev/null selfserv_9601 with PID 2725445 found at Wed Mar 24 13:48:30 UTC 2021 selfserv_9601 with PID 2725445 started at Wed Mar 24 13:48:30 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #731: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725445 at Wed Mar 24 13:48:56 UTC 2021 kill -USR1 2725445 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725445 killed at Wed Mar 24 13:48:56 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:48:56 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:48:56 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725486 >/dev/null 2>/dev/null selfserv_9601 with PID 2725486 found at Wed Mar 24 13:48:57 UTC 2021 selfserv_9601 with PID 2725486 started at Wed Mar 24 13:48:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #732: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2725486 at Wed Mar 24 13:49:07 UTC 2021 kill -USR1 2725486 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725486 killed at Wed Mar 24 13:49:07 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client does not provide auth) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:49:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:49:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725539 >/dev/null 2>/dev/null selfserv_9601 with PID 2725539 found at Wed Mar 24 13:49:08 UTC 2021 selfserv_9601 with PID 2725539 started at Wed Mar 24 13:49:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -w nss -n none < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. ssl.sh: #733: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725539 at Wed Mar 24 13:49:19 UTC 2021 kill -USR1 2725539 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725539 killed at Wed Mar 24 13:49:19 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:49:19 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:49:19 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725580 >/dev/null 2>/dev/null selfserv_9601 with PID 2725580 found at Wed Mar 24 13:49:20 UTC 2021 selfserv_9601 with PID 2725580 started at Wed Mar 24 13:49:20 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #734: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725580 at Wed Mar 24 13:49:44 UTC 2021 kill -USR1 2725580 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725580 killed at Wed Mar 24 13:49:44 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:49:44 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:49:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725621 >/dev/null 2>/dev/null selfserv_9601 with PID 2725621 found at Wed Mar 24 13:49:44 UTC 2021 selfserv_9601 with PID 2725621 started at Wed Mar 24 13:49:44 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #735: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2725621 at Wed Mar 24 13:49:57 UTC 2021 kill -USR1 2725621 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725621 killed at Wed Mar 24 13:49:57 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client auth) (non-FIPS only) ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:49:57 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:49:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725666 >/dev/null 2>/dev/null selfserv_9601 with PID 2725666 found at Wed Mar 24 13:49:57 UTC 2021 selfserv_9601 with PID 2725666 started at Wed Mar 24 13:49:57 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #736: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2725666 at Wed Mar 24 13:50:10 UTC 2021 kill -USR1 2725666 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725666 killed at Wed Mar 24 13:50:10 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs (client does not provide auth) (non-FIPS only) ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ---- selfserv_9601 starting at Wed Mar 24 13:50:10 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -E -i ../tests_pid.2598576\ -V tls1.0:tls1.3 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:50:10 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725711 >/dev/null 2>/dev/null selfserv_9601 with PID 2725711 found at Wed Mar 24 13:50:11 UTC 2021 selfserv_9601 with PID 2725711 started at Wed Mar 24 13:50:11 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V tls1.3:tls1.3 -E -n none -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: SSL_ForceHandshake returned error -12285: Unable to find the certificate or key necessary for authentication. subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 0 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. ssl.sh: #737: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725711 at Wed Mar 24 13:50:20 UTC 2021 kill -USR1 2725711 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725711 killed at Wed Mar 24 13:50:20 UTC 2021 ssl.sh: skipping TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:50:21 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:50:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725764 >/dev/null 2>/dev/null selfserv_9601 with PID 2725764 found at Wed Mar 24 13:50:21 UTC 2021 selfserv_9601 with PID 2725764 started at Wed Mar 24 13:50:21 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #738: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725764 at Wed Mar 24 13:50:52 UTC 2021 kill -USR1 2725764 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725764 killed at Wed Mar 24 13:50:52 UTC 2021 ssl.sh: TLS Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:50:52 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:50:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725807 >/dev/null 2>/dev/null selfserv_9601 with PID 2725807 found at Wed Mar 24 13:50:52 UTC 2021 selfserv_9601 with PID 2725807 started at Wed Mar 24 13:50:52 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #739: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2725807 at Wed Mar 24 13:51:04 UTC 2021 kill -USR1 2725807 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725807 killed at Wed Mar 24 13:51:04 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:51:05 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:51:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725856 >/dev/null 2>/dev/null selfserv_9601 with PID 2725856 found at Wed Mar 24 13:51:05 UTC 2021 selfserv_9601 with PID 2725856 started at Wed Mar 24 13:51:05 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #740: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725856 at Wed Mar 24 13:51:35 UTC 2021 kill -USR1 2725856 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725856 killed at Wed Mar 24 13:51:35 UTC 2021 ssl.sh: SSL3 Require client auth (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:51:35 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:51:35 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725898 >/dev/null 2>/dev/null selfserv_9601 with PID 2725898 found at Wed Mar 24 13:51:36 UTC 2021 selfserv_9601 with PID 2725898 started at Wed Mar 24 13:51:36 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #741: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2725898 at Wed Mar 24 13:51:48 UTC 2021 kill -USR1 2725898 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725898 killed at Wed Mar 24 13:51:48 UTC 2021 ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:51:49 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:51:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725947 >/dev/null 2>/dev/null selfserv_9601 with PID 2725947 found at Wed Mar 24 13:51:49 UTC 2021 selfserv_9601 with PID 2725947 started at Wed Mar 24 13:51:49 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #742: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2725947 at Wed Mar 24 13:52:15 UTC 2021 kill -USR1 2725947 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725947 killed at Wed Mar 24 13:52:15 UTC 2021 ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:52:15 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:52:15 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2725988 >/dev/null 2>/dev/null selfserv_9601 with PID 2725988 found at Wed Mar 24 13:52:16 UTC 2021 selfserv_9601 with PID 2725988 started at Wed Mar 24 13:52:16 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #743: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2725988 at Wed Mar 24 13:52:27 UTC 2021 kill -USR1 2725988 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2725988 killed at Wed Mar 24 13:52:27 UTC 2021 ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:52:27 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:52:27 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2726037 >/dev/null 2>/dev/null selfserv_9601 with PID 2726037 found at Wed Mar 24 13:52:28 UTC 2021 selfserv_9601 with PID 2726037 started at Wed Mar 24 13:52:28 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12192: Peer reports failure of signature verification or key exchange. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. ssl.sh: #744: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2726037 at Wed Mar 24 13:52:53 UTC 2021 kill -USR1 2726037 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2726037 killed at Wed Mar 24 13:52:54 UTC 2021 ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:52:54 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:52:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2726078 >/dev/null 2>/dev/null selfserv_9601 with PID 2726078 found at Wed Mar 24 13:52:54 UTC 2021 selfserv_9601 with PID 2726078 started at Wed Mar 24 13:52:54 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #745: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2726078 at Wed Mar 24 13:53:07 UTC 2021 kill -USR1 2726078 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2726078 killed at Wed Mar 24 13:53:07 UTC 2021 ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (bad password) (non-FIPS only) ssl.sh: skipping SSL3 Request don't require client auth on 2nd hs (EC) (client auth) (non-FIPS only) ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ---- selfserv_9601 starting at Wed Mar 24 13:53:07 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:53:07 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2726127 >/dev/null 2>/dev/null selfserv_9601 with PID 2726127 found at Wed Mar 24 13:53:08 UTC 2021 selfserv_9601 with PID 2726127 started at Wed Mar 24 13:53:08 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat selfserv: HDX PR_Read returned error -12227: SSL peer was unable to negotiate an acceptable set of security parameters. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. Incorrect password/PIN entered. tstclnt: write to SSL socket failed: SEC_ERROR_NO_MODULE: security library: no security module can perform the requested operation. ssl.sh: #746: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED trying to kill selfserv_9601 with PID 2726127 at Wed Mar 24 13:53:32 UTC 2021 kill -USR1 2726127 selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2726127 killed at Wed Mar 24 13:53:32 UTC 2021 ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ---- selfserv_9601 starting at Wed Mar 24 13:53:32 UTC 2021 selfserv_9601 -D -p 9601 -d ../ext_server -n localhost.localdomain \ -e localhost.localdomain-ecmixed -e localhost.localdomain-ec -S localhost.localdomain-dsa -w nss -r -r -r -r -i ../tests_pid.2598576\ -V ssl3:tls1.2 -H 1 & trying to connect to selfserv_9601 at Wed Mar 24 13:53:32 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -q \ -d ../ext_client < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat kill -0 2726168 >/dev/null 2>/dev/null selfserv_9601 with PID 2726168 found at Wed Mar 24 13:53:33 UTC 2021 selfserv_9601 with PID 2726168 started at Wed Mar 24 13:53:33 UTC 2021 tstclnt -4 -p 9601 -h localhost.localdomain -f -d ../ext_client \ -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss < /builddir/build/BUILD/nss-3.63/nss/tests/ssl/sslreq.dat subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 1 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) subject DN: CN=localhost.localdomain,E=localhost.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US issuer DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes Received 0 Cert Status items (OCSP stapled data) HTTP/1.0 200 OK Server: Generic Web Server Date: Tue, 26 Aug 1997 22:10:05 GMT Content-type: text/plain GET / HTTP/1.0 EOF ssl.sh: #747: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED trying to kill selfserv_9601 with PID 2726168 at Wed Mar 24 13:53:42 UTC 2021 kill -USR1 2726168 selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable 0 stateless resumes, 0 ticket parse failures selfserv: normal termination selfserv_9601 -b -p 9601 2>/dev/null; selfserv_9601 with PID 2726168 killed at Wed Mar 24 13:53:42 UTC 2021 ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: skipping SSL3 Server hello response without SNI for Extended Test ssl.sh: skipping SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test ssl.sh: skipping TLS Server hello response without SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name on 2d HS for Extended Test ssl.sh: skipping TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test ssl.sh: skipping TLS Server response with alert for Extended Test ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client fips =============================== ssl.sh: skipping OCSP stapling, signed response, good status for Extended Test ssl.sh: skipping OCSP stapling, signed response, revoked status for Extended Test ssl.sh: skipping OCSP stapling, signed response, unknown status for Extended Test ssl.sh: skipping OCSP stapling, unsigned failure response for Extended Test ssl.sh: skipping OCSP stapling, good status, bad signature for Extended Test ssl.sh: skipping OCSP stapling, invalid cert status data for Extended Test ssl.sh: skipping Valid cert, Server doesn't staple for Extended Test ssl.sh: skipping Stress OCSP stapling, server uses random status for Extended Test ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client fips =============================== ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: skipping ssl_signed_cert_timestamps (non-FIPS only) ssl.sh: SSL - FIPS mode off for client =============================== ssl.sh: Turning FIPS off for the client modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -fips false -force FIPS mode disabled. ssl.sh: #721: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/client -list ssl.sh: #722: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #723: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED ssl.sh: Turning FIPS off for the extended client modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -fips false -force FIPS mode disabled. ssl.sh: #724: (modutil -fips false) produced a returncode of 0, expected is 0 - PASSED modutil -dbdir /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ext_client -list ssl.sh: #725: (modutil -list) produced a returncode of 0, expected is 0 - PASSED ssl.sh: #726: (grep "FIPS PKCS #11") produced a returncode of 1, expected is 1 - PASSED TIMESTAMP ssl END: Wed Mar 24 13:53:45 UTC 2021 Running tests for ocsp TIMESTAMP ocsp BEGIN: Wed Mar 24 13:53:45 UTC 2021 ocsp.sh: OCSP tests =============================== TIMESTAMP ocsp END: Wed Mar 24 13:53:45 UTC 2021 Running tests for pkits TIMESTAMP pkits BEGIN: Wed Mar 24 13:53:45 UTC 2021 pkits.sh: PKITS data directory not defined, skipping. TIMESTAMP pkits END: Wed Mar 24 13:53:45 UTC 2021 Running tests for chains TIMESTAMP chains BEGIN: Wed Mar 24 13:53:45 UTC 2021 chains.sh: Certificate Chains Tests =============================== chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1: OCSPD: Creating DB OCSPRootDB - PASSED chains.sh: Creating Root CA OCSPRoot certutil -s "CN=OCSPRoot ROOT CA, O=OCSPRoot, C=US" -S -n OCSPRoot -t CTu,CTu,CTu -v 600 -x -d OCSPRootDB -1 -2 -5 -f OCSPRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135346 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #2: OCSPD: Creating Root CA OCSPRoot - PASSED chains.sh: Exporting Root CA OCSPRoot.der certutil -L -d OCSPRootDB -r -n OCSPRoot -o OCSPRoot.der chains.sh: #3: OCSPD: Exporting Root CA OCSPRoot.der - PASSED chains.sh: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPRootDB -o OCSPRoot.p12 -n OCSPRoot -k OCSPRootDB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #4: OCSPD: Exporting OCSPRoot as OCSPRoot.p12 from OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #5: OCSPD: Creating DB OCSPCA1DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA1Req.der certutil -s "CN=OCSPCA1 Intermediate, O=OCSPCA1, C=US" -R -2 -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #6: OCSPD: Creating Intermediate certifiate request OCSPCA1Req.der - PASSED chains.sh: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA1Req.der -o OCSPCA1OCSPRoot.der -f OCSPRootDB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #7: OCSPD: Creating certficate OCSPCA1OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database certutil -A -n OCSPCA1 -t u,u,u -d OCSPCA1DB -f OCSPCA1DB/dbpasswd -i OCSPCA1OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #8: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to OCSPCA1DB database - PASSED chains.sh: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -o OCSPCA1.p12 -n OCSPCA1 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #9: OCSPD: Exporting OCSPCA1 as OCSPCA1.p12 from OCSPCA1DB database - PASSED chains.sh: Creating DB OCSPCA2DB certutil -N -d OCSPCA2DB -f OCSPCA2DB/dbpasswd chains.sh: #10: OCSPD: Creating DB OCSPCA2DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA2Req.der certutil -s "CN=OCSPCA2 Intermediate, O=OCSPCA2, C=US" -R -2 -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #11: OCSPD: Creating Intermediate certifiate request OCSPCA2Req.der - PASSED chains.sh: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA2Req.der -o OCSPCA2OCSPRoot.der -f OCSPRootDB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #12: OCSPD: Creating certficate OCSPCA2OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database certutil -A -n OCSPCA2 -t u,u,u -d OCSPCA2DB -f OCSPCA2DB/dbpasswd -i OCSPCA2OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #13: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to OCSPCA2DB database - PASSED chains.sh: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA2DB -o OCSPCA2.p12 -n OCSPCA2 -k OCSPCA2DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #14: OCSPD: Exporting OCSPCA2 as OCSPCA2.p12 from OCSPCA2DB database - PASSED chains.sh: Creating DB OCSPCA3DB certutil -N -d OCSPCA3DB -f OCSPCA3DB/dbpasswd chains.sh: #15: OCSPD: Creating DB OCSPCA3DB - PASSED chains.sh: Creating Intermediate certifiate request OCSPCA3Req.der certutil -s "CN=OCSPCA3 Intermediate, O=OCSPCA3, C=US" -R -2 -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPCA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #16: OCSPD: Creating Intermediate certifiate request OCSPCA3Req.der - PASSED chains.sh: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot certutil -C -c OCSPRoot -v 60 -d OCSPRootDB -i OCSPCA3Req.der -o OCSPCA3OCSPRoot.der -f OCSPRootDB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9612 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #17: OCSPD: Creating certficate OCSPCA3OCSPRoot.der signed by OCSPRoot - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database certutil -A -n OCSPCA3 -t u,u,u -d OCSPCA3DB -f OCSPCA3DB/dbpasswd -i OCSPCA3OCSPRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #18: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to OCSPCA3DB database - PASSED chains.sh: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA3DB -o OCSPCA3.p12 -n OCSPCA3 -k OCSPCA3DB/dbpasswd -W nssnss pk12util: PKCS12 EXPORT SUCCESSFUL chains.sh: #19: OCSPD: Exporting OCSPCA3 as OCSPCA3.p12 from OCSPCA3DB database - PASSED chains.sh: Creating DB OCSPEE11DB certutil -N -d OCSPEE11DB -f OCSPEE11DB/dbpasswd chains.sh: #20: OCSPD: Creating DB OCSPEE11DB - PASSED chains.sh: Creating EE certifiate request OCSPEE11Req.der certutil -s "CN=OCSPEE11 EE, O=OCSPEE11, C=US" -R -2 -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #21: OCSPD: Creating EE certifiate request OCSPEE11Req.der - PASSED chains.sh: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE11Req.der -o OCSPEE11OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #22: OCSPD: Creating certficate OCSPEE11OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database certutil -A -n OCSPEE11 -t u,u,u -d OCSPEE11DB -f OCSPEE11DB/dbpasswd -i OCSPEE11OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #23: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to OCSPEE11DB database - PASSED chains.sh: Creating DB OCSPEE12DB certutil -N -d OCSPEE12DB -f OCSPEE12DB/dbpasswd chains.sh: #24: OCSPD: Creating DB OCSPEE12DB - PASSED chains.sh: Creating EE certifiate request OCSPEE12Req.der certutil -s "CN=OCSPEE12 EE, O=OCSPEE12, C=US" -R -2 -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #25: OCSPD: Creating EE certifiate request OCSPEE12Req.der - PASSED chains.sh: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE12Req.der -o OCSPEE12OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #26: OCSPD: Creating certficate OCSPEE12OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database certutil -A -n OCSPEE12 -t u,u,u -d OCSPEE12DB -f OCSPEE12DB/dbpasswd -i OCSPEE12OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #27: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to OCSPEE12DB database - PASSED chains.sh: Creating DB OCSPEE13DB certutil -N -d OCSPEE13DB -f OCSPEE13DB/dbpasswd chains.sh: #28: OCSPD: Creating DB OCSPEE13DB - PASSED chains.sh: Creating EE certifiate request OCSPEE13Req.der certutil -s "CN=OCSPEE13 EE, O=OCSPEE13, C=US" -R -2 -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #29: OCSPD: Creating EE certifiate request OCSPEE13Req.der - PASSED chains.sh: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE13Req.der -o OCSPEE13OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #30: OCSPD: Creating certficate OCSPEE13OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database certutil -A -n OCSPEE13 -t u,u,u -d OCSPEE13DB -f OCSPEE13DB/dbpasswd -i OCSPEE13OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #31: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to OCSPEE13DB database - PASSED chains.sh: Creating DB OCSPEE14DB certutil -N -d OCSPEE14DB -f OCSPEE14DB/dbpasswd chains.sh: #32: OCSPD: Creating DB OCSPEE14DB - PASSED chains.sh: Creating EE certifiate request OCSPEE14Req.der certutil -s "CN=OCSPEE14 EE, O=OCSPEE14, C=US" -R -2 -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE14Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #33: OCSPD: Creating EE certifiate request OCSPEE14Req.der - PASSED chains.sh: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE14Req.der -o OCSPEE14OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 4 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #34: OCSPD: Creating certficate OCSPEE14OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database certutil -A -n OCSPEE14 -t u,u,u -d OCSPEE14DB -f OCSPEE14DB/dbpasswd -i OCSPEE14OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #35: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to OCSPEE14DB database - PASSED chains.sh: Creating DB OCSPEE15DB certutil -N -d OCSPEE15DB -f OCSPEE15DB/dbpasswd chains.sh: #36: OCSPD: Creating DB OCSPEE15DB - PASSED chains.sh: Creating EE certifiate request OCSPEE15Req.der certutil -s "CN=OCSPEE15 EE, O=OCSPEE15, C=US" -R -2 -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE15Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #37: OCSPD: Creating EE certifiate request OCSPEE15Req.der - PASSED chains.sh: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 certutil -C -c OCSPCA1 -v 60 -d OCSPCA1DB -i OCSPEE15Req.der -o OCSPEE15OCSPCA1.der -f OCSPCA1DB/dbpasswd -m 5 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9612 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #38: OCSPD: Creating certficate OCSPEE15OCSPCA1.der signed by OCSPCA1 - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database certutil -A -n OCSPEE15 -t u,u,u -d OCSPEE15DB -f OCSPEE15DB/dbpasswd -i OCSPEE15OCSPCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #39: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to OCSPEE15DB database - PASSED chains.sh: Creating DB OCSPEE21DB certutil -N -d OCSPEE21DB -f OCSPEE21DB/dbpasswd chains.sh: #40: OCSPD: Creating DB OCSPEE21DB - PASSED chains.sh: Creating EE certifiate request OCSPEE21Req.der certutil -s "CN=OCSPEE21 EE, O=OCSPEE21, C=US" -R -2 -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #41: OCSPD: Creating EE certifiate request OCSPEE21Req.der - PASSED chains.sh: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE21Req.der -o OCSPEE21OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #42: OCSPD: Creating certficate OCSPEE21OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database certutil -A -n OCSPEE21 -t u,u,u -d OCSPEE21DB -f OCSPEE21DB/dbpasswd -i OCSPEE21OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #43: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to OCSPEE21DB database - PASSED chains.sh: Creating DB OCSPEE22DB certutil -N -d OCSPEE22DB -f OCSPEE22DB/dbpasswd chains.sh: #44: OCSPD: Creating DB OCSPEE22DB - PASSED chains.sh: Creating EE certifiate request OCSPEE22Req.der certutil -s "CN=OCSPEE22 EE, O=OCSPEE22, C=US" -R -2 -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE22Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #45: OCSPD: Creating EE certifiate request OCSPEE22Req.der - PASSED chains.sh: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE22Req.der -o OCSPEE22OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #46: OCSPD: Creating certficate OCSPEE22OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database certutil -A -n OCSPEE22 -t u,u,u -d OCSPEE22DB -f OCSPEE22DB/dbpasswd -i OCSPEE22OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #47: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to OCSPEE22DB database - PASSED chains.sh: Creating DB OCSPEE23DB certutil -N -d OCSPEE23DB -f OCSPEE23DB/dbpasswd chains.sh: #48: OCSPD: Creating DB OCSPEE23DB - PASSED chains.sh: Creating EE certifiate request OCSPEE23Req.der certutil -s "CN=OCSPEE23 EE, O=OCSPEE23, C=US" -R -2 -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE23Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #49: OCSPD: Creating EE certifiate request OCSPEE23Req.der - PASSED chains.sh: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 certutil -C -c OCSPCA2 -v 60 -d OCSPCA2DB -i OCSPEE23Req.der -o OCSPEE23OCSPCA2.der -f OCSPCA2DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9612 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #50: OCSPD: Creating certficate OCSPEE23OCSPCA2.der signed by OCSPCA2 - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database certutil -A -n OCSPEE23 -t u,u,u -d OCSPEE23DB -f OCSPEE23DB/dbpasswd -i OCSPEE23OCSPCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #51: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to OCSPEE23DB database - PASSED chains.sh: Creating DB OCSPEE31DB certutil -N -d OCSPEE31DB -f OCSPEE31DB/dbpasswd chains.sh: #52: OCSPD: Creating DB OCSPEE31DB - PASSED chains.sh: Creating EE certifiate request OCSPEE31Req.der certutil -s "CN=OCSPEE31 EE, O=OCSPEE31, C=US" -R -2 -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE31Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #53: OCSPD: Creating EE certifiate request OCSPEE31Req.der - PASSED chains.sh: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE31Req.der -o OCSPEE31OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 1 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #54: OCSPD: Creating certficate OCSPEE31OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database certutil -A -n OCSPEE31 -t u,u,u -d OCSPEE31DB -f OCSPEE31DB/dbpasswd -i OCSPEE31OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #55: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to OCSPEE31DB database - PASSED chains.sh: Creating DB OCSPEE32DB certutil -N -d OCSPEE32DB -f OCSPEE32DB/dbpasswd chains.sh: #56: OCSPD: Creating DB OCSPEE32DB - PASSED chains.sh: Creating EE certifiate request OCSPEE32Req.der certutil -s "CN=OCSPEE32 EE, O=OCSPEE32, C=US" -R -2 -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE32Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #57: OCSPD: Creating EE certifiate request OCSPEE32Req.der - PASSED chains.sh: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE32Req.der -o OCSPEE32OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 2 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9611/ocsp 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #58: OCSPD: Creating certficate OCSPEE32OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database certutil -A -n OCSPEE32 -t u,u,u -d OCSPEE32DB -f OCSPEE32DB/dbpasswd -i OCSPEE32OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #59: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to OCSPEE32DB database - PASSED chains.sh: Creating DB OCSPEE33DB certutil -N -d OCSPEE33DB -f OCSPEE33DB/dbpasswd chains.sh: #60: OCSPD: Creating DB OCSPEE33DB - PASSED chains.sh: Creating EE certifiate request OCSPEE33Req.der certutil -s "CN=OCSPEE33 EE, O=OCSPEE33, C=US" -R -2 -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OCSPEE33Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #61: OCSPD: Creating EE certifiate request OCSPEE33Req.der - PASSED chains.sh: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 certutil -C -c OCSPCA3 -v 60 -d OCSPCA3DB -i OCSPEE33Req.der -o OCSPEE33OCSPCA3.der -f OCSPCA3DB/dbpasswd -m 3 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 2 7 http://localhost.localdomain:9612 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #62: OCSPD: Creating certficate OCSPEE33OCSPCA3.der signed by OCSPCA3 - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database certutil -A -n OCSPEE33 -t u,u,u -d OCSPEE33DB -f OCSPEE33DB/dbpasswd -i OCSPEE33OCSPCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #63: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to OCSPEE33DB database - PASSED chains.sh: Create CRL for OCSPRootDB crlutil -G -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20210324135620Z nextupdate=20220324135620Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Mar 24 13:56:20 2021 Next Update: Thu Mar 24 13:56:20 2022 CRL Extensions: chains.sh: #64: OCSPD: Create CRL for OCSPRootDB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPRoot crlutil -M -d OCSPRootDB -n OCSPRoot -f OCSPRootDB/dbpasswd -o OCSPRoot.crl === Crlutil input data === update=20210324135621Z addcert 2 20210324135621Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" This Update: Wed Mar 24 13:56:21 2021 Next Update: Thu Mar 24 13:56:20 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 13:56:21 2021 CRL Extensions: chains.sh: #65: OCSPD: Revoking certificate with SN 2 issued by OCSPRoot - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324135622Z nextupdate=20220324135622Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 13:56:22 2021 Next Update: Thu Mar 24 13:56:22 2022 CRL Extensions: chains.sh: #66: OCSPD: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324135623Z addcert 2 20210324135623Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 13:56:23 2021 Next Update: Thu Mar 24 13:56:22 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 13:56:23 2021 CRL Extensions: chains.sh: #67: OCSPD: Revoking certificate with SN 2 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324135624Z addcert 4 20210324135624Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 13:56:24 2021 Next Update: Thu Mar 24 13:56:22 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 13:56:23 2021 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Mar 24 13:56:24 2021 CRL Extensions: chains.sh: #68: OCSPD: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Create CRL for OCSPCA2DB crlutil -G -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20210324135625Z nextupdate=20220324135625Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Mar 24 13:56:25 2021 Next Update: Thu Mar 24 13:56:25 2022 CRL Extensions: chains.sh: #69: OCSPD: Create CRL for OCSPCA2DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20210324135626Z addcert 2 20210324135626Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Mar 24 13:56:26 2021 Next Update: Thu Mar 24 13:56:25 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 13:56:26 2021 CRL Extensions: chains.sh: #70: OCSPD: Revoking certificate with SN 2 issued by OCSPCA2 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA2 crlutil -M -d OCSPCA2DB -n OCSPCA2 -f OCSPCA2DB/dbpasswd -o OCSPCA2.crl === Crlutil input data === update=20210324135627Z addcert 3 20210324135627Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" This Update: Wed Mar 24 13:56:27 2021 Next Update: Thu Mar 24 13:56:25 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 13:56:27 2021 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 13:56:26 2021 CRL Extensions: chains.sh: #71: OCSPD: Revoking certificate with SN 3 issued by OCSPCA2 - PASSED chains.sh: Create CRL for OCSPCA3DB crlutil -G -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20210324135628Z nextupdate=20220324135628Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Mar 24 13:56:28 2021 Next Update: Thu Mar 24 13:56:28 2022 CRL Extensions: chains.sh: #72: OCSPD: Create CRL for OCSPCA3DB - PASSED chains.sh: Revoking certificate with SN 2 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20210324135629Z addcert 2 20210324135629Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Mar 24 13:56:29 2021 Next Update: Thu Mar 24 13:56:28 2022 Entry 1 (0x1): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 13:56:29 2021 CRL Extensions: chains.sh: #73: OCSPD: Revoking certificate with SN 2 issued by OCSPCA3 - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA3 crlutil -M -d OCSPCA3DB -n OCSPCA3 -f OCSPCA3DB/dbpasswd -o OCSPCA3.crl === Crlutil input data === update=20210324135630Z addcert 3 20210324135630Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" This Update: Wed Mar 24 13:56:30 2021 Next Update: Thu Mar 24 13:56:28 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 13:56:30 2021 Entry 2 (0x2): Serial Number: 2 (0x2) Revocation Date: Wed Mar 24 13:56:29 2021 CRL Extensions: chains.sh: #74: OCSPD: Revoking certificate with SN 3 issued by OCSPCA3 - PASSED chains.sh: Creating DB ServerDB certutil -N -d ServerDB -f ServerDB/dbpasswd chains.sh: #75: OCSPD: Creating DB ServerDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ServerDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.der chains.sh: #76: OCSPD: Importing certificate OCSPRoot.der to ServerDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ServerDB database crlutil -I -d ServerDB -f ServerDB/dbpasswd -i OCSPRoot.crl chains.sh: #77: OCSPD: Importing CRL OCSPRoot.crl to ServerDB database - PASSED chains.sh: Importing p12 key OCSPRoot.p12 to ServerDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPRoot.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #78: OCSPD: Importing p12 key OCSPRoot.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to ServerDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA1.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #79: OCSPD: Importing p12 key OCSPCA1.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA2.p12 to ServerDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA2.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #80: OCSPD: Importing p12 key OCSPCA2.p12 to ServerDB database - PASSED chains.sh: Importing p12 key OCSPCA3.p12 to ServerDB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d ServerDB -i ../OCSPD/OCSPCA3.p12 -k ServerDB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #81: OCSPD: Importing p12 key OCSPCA3.p12 to ServerDB database - PASSED chains.sh: Creating DB ClientDB certutil -N -d ClientDB -f ClientDB/dbpasswd chains.sh: #82: OCSPD: Creating DB ClientDB - PASSED chains.sh: Importing certificate OCSPRoot.der to ClientDB database certutil -A -n OCSPRoot -t "CT,C,C" -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.der chains.sh: #83: OCSPD: Importing certificate OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing CRL OCSPRoot.crl to ClientDB database crlutil -I -d ClientDB -f ClientDB/dbpasswd -i OCSPRoot.crl chains.sh: #84: OCSPD: Importing CRL OCSPRoot.crl to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database certutil -A -n OCSPCA1OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA1OCSPRoot.der chains.sh: #85: OCSPD: Importing certificate OCSPCA1OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database certutil -A -n OCSPCA2OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA2OCSPRoot.der chains.sh: #86: OCSPD: Importing certificate OCSPCA2OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database certutil -A -n OCSPCA3OCSPRoot -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPCA3OCSPRoot.der chains.sh: #87: OCSPD: Importing certificate OCSPCA3OCSPRoot.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database certutil -A -n OCSPEE11OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE11OCSPCA1.der chains.sh: #88: OCSPD: Importing certificate OCSPEE11OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database certutil -A -n OCSPEE12OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE12OCSPCA1.der chains.sh: #89: OCSPD: Importing certificate OCSPEE12OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database certutil -A -n OCSPEE13OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE13OCSPCA1.der chains.sh: #90: OCSPD: Importing certificate OCSPEE13OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database certutil -A -n OCSPEE14OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE14OCSPCA1.der chains.sh: #91: OCSPD: Importing certificate OCSPEE14OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database certutil -A -n OCSPEE15OCSPCA1 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE15OCSPCA1.der chains.sh: #92: OCSPD: Importing certificate OCSPEE15OCSPCA1.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database certutil -A -n OCSPEE21OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE21OCSPCA2.der chains.sh: #93: OCSPD: Importing certificate OCSPEE21OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database certutil -A -n OCSPEE22OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE22OCSPCA2.der chains.sh: #94: OCSPD: Importing certificate OCSPEE22OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database certutil -A -n OCSPEE23OCSPCA2 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE23OCSPCA2.der chains.sh: #95: OCSPD: Importing certificate OCSPEE23OCSPCA2.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database certutil -A -n OCSPEE31OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE31OCSPCA3.der chains.sh: #96: OCSPD: Importing certificate OCSPEE31OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database certutil -A -n OCSPEE32OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE32OCSPCA3.der chains.sh: #97: OCSPD: Importing certificate OCSPEE32OCSPCA3.der to ClientDB database - PASSED chains.sh: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database certutil -A -n OCSPEE33OCSPCA3 -t "" -d ClientDB -f ClientDB/dbpasswd -i OCSPEE33OCSPCA3.der chains.sh: #98: OCSPD: Importing certificate OCSPEE33OCSPCA3.der to ClientDB database - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #99: IPsec: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135347 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #100: IPsec: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #101: IPsec: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #102: IPsec: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #103: IPsec: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135348 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #104: IPsec: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #105: IPsec: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB NoKUDB certutil -N -d NoKUDB -f NoKUDB/dbpasswd chains.sh: #106: IPsec: Creating DB NoKUDB - PASSED chains.sh: Creating EE certifiate request NoKUReq.der certutil -s "CN=NoKU EE, O=NoKU, C=US" -R -2 -d NoKUDB -f NoKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o NoKUReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #107: IPsec: Creating EE certifiate request NoKUReq.der - PASSED chains.sh: Creating certficate NoKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoKUReq.der -o NoKUCA1.der -f CA1DB/dbpasswd -m 324135349 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #108: IPsec: Creating certficate NoKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoKUCA1.der to NoKUDB database certutil -A -n NoKU -t u,u,u -d NoKUDB -f NoKUDB/dbpasswd -i NoKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #109: IPsec: Importing certificate NoKUCA1.der to NoKUDB database - PASSED chains.sh: Creating DB DigSigDB certutil -N -d DigSigDB -f DigSigDB/dbpasswd chains.sh: #110: IPsec: Creating DB DigSigDB - PASSED chains.sh: Creating EE certifiate request DigSigReq.der certutil -s "CN=DigSig EE, O=DigSig, C=US" -R -2 -d DigSigDB -f DigSigDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o DigSigReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #111: IPsec: Creating EE certifiate request DigSigReq.der - PASSED chains.sh: Creating certficate DigSigCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigReq.der -o DigSigCA1.der -f CA1DB/dbpasswd -m 324135350 --keyUsage digitalSignature < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #112: IPsec: Creating certficate DigSigCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigCA1.der to DigSigDB database certutil -A -n DigSig -t u,u,u -d DigSigDB -f DigSigDB/dbpasswd -i DigSigCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #113: IPsec: Importing certificate DigSigCA1.der to DigSigDB database - PASSED chains.sh: Creating DB NonRepDB certutil -N -d NonRepDB -f NonRepDB/dbpasswd chains.sh: #114: IPsec: Creating DB NonRepDB - PASSED chains.sh: Creating EE certifiate request NonRepReq.der certutil -s "CN=NonRep EE, O=NonRep, C=US" -R -2 -d NonRepDB -f NonRepDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o NonRepReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #115: IPsec: Creating EE certifiate request NonRepReq.der - PASSED chains.sh: Creating certficate NonRepCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonRepReq.der -o NonRepCA1.der -f CA1DB/dbpasswd -m 324135351 --keyUsage nonRepudiation < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #116: IPsec: Creating certficate NonRepCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonRepCA1.der to NonRepDB database certutil -A -n NonRep -t u,u,u -d NonRepDB -f NonRepDB/dbpasswd -i NonRepCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #117: IPsec: Importing certificate NonRepCA1.der to NonRepDB database - PASSED chains.sh: Creating DB DigSigNonRepAndExtraDB certutil -N -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd chains.sh: #118: IPsec: Creating DB DigSigNonRepAndExtraDB - PASSED chains.sh: Creating EE certifiate request DigSigNonRepAndExtraReq.der certutil -s "CN=DigSigNonRepAndExtra EE, O=DigSigNonRepAndExtra, C=US" -R -2 -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o DigSigNonRepAndExtraReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #119: IPsec: Creating EE certifiate request DigSigNonRepAndExtraReq.der - PASSED chains.sh: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i DigSigNonRepAndExtraReq.der -o DigSigNonRepAndExtraCA1.der -f CA1DB/dbpasswd -m 324135352 --keyUsage digitalSignature,nonRepudiation,keyEncipherment,dataEncipherment,keyAgreement < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #120: IPsec: Creating certficate DigSigNonRepAndExtraCA1.der signed by CA1 - PASSED chains.sh: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database certutil -A -n DigSigNonRepAndExtra -t u,u,u -d DigSigNonRepAndExtraDB -f DigSigNonRepAndExtraDB/dbpasswd -i DigSigNonRepAndExtraCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #121: IPsec: Importing certificate DigSigNonRepAndExtraCA1.der to DigSigNonRepAndExtraDB database - PASSED chains.sh: Creating DB NoMatchDB certutil -N -d NoMatchDB -f NoMatchDB/dbpasswd chains.sh: #122: IPsec: Creating DB NoMatchDB - PASSED chains.sh: Creating EE certifiate request NoMatchReq.der certutil -s "CN=NoMatch EE, O=NoMatch, C=US" -R -2 -d NoMatchDB -f NoMatchDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o NoMatchReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #123: IPsec: Creating EE certifiate request NoMatchReq.der - PASSED chains.sh: Creating certficate NoMatchCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NoMatchReq.der -o NoMatchCA1.der -f CA1DB/dbpasswd -m 324135353 --keyUsage keyEncipherment,dataEncipherment,keyAgreement < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #124: IPsec: Creating certficate NoMatchCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NoMatchCA1.der to NoMatchDB database certutil -A -n NoMatch -t u,u,u -d NoMatchDB -f NoMatchDB/dbpasswd -i NoMatchCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #125: IPsec: Importing certificate NoMatchCA1.der to NoMatchDB database - PASSED chains.sh: Creating DB NonCriticalServerAuthEKUDB certutil -N -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd chains.sh: #126: IPsec: Creating DB NonCriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request NonCriticalServerAuthEKUReq.der certutil -s "CN=NonCriticalServerAuthEKU EE, O=NonCriticalServerAuthEKU, C=US" -R -2 -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o NonCriticalServerAuthEKUReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #127: IPsec: Creating EE certifiate request NonCriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonCriticalServerAuthEKUReq.der -o NonCriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 324135354 --extKeyUsage serverAuth < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #128: IPsec: Creating certficate NonCriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database certutil -A -n NonCriticalServerAuthEKU -t u,u,u -d NonCriticalServerAuthEKUDB -f NonCriticalServerAuthEKUDB/dbpasswd -i NonCriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #129: IPsec: Importing certificate NonCriticalServerAuthEKUCA1.der to NonCriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB NonIPSECEKUDB certutil -N -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd chains.sh: #130: IPsec: Creating DB NonIPSECEKUDB - PASSED chains.sh: Creating EE certifiate request NonIPSECEKUReq.der certutil -s "CN=NonIPSECEKU EE, O=NonIPSECEKU, C=US" -R -2 -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o NonIPSECEKUReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #131: IPsec: Creating EE certifiate request NonIPSECEKUReq.der - PASSED chains.sh: Creating certficate NonIPSECEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i NonIPSECEKUReq.der -o NonIPSECEKUCA1.der -f CA1DB/dbpasswd -m 324135355 --extKeyUsage codeSigning < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #132: IPsec: Creating certficate NonIPSECEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database certutil -A -n NonIPSECEKU -t u,u,u -d NonIPSECEKUDB -f NonIPSECEKUDB/dbpasswd -i NonIPSECEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #133: IPsec: Importing certificate NonIPSECEKUCA1.der to NonIPSECEKUDB database - PASSED chains.sh: Creating DB CriticalServerAuthEKUDB certutil -N -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd chains.sh: #134: IPsec: Creating DB CriticalServerAuthEKUDB - PASSED chains.sh: Creating EE certifiate request CriticalServerAuthEKUReq.der certutil -s "CN=CriticalServerAuthEKU EE, O=CriticalServerAuthEKU, C=US" -R -2 -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CriticalServerAuthEKUReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #135: IPsec: Creating EE certifiate request CriticalServerAuthEKUReq.der - PASSED chains.sh: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CriticalServerAuthEKUReq.der -o CriticalServerAuthEKUCA1.der -f CA1DB/dbpasswd -m 324135356 --keyUsage digitalSignature --extKeyUsage critical,serverAuth < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #136: IPsec: Creating certficate CriticalServerAuthEKUCA1.der signed by CA1 - PASSED chains.sh: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database certutil -A -n CriticalServerAuthEKU -t u,u,u -d CriticalServerAuthEKUDB -f CriticalServerAuthEKUDB/dbpasswd -i CriticalServerAuthEKUCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #137: IPsec: Importing certificate CriticalServerAuthEKUCA1.der to CriticalServerAuthEKUDB database - PASSED chains.sh: Creating DB EKUIPsecIKEDB certutil -N -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd chains.sh: #138: IPsec: Creating DB EKUIPsecIKEDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEReq.der certutil -s "CN=EKUIPsecIKE EE, O=EKUIPsecIKE, C=US" -R -2 -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EKUIPsecIKEReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #139: IPsec: Creating EE certifiate request EKUIPsecIKEReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKECA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEReq.der -o EKUIPsecIKECA1.der -f CA1DB/dbpasswd -m 324135357 --keyUsage digitalSignature --extKeyUsage critical,ipsecIKE < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #140: IPsec: Creating certficate EKUIPsecIKECA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database certutil -A -n EKUIPsecIKE -t u,u,u -d EKUIPsecIKEDB -f EKUIPsecIKEDB/dbpasswd -i EKUIPsecIKECA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #141: IPsec: Importing certificate EKUIPsecIKECA1.der to EKUIPsecIKEDB database - PASSED chains.sh: Creating DB EKUIPsecIKEEndDB certutil -N -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd chains.sh: #142: IPsec: Creating DB EKUIPsecIKEEndDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEEndReq.der certutil -s "CN=EKUIPsecIKEEnd EE, O=EKUIPsecIKEEnd, C=US" -R -2 -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EKUIPsecIKEEndReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #143: IPsec: Creating EE certifiate request EKUIPsecIKEEndReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEEndReq.der -o EKUIPsecIKEEndCA1.der -f CA1DB/dbpasswd -m 324135358 --keyUsage digitalSignature --extKeyUsage ipsecIKEEnd < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #144: IPsec: Creating certficate EKUIPsecIKEEndCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database certutil -A -n EKUIPsecIKEEnd -t u,u,u -d EKUIPsecIKEEndDB -f EKUIPsecIKEEndDB/dbpasswd -i EKUIPsecIKEEndCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #145: IPsec: Importing certificate EKUIPsecIKEEndCA1.der to EKUIPsecIKEEndDB database - PASSED chains.sh: Creating DB EKUIPsecIKEIntermediateDB certutil -N -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd chains.sh: #146: IPsec: Creating DB EKUIPsecIKEIntermediateDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der certutil -s "CN=EKUIPsecIKEIntermediate EE, O=EKUIPsecIKEIntermediate, C=US" -R -2 -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EKUIPsecIKEIntermediateReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #147: IPsec: Creating EE certifiate request EKUIPsecIKEIntermediateReq.der - PASSED chains.sh: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecIKEIntermediateReq.der -o EKUIPsecIKEIntermediateCA1.der -f CA1DB/dbpasswd -m 324135359 --keyUsage digitalSignature --extKeyUsage codeSigning,serverAuth,ipsecIKEIntermediate < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #148: IPsec: Creating certficate EKUIPsecIKEIntermediateCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database certutil -A -n EKUIPsecIKEIntermediate -t u,u,u -d EKUIPsecIKEIntermediateDB -f EKUIPsecIKEIntermediateDB/dbpasswd -i EKUIPsecIKEIntermediateCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #149: IPsec: Importing certificate EKUIPsecIKEIntermediateCA1.der to EKUIPsecIKEIntermediateDB database - PASSED chains.sh: Creating DB EKUAnyDB certutil -N -d EKUAnyDB -f EKUAnyDB/dbpasswd chains.sh: #150: IPsec: Creating DB EKUAnyDB - PASSED chains.sh: Creating EE certifiate request EKUAnyReq.der certutil -s "CN=EKUAny EE, O=EKUAny, C=US" -R -2 -d EKUAnyDB -f EKUAnyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EKUAnyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #151: IPsec: Creating EE certifiate request EKUAnyReq.der - PASSED chains.sh: Creating certficate EKUAnyCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUAnyReq.der -o EKUAnyCA1.der -f CA1DB/dbpasswd -m 324135360 --keyUsage digitalSignature --extKeyUsage x509Any < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #152: IPsec: Creating certficate EKUAnyCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUAnyCA1.der to EKUAnyDB database certutil -A -n EKUAny -t u,u,u -d EKUAnyDB -f EKUAnyDB/dbpasswd -i EKUAnyCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #153: IPsec: Importing certificate EKUAnyCA1.der to EKUAnyDB database - PASSED chains.sh: Creating DB EKUEmailDB certutil -N -d EKUEmailDB -f EKUEmailDB/dbpasswd chains.sh: #154: IPsec: Creating DB EKUEmailDB - PASSED chains.sh: Creating EE certifiate request EKUEmailReq.der certutil -s "CN=EKUEmail EE, O=EKUEmail, C=US" -R -2 -d EKUEmailDB -f EKUEmailDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EKUEmailReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #155: IPsec: Creating EE certifiate request EKUEmailReq.der - PASSED chains.sh: Creating certficate EKUEmailCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUEmailReq.der -o EKUEmailCA1.der -f CA1DB/dbpasswd -m 324135361 --keyUsage digitalSignature --extKeyUsage emailProtection < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #156: IPsec: Creating certficate EKUEmailCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUEmailCA1.der to EKUEmailDB database certutil -A -n EKUEmail -t u,u,u -d EKUEmailDB -f EKUEmailDB/dbpasswd -i EKUEmailCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #157: IPsec: Importing certificate EKUEmailCA1.der to EKUEmailDB database - PASSED chains.sh: Creating DB EKUIPsecUserDB certutil -N -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd chains.sh: #158: IPsec: Creating DB EKUIPsecUserDB - PASSED chains.sh: Creating EE certifiate request EKUIPsecUserReq.der certutil -s "CN=EKUIPsecUser EE, O=EKUIPsecUser, C=US" -R -2 -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EKUIPsecUserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #159: IPsec: Creating EE certifiate request EKUIPsecUserReq.der - PASSED chains.sh: Creating certficate EKUIPsecUserCA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EKUIPsecUserReq.der -o EKUIPsecUserCA1.der -f CA1DB/dbpasswd -m 324135362 --keyUsage digitalSignature --extKeyUsage ipsecUser < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #160: IPsec: Creating certficate EKUIPsecUserCA1.der signed by CA1 - PASSED chains.sh: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database certutil -A -n EKUIPsecUser -t u,u,u -d EKUIPsecUserDB -f EKUIPsecUserDB/dbpasswd -i EKUIPsecUserCA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #161: IPsec: Importing certificate EKUIPsecUserCA1.der to EKUIPsecUserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #162: IPsec: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,," -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #163: IPsec: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #164: IPsec: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NoKU EE,O=NoKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #165: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #166: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #167: IPsec: Verifying certificate(s) NoKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSig EE,O=DigSig,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #168: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #169: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #170: IPsec: Verifying certificate(s) DigSigCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonRepCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonRep EE,O=NonRep,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #171: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #172: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonRepCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #173: IPsec: Verifying certificate(s) NonRepCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=DigSigNonRepAndExtra EE,O=DigSigNonRepAndExtra,C=U S" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #174: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #175: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 DigSigNonRepAndExtraCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #176: IPsec: Verifying certificate(s) DigSigNonRepAndExtraCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #177: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #178: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NoMatchCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NoMatch EE,O=NoMatch,C=US : ERROR -8102: Certificate key usage inadequate for attempted operation. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #179: IPsec: Verifying certificate(s) NoMatchCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #180: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #181: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonIPSECEKUCA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=NonIPSECEKU EE,O=NonIPSECEKU,C=US : ERROR -8101: Certificate type not approved for application. [unknown usage]. Returned value is 1, expected result is fail chains.sh: #182: IPsec: Verifying certificate(s) NonIPSECEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=NonCriticalServerAuthEKU EE,O=NonCriticalServerAut hEKU,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #183: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #184: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 NonCriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #185: IPsec: Verifying certificate(s) NonCriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=CriticalServerAuthEKU EE,O=CriticalServerAuthEKU,C =US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #186: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #187: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 CriticalServerAuthEKUCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #188: IPsec: Verifying certificate(s) CriticalServerAuthEKUCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKECA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKE EE,O=EKUIPsecIKE,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #189: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #190: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKECA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #191: IPsec: Verifying certificate(s) EKUIPsecIKECA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEEnd EE,O=EKUIPsecIKEEnd,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #192: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #193: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEEndCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #194: IPsec: Verifying certificate(s) EKUIPsecIKEEndCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecIKEIntermediate EE,O=EKUIPsecIKEIntermedia te,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #195: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #196: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecIKEIntermediateCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #197: IPsec: Verifying certificate(s) EKUIPsecIKEIntermediateCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUAnyCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUAny EE,O=EKUAny,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #198: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #199: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUAnyCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #200: IPsec: Verifying certificate(s) EKUAnyCA1.der with flags -d AllDB -p -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUEmailCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUEmail EE,O=EKUEmail,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #201: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #202: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUEmailCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #203: IPsec: Verifying certificate(s) EKUEmailCA1.der with flags -d AllDB -p -u 12 - PASSED httpserv starting at Wed Mar 24 14:00:15 UTC 2021 httpserv -D -p 9611 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/aiahttp/http_pid.2598576 & trying to connect to httpserv at Wed Mar 24 14:00:15 UTC 2021 tstclnt -4 -p 9611 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9611 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 2728186 >/dev/null 2>/dev/null httpserv with PID 2728186 found at Wed Mar 24 14:00:15 UTC 2021 httpserv with PID 2728186 started at Wed Mar 24 14:00:15 UTC 2021 chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 vfychain -d AllDB -pp -vv -u 12 EKUIPsecUserCA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135347 (0x1351e9b3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 13:57:29 2021 Not After : Tue Mar 24 13:57:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:d2:65:4f:53:34:d5:0d:8b:23:de:4f:be:cf:e5:0b: ad:63:81:54:eb:fb:89:97:7d:bf:da:e9:a3:65:81:a1: 6e:7d:79:7f:82:21:7e:cc:27:a5:cd:fe:02:57:80:f1: 8b:f3:2f:81:7c:e7:2c:2e:19:80:8c:69:2a:c8:7a:19: 74:ec:3d:0e:79:c1:90:57:a3:13:b9:59:10:81:d4:47: 11:f1:b5:eb:dc:6a:83:8b:d5:95:f8:96:47:b7:48:b9: d0:1c:8d:17:93:cc:7b:21:d5:f8:1c:bc:c8:83:31:ec: 2f:45:07:26:8e:0d:82:1d:74:05:cb:a4:ce:4b:0c:27: 17:bd:7a:e2:ea:d1:eb:e7:5f:25:31:21:a6:65:04:be: 96:a3:10:2d:82:df:ac:54:d1:31:e7:c8:31:18:db:3b: c1:c9:3a:ca:bc:23:b1:6e:80:df:62:6d:7d:44:2c:7d: 4b:40:81:ee:e1:45:c4:70:d7:0f:55:e1:89:64:b6:de: 2b:51:5b:d2:da:ff:54:05:23:1f:e3:f9:64:8b:9a:f2: d5:c2:c5:94:52:92:95:aa:ae:6e:af:c4:ef:76:d7:13: 68:2b:59:ba:57:3b:be:f5:13:7d:0a:23:06:5d:de:d3: cb:97:da:b4:79:eb:76:16:fa:a2:fe:c8:e0:73:45:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 78:31:94:e8:6c:94:f4:52:12:3c:72:93:9a:f7:d4:7e: dd:e4:52:0d:db:60:1a:a9:c6:7d:aa:c9:cd:47:d6:76: 9a:6f:d3:a2:6f:1c:c6:a3:4f:9b:68:50:aa:b4:d7:4e: 9b:f6:a3:a0:b2:df:9f:71:81:78:9a:55:d2:4e:6a:f1: 45:00:d8:c6:a2:5d:98:2d:6a:e9:c2:48:31:33:e6:7d: 5e:a6:00:08:1e:93:c6:ee:b0:74:73:39:0b:32:b8:82: 46:a2:85:53:f4:32:4e:9a:02:34:c4:c6:de:bb:5c:39: a7:e9:4a:ca:47:15:f3:16:f7:8a:e4:49:cc:82:47:f0: 99:8a:48:5e:78:86:2b:b1:e2:a7:9d:2e:4a:ce:52:1a: 64:a6:86:b0:6c:a4:fa:1d:f4:d1:5e:5d:5c:a1:49:ef: 29:1d:ef:9c:fa:64:af:ae:8c:dc:a4:19:f7:a4:e1:9b: 04:e9:ce:a3:55:c4:2c:61:60:84:c4:64:15:2f:cd:30: 45:29:23:0c:4c:25:33:cb:41:c1:47:4e:8e:6e:4a:e4: ad:f2:00:4f:9f:d9:57:fa:36:e7:d4:ff:2f:34:3a:69: 95:7d:b6:4a:da:b0:95:29:ab:11:3d:5d:71:56:18:ea: 27:91:ec:6a:95:0e:45:85:f9:af:41:4b:7e:f9:7f:29 Fingerprint (SHA-256): 77:98:5F:89:58:B3:3F:0F:D6:DA:7B:75:DE:67:EF:74:29:9F:A8:79:E0:26:82:D8:A3:EF:BA:CE:C1:A3:7F:C8 Fingerprint (SHA1): A1:74:CE:69:08:7B:17:34:81:F9:2D:4E:55:6A:53:DB:7D:56:AD:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=EKUIPsecUser EE,O=EKUIPsecUser,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #204: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -pp -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 vfychain -d AllDB -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #205: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -u 12 - PASSED chains.sh: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 vfychain -d AllDB -p -vv -u 12 EKUIPsecUserCA1.der Chain is good! Returned value is 0, expected result is pass chains.sh: #206: Verifying certificate(s) EKUIPsecUserCA1.der with flags -d AllDB -p -u 12 - PASSED tstclnt -4 -h localhost.localdomain -p 9611 -q -t 20 chains.sh: #207: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #208: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #209: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #210: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 2728186 at Wed Mar 24 14:00:25 UTC 2021 kill -USR1 2728186 httpserv: normal termination httpserv -b -p 9611 2>/dev/null; httpserv with PID 2728186 killed at Wed Mar 24 14:00:25 UTC 2021 httpserv starting at Wed Mar 24 14:00:25 UTC 2021 httpserv -D -p 9611 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O post -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/aiahttp/http_pid.2598576 & trying to connect to httpserv at Wed Mar 24 14:00:25 UTC 2021 tstclnt -4 -p 9611 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9611 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 2728369 >/dev/null 2>/dev/null httpserv with PID 2728369 found at Wed Mar 24 14:00:25 UTC 2021 httpserv with PID 2728369 started at Wed Mar 24 14:00:25 UTC 2021 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #211: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #212: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #213: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED tstclnt -4 -h localhost.localdomain -p 9611 -q -t 20 chains.sh: #214: Test that OCSP server is reachable - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #215: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #216: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -p -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is good! Returned value is 0, expected result is pass chains.sh: #217: Method: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -p -g leaf -h requireFreshInfo -m ocsp - PASSED trying to kill httpserv with PID 2728369 at Wed Mar 24 14:00:36 UTC 2021 kill -USR1 2728369 httpserv: normal termination httpserv -b -p 9611 2>/dev/null; httpserv with PID 2728369 killed at Wed Mar 24 14:00:36 UTC 2021 httpserv starting at Wed Mar 24 14:00:36 UTC 2021 httpserv -D -p 9611 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O random -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/aiahttp/http_pid.2598576 & trying to connect to httpserv at Wed Mar 24 14:00:36 UTC 2021 tstclnt -4 -p 9611 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9611 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 2728570 >/dev/null 2>/dev/null httpserv with PID 2728570 found at Wed Mar 24 14:00:36 UTC 2021 httpserv with PID 2728570 started at Wed Mar 24 14:00:36 UTC 2021 chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp vfychain -d ../OCSPD/ClientDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #218: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d ../OCSPD/ClientDB -pp -g leaf -h requireFreshInfo -m ocsp - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #219: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135363 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #220: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #221: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #222: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135364 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #223: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #224: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #225: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #226: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324135365 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #227: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #228: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324135366 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #229: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #230: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #231: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #232: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #233: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 324135367 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #234: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #235: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #236: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #237: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #238: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135364 (0x1351e9c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:00:53 2021 Not After : Tue Mar 24 14:00:53 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:86:3f:c4:3e:a3:df:04:36:8c:18:0f:33:96:62:86: 5e:be:17:15:1b:64:ad:14:41:2f:58:a4:a1:1d:52:96: 09:38:af:59:7f:08:b0:85:f2:90:93:d0:de:76:72:73: ab:fe:cf:49:35:84:4a:ea:fe:61:e3:6e:c7:c3:ff:71: 75:42:15:5e:4e:10:f9:5a:32:3c:fe:cf:99:f5:fa:b0: ba:6e:dd:4f:e9:89:20:48:c0:6a:5b:66:3d:51:35:9b: 52:63:6f:1d:b0:7d:53:88:09:16:31:1d:1f:03:83:24: 99:e9:c0:3e:36:b9:67:2b:9b:02:45:10:3b:95:22:30: ed:7d:53:e9:7d:9d:9d:69:b2:24:4e:c8:84:f7:8f:92: 62:ff:8c:ce:97:c5:19:6f:b7:b8:63:81:12:dc:81:3b: a2:17:b4:93:a2:1e:a0:7c:9b:74:fe:d2:83:0a:bb:37: ef:e6:b8:f1:4f:69:83:f1:45:28:2d:e2:31:75:11:87: 4a:13:ec:11:c2:da:ec:93:8d:0c:48:b8:5e:e0:26:85: c3:9a:b2:fa:18:63:1a:2a:2f:1b:3d:f5:d1:4b:cf:51: a4:d0:cd:28:ba:48:07:c0:72:bc:06:70:37:79:0c:bc: f7:89:63:47:4f:3a:5d:54:30:a5:00:97:c3:ff:f5:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:4f:b6:33:30:7d:28:d9:66:57:bb:d8:b0:46:d0:ca: 6f:a7:26:5c:7d:be:cf:b6:e0:af:7b:55:73:c0:a6:b7: 20:46:76:c5:e4:f1:75:cf:55:06:27:7e:22:1a:ad:85: a6:c6:b2:92:91:44:95:db:bf:0c:30:da:0b:1b:0f:9a: d1:03:e9:ab:66:b0:a6:ed:c3:f0:0a:b1:c3:ef:cf:0a: 2c:58:b1:2a:2d:1b:d8:2f:e3:f8:fb:98:24:06:c7:7d: d2:dc:c3:e9:1e:1f:79:0e:79:b1:eb:83:dc:1f:a7:24: 2f:7a:b3:2b:3b:23:a8:10:2f:a0:64:f9:98:32:24:d3: 45:ff:03:7a:74:95:ef:bf:3a:d0:15:ce:ff:15:45:7e: d3:e0:26:d6:9b:81:41:32:8a:e3:26:08:11:43:26:a2: 99:16:5d:48:4e:19:87:fd:94:14:ca:a3:63:e5:1e:ed: 77:e5:6f:d4:95:86:25:82:c7:0d:39:61:dd:b6:d7:e2: 19:fa:0a:56:7c:c8:2d:4b:7a:8e:2e:c6:41:fc:ed:ee: 33:7e:47:ef:a5:59:6e:61:a6:3a:7c:e9:da:4d:4d:71: 51:a8:75:72:80:98:8e:08:7f:f2:c7:66:46:09:5d:76: 1b:90:d6:81:57:71:12:a4:81:d2:8e:dc:e0:70:7e:99 Fingerprint (SHA-256): 76:8A:FA:02:66:66:F7:B2:DE:3E:2E:C6:96:28:A8:59:F4:A1:6A:12:BF:9C:11:5A:53:F7:74:27:6D:CA:AB:D3 Fingerprint (SHA1): 57:C0:10:50:CC:AE:55:A8:AD:31:A4:BE:9A:AB:99:6E:E5:0A:AF:08 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #239: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135363 (0x1351e9c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:00:45 2021 Not After : Tue Mar 24 14:00:45 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:0d:fe:8c:64:69:e2:f2:d5:22:77:a5:ae:99:b7:d4: 86:d4:64:48:b7:8f:d8:dc:3b:71:7b:ac:a0:80:a4:26: c8:7d:c9:1c:99:aa:82:4e:a9:ff:88:91:55:37:21:5d: 84:2e:7c:1b:fa:18:e3:ac:72:0f:0a:4e:79:4f:57:53: 47:a3:30:a6:57:17:f9:09:d7:e4:05:7c:66:f1:a4:64: dc:4c:89:8f:90:ac:2b:e1:4a:b3:3d:c8:c7:78:68:4c: 5a:59:f8:75:ce:59:0b:1f:b6:50:73:76:0c:49:6e:5c: 96:61:69:9a:21:c3:88:0a:a0:12:a5:60:a7:26:02:ea: b0:63:f0:32:0d:75:43:fc:d5:d9:37:66:1a:31:26:85: 84:20:55:6f:ec:0c:b3:d7:8c:cb:0f:3c:1f:ed:61:73: 2c:72:16:cd:2e:a9:62:19:a8:73:4b:75:48:e5:fc:d4: 8c:8a:35:11:f0:49:b4:7d:81:40:6b:68:f3:9a:a4:07: 36:d1:ed:5a:7c:94:5c:e9:16:6e:6b:d5:72:e7:56:f2: a8:f4:8f:56:fe:a6:ba:05:b6:b6:fb:40:aa:bc:c4:6a: 8c:cd:12:4b:2d:06:cd:19:50:5d:2f:c5:8a:8f:05:f5: 77:d3:e5:38:c3:7f:9e:9e:d6:ee:01:ed:10:e9:b6:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:22:d6:91:ca:43:71:eb:cb:01:b1:1a:bc:e4:60:05: 1a:b6:af:d2:fd:d2:f1:8e:32:10:b1:65:c3:bd:2e:dd: 4a:a8:77:4f:26:e9:b9:29:96:a2:0c:e3:2b:c7:be:c6: 0e:31:72:72:e9:6f:87:89:e6:6e:5e:4d:61:26:09:a0: 8f:53:a6:b0:07:95:d6:bd:01:3e:87:f5:49:4c:e7:70: 94:a7:2e:95:1a:4f:6c:5f:e6:cf:7b:15:2b:56:d7:51: 91:7c:48:40:04:ce:36:f4:97:98:9b:22:2f:c4:93:7b: f4:6a:f1:b0:ef:86:9f:7d:2f:d2:f3:69:ec:5d:de:a3: a9:bc:11:39:93:1b:a9:99:47:60:73:34:7c:5a:32:40: f1:c4:95:e9:6b:2f:a9:1a:f7:42:b9:be:2d:e5:94:1d: be:51:08:e9:9e:9e:a3:2a:71:01:40:f1:db:d4:63:89: ea:c5:42:fa:1d:3e:37:a4:b2:9a:0e:e8:8e:12:7d:63: 1a:6c:97:69:e1:12:cb:34:53:2a:a3:c0:77:a1:30:5c: 7b:95:42:52:fa:0d:9b:55:81:3e:f8:5c:d0:2e:b6:25: 02:bd:da:18:e1:d0:3b:21:dc:ce:d0:ac:3d:cf:dc:6c: 74:f1:31:df:34:00:81:6d:6a:dc:fb:2d:68:70:26:04 Fingerprint (SHA-256): 1F:5C:06:E4:5D:50:AB:00:97:92:9A:99:57:AC:B8:A1:23:99:86:10:03:2E:AF:76:DC:10:74:2B:24:F4:B2:79 Fingerprint (SHA1): 47:60:F3:CF:92:8E:19:F3:55:9C:7A:9D:76:46:14:A2:56:1C:E4:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #240: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #241: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #242: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #243: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135363 (0x1351e9c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:00:45 2021 Not After : Tue Mar 24 14:00:45 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:0d:fe:8c:64:69:e2:f2:d5:22:77:a5:ae:99:b7:d4: 86:d4:64:48:b7:8f:d8:dc:3b:71:7b:ac:a0:80:a4:26: c8:7d:c9:1c:99:aa:82:4e:a9:ff:88:91:55:37:21:5d: 84:2e:7c:1b:fa:18:e3:ac:72:0f:0a:4e:79:4f:57:53: 47:a3:30:a6:57:17:f9:09:d7:e4:05:7c:66:f1:a4:64: dc:4c:89:8f:90:ac:2b:e1:4a:b3:3d:c8:c7:78:68:4c: 5a:59:f8:75:ce:59:0b:1f:b6:50:73:76:0c:49:6e:5c: 96:61:69:9a:21:c3:88:0a:a0:12:a5:60:a7:26:02:ea: b0:63:f0:32:0d:75:43:fc:d5:d9:37:66:1a:31:26:85: 84:20:55:6f:ec:0c:b3:d7:8c:cb:0f:3c:1f:ed:61:73: 2c:72:16:cd:2e:a9:62:19:a8:73:4b:75:48:e5:fc:d4: 8c:8a:35:11:f0:49:b4:7d:81:40:6b:68:f3:9a:a4:07: 36:d1:ed:5a:7c:94:5c:e9:16:6e:6b:d5:72:e7:56:f2: a8:f4:8f:56:fe:a6:ba:05:b6:b6:fb:40:aa:bc:c4:6a: 8c:cd:12:4b:2d:06:cd:19:50:5d:2f:c5:8a:8f:05:f5: 77:d3:e5:38:c3:7f:9e:9e:d6:ee:01:ed:10:e9:b6:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:22:d6:91:ca:43:71:eb:cb:01:b1:1a:bc:e4:60:05: 1a:b6:af:d2:fd:d2:f1:8e:32:10:b1:65:c3:bd:2e:dd: 4a:a8:77:4f:26:e9:b9:29:96:a2:0c:e3:2b:c7:be:c6: 0e:31:72:72:e9:6f:87:89:e6:6e:5e:4d:61:26:09:a0: 8f:53:a6:b0:07:95:d6:bd:01:3e:87:f5:49:4c:e7:70: 94:a7:2e:95:1a:4f:6c:5f:e6:cf:7b:15:2b:56:d7:51: 91:7c:48:40:04:ce:36:f4:97:98:9b:22:2f:c4:93:7b: f4:6a:f1:b0:ef:86:9f:7d:2f:d2:f3:69:ec:5d:de:a3: a9:bc:11:39:93:1b:a9:99:47:60:73:34:7c:5a:32:40: f1:c4:95:e9:6b:2f:a9:1a:f7:42:b9:be:2d:e5:94:1d: be:51:08:e9:9e:9e:a3:2a:71:01:40:f1:db:d4:63:89: ea:c5:42:fa:1d:3e:37:a4:b2:9a:0e:e8:8e:12:7d:63: 1a:6c:97:69:e1:12:cb:34:53:2a:a3:c0:77:a1:30:5c: 7b:95:42:52:fa:0d:9b:55:81:3e:f8:5c:d0:2e:b6:25: 02:bd:da:18:e1:d0:3b:21:dc:ce:d0:ac:3d:cf:dc:6c: 74:f1:31:df:34:00:81:6d:6a:dc:fb:2d:68:70:26:04 Fingerprint (SHA-256): 1F:5C:06:E4:5D:50:AB:00:97:92:9A:99:57:AC:B8:A1:23:99:86:10:03:2E:AF:76:DC:10:74:2B:24:F4:B2:79 Fingerprint (SHA1): 47:60:F3:CF:92:8E:19:F3:55:9C:7A:9D:76:46:14:A2:56:1C:E4:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #244: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135364 (0x1351e9c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:00:53 2021 Not After : Tue Mar 24 14:00:53 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:86:3f:c4:3e:a3:df:04:36:8c:18:0f:33:96:62:86: 5e:be:17:15:1b:64:ad:14:41:2f:58:a4:a1:1d:52:96: 09:38:af:59:7f:08:b0:85:f2:90:93:d0:de:76:72:73: ab:fe:cf:49:35:84:4a:ea:fe:61:e3:6e:c7:c3:ff:71: 75:42:15:5e:4e:10:f9:5a:32:3c:fe:cf:99:f5:fa:b0: ba:6e:dd:4f:e9:89:20:48:c0:6a:5b:66:3d:51:35:9b: 52:63:6f:1d:b0:7d:53:88:09:16:31:1d:1f:03:83:24: 99:e9:c0:3e:36:b9:67:2b:9b:02:45:10:3b:95:22:30: ed:7d:53:e9:7d:9d:9d:69:b2:24:4e:c8:84:f7:8f:92: 62:ff:8c:ce:97:c5:19:6f:b7:b8:63:81:12:dc:81:3b: a2:17:b4:93:a2:1e:a0:7c:9b:74:fe:d2:83:0a:bb:37: ef:e6:b8:f1:4f:69:83:f1:45:28:2d:e2:31:75:11:87: 4a:13:ec:11:c2:da:ec:93:8d:0c:48:b8:5e:e0:26:85: c3:9a:b2:fa:18:63:1a:2a:2f:1b:3d:f5:d1:4b:cf:51: a4:d0:cd:28:ba:48:07:c0:72:bc:06:70:37:79:0c:bc: f7:89:63:47:4f:3a:5d:54:30:a5:00:97:c3:ff:f5:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:4f:b6:33:30:7d:28:d9:66:57:bb:d8:b0:46:d0:ca: 6f:a7:26:5c:7d:be:cf:b6:e0:af:7b:55:73:c0:a6:b7: 20:46:76:c5:e4:f1:75:cf:55:06:27:7e:22:1a:ad:85: a6:c6:b2:92:91:44:95:db:bf:0c:30:da:0b:1b:0f:9a: d1:03:e9:ab:66:b0:a6:ed:c3:f0:0a:b1:c3:ef:cf:0a: 2c:58:b1:2a:2d:1b:d8:2f:e3:f8:fb:98:24:06:c7:7d: d2:dc:c3:e9:1e:1f:79:0e:79:b1:eb:83:dc:1f:a7:24: 2f:7a:b3:2b:3b:23:a8:10:2f:a0:64:f9:98:32:24:d3: 45:ff:03:7a:74:95:ef:bf:3a:d0:15:ce:ff:15:45:7e: d3:e0:26:d6:9b:81:41:32:8a:e3:26:08:11:43:26:a2: 99:16:5d:48:4e:19:87:fd:94:14:ca:a3:63:e5:1e:ed: 77:e5:6f:d4:95:86:25:82:c7:0d:39:61:dd:b6:d7:e2: 19:fa:0a:56:7c:c8:2d:4b:7a:8e:2e:c6:41:fc:ed:ee: 33:7e:47:ef:a5:59:6e:61:a6:3a:7c:e9:da:4d:4d:71: 51:a8:75:72:80:98:8e:08:7f:f2:c7:66:46:09:5d:76: 1b:90:d6:81:57:71:12:a4:81:d2:8e:dc:e0:70:7e:99 Fingerprint (SHA-256): 76:8A:FA:02:66:66:F7:B2:DE:3E:2E:C6:96:28:A8:59:F4:A1:6A:12:BF:9C:11:5A:53:F7:74:27:6D:CA:AB:D3 Fingerprint (SHA1): 57:C0:10:50:CC:AE:55:A8:AD:31:A4:BE:9A:AB:99:6E:E5:0A:AF:08 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #245: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #246: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #247: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #248: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #249: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #250: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135364 (0x1351e9c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:00:53 2021 Not After : Tue Mar 24 14:00:53 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:86:3f:c4:3e:a3:df:04:36:8c:18:0f:33:96:62:86: 5e:be:17:15:1b:64:ad:14:41:2f:58:a4:a1:1d:52:96: 09:38:af:59:7f:08:b0:85:f2:90:93:d0:de:76:72:73: ab:fe:cf:49:35:84:4a:ea:fe:61:e3:6e:c7:c3:ff:71: 75:42:15:5e:4e:10:f9:5a:32:3c:fe:cf:99:f5:fa:b0: ba:6e:dd:4f:e9:89:20:48:c0:6a:5b:66:3d:51:35:9b: 52:63:6f:1d:b0:7d:53:88:09:16:31:1d:1f:03:83:24: 99:e9:c0:3e:36:b9:67:2b:9b:02:45:10:3b:95:22:30: ed:7d:53:e9:7d:9d:9d:69:b2:24:4e:c8:84:f7:8f:92: 62:ff:8c:ce:97:c5:19:6f:b7:b8:63:81:12:dc:81:3b: a2:17:b4:93:a2:1e:a0:7c:9b:74:fe:d2:83:0a:bb:37: ef:e6:b8:f1:4f:69:83:f1:45:28:2d:e2:31:75:11:87: 4a:13:ec:11:c2:da:ec:93:8d:0c:48:b8:5e:e0:26:85: c3:9a:b2:fa:18:63:1a:2a:2f:1b:3d:f5:d1:4b:cf:51: a4:d0:cd:28:ba:48:07:c0:72:bc:06:70:37:79:0c:bc: f7:89:63:47:4f:3a:5d:54:30:a5:00:97:c3:ff:f5:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:4f:b6:33:30:7d:28:d9:66:57:bb:d8:b0:46:d0:ca: 6f:a7:26:5c:7d:be:cf:b6:e0:af:7b:55:73:c0:a6:b7: 20:46:76:c5:e4:f1:75:cf:55:06:27:7e:22:1a:ad:85: a6:c6:b2:92:91:44:95:db:bf:0c:30:da:0b:1b:0f:9a: d1:03:e9:ab:66:b0:a6:ed:c3:f0:0a:b1:c3:ef:cf:0a: 2c:58:b1:2a:2d:1b:d8:2f:e3:f8:fb:98:24:06:c7:7d: d2:dc:c3:e9:1e:1f:79:0e:79:b1:eb:83:dc:1f:a7:24: 2f:7a:b3:2b:3b:23:a8:10:2f:a0:64:f9:98:32:24:d3: 45:ff:03:7a:74:95:ef:bf:3a:d0:15:ce:ff:15:45:7e: d3:e0:26:d6:9b:81:41:32:8a:e3:26:08:11:43:26:a2: 99:16:5d:48:4e:19:87:fd:94:14:ca:a3:63:e5:1e:ed: 77:e5:6f:d4:95:86:25:82:c7:0d:39:61:dd:b6:d7:e2: 19:fa:0a:56:7c:c8:2d:4b:7a:8e:2e:c6:41:fc:ed:ee: 33:7e:47:ef:a5:59:6e:61:a6:3a:7c:e9:da:4d:4d:71: 51:a8:75:72:80:98:8e:08:7f:f2:c7:66:46:09:5d:76: 1b:90:d6:81:57:71:12:a4:81:d2:8e:dc:e0:70:7e:99 Fingerprint (SHA-256): 76:8A:FA:02:66:66:F7:B2:DE:3E:2E:C6:96:28:A8:59:F4:A1:6A:12:BF:9C:11:5A:53:F7:74:27:6D:CA:AB:D3 Fingerprint (SHA1): 57:C0:10:50:CC:AE:55:A8:AD:31:A4:BE:9A:AB:99:6E:E5:0A:AF:08 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #251: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135364 (0x1351e9c4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:00:53 2021 Not After : Tue Mar 24 14:00:53 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b0:86:3f:c4:3e:a3:df:04:36:8c:18:0f:33:96:62:86: 5e:be:17:15:1b:64:ad:14:41:2f:58:a4:a1:1d:52:96: 09:38:af:59:7f:08:b0:85:f2:90:93:d0:de:76:72:73: ab:fe:cf:49:35:84:4a:ea:fe:61:e3:6e:c7:c3:ff:71: 75:42:15:5e:4e:10:f9:5a:32:3c:fe:cf:99:f5:fa:b0: ba:6e:dd:4f:e9:89:20:48:c0:6a:5b:66:3d:51:35:9b: 52:63:6f:1d:b0:7d:53:88:09:16:31:1d:1f:03:83:24: 99:e9:c0:3e:36:b9:67:2b:9b:02:45:10:3b:95:22:30: ed:7d:53:e9:7d:9d:9d:69:b2:24:4e:c8:84:f7:8f:92: 62:ff:8c:ce:97:c5:19:6f:b7:b8:63:81:12:dc:81:3b: a2:17:b4:93:a2:1e:a0:7c:9b:74:fe:d2:83:0a:bb:37: ef:e6:b8:f1:4f:69:83:f1:45:28:2d:e2:31:75:11:87: 4a:13:ec:11:c2:da:ec:93:8d:0c:48:b8:5e:e0:26:85: c3:9a:b2:fa:18:63:1a:2a:2f:1b:3d:f5:d1:4b:cf:51: a4:d0:cd:28:ba:48:07:c0:72:bc:06:70:37:79:0c:bc: f7:89:63:47:4f:3a:5d:54:30:a5:00:97:c3:ff:f5:47 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2c:4f:b6:33:30:7d:28:d9:66:57:bb:d8:b0:46:d0:ca: 6f:a7:26:5c:7d:be:cf:b6:e0:af:7b:55:73:c0:a6:b7: 20:46:76:c5:e4:f1:75:cf:55:06:27:7e:22:1a:ad:85: a6:c6:b2:92:91:44:95:db:bf:0c:30:da:0b:1b:0f:9a: d1:03:e9:ab:66:b0:a6:ed:c3:f0:0a:b1:c3:ef:cf:0a: 2c:58:b1:2a:2d:1b:d8:2f:e3:f8:fb:98:24:06:c7:7d: d2:dc:c3:e9:1e:1f:79:0e:79:b1:eb:83:dc:1f:a7:24: 2f:7a:b3:2b:3b:23:a8:10:2f:a0:64:f9:98:32:24:d3: 45:ff:03:7a:74:95:ef:bf:3a:d0:15:ce:ff:15:45:7e: d3:e0:26:d6:9b:81:41:32:8a:e3:26:08:11:43:26:a2: 99:16:5d:48:4e:19:87:fd:94:14:ca:a3:63:e5:1e:ed: 77:e5:6f:d4:95:86:25:82:c7:0d:39:61:dd:b6:d7:e2: 19:fa:0a:56:7c:c8:2d:4b:7a:8e:2e:c6:41:fc:ed:ee: 33:7e:47:ef:a5:59:6e:61:a6:3a:7c:e9:da:4d:4d:71: 51:a8:75:72:80:98:8e:08:7f:f2:c7:66:46:09:5d:76: 1b:90:d6:81:57:71:12:a4:81:d2:8e:dc:e0:70:7e:99 Fingerprint (SHA-256): 76:8A:FA:02:66:66:F7:B2:DE:3E:2E:C6:96:28:A8:59:F4:A1:6A:12:BF:9C:11:5A:53:F7:74:27:6D:CA:AB:D3 Fingerprint (SHA1): 57:C0:10:50:CC:AE:55:A8:AD:31:A4:BE:9A:AB:99:6E:E5:0A:AF:08 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #252: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #253: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #254: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #255: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #256: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #257: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135363 (0x1351e9c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:00:45 2021 Not After : Tue Mar 24 14:00:45 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:0d:fe:8c:64:69:e2:f2:d5:22:77:a5:ae:99:b7:d4: 86:d4:64:48:b7:8f:d8:dc:3b:71:7b:ac:a0:80:a4:26: c8:7d:c9:1c:99:aa:82:4e:a9:ff:88:91:55:37:21:5d: 84:2e:7c:1b:fa:18:e3:ac:72:0f:0a:4e:79:4f:57:53: 47:a3:30:a6:57:17:f9:09:d7:e4:05:7c:66:f1:a4:64: dc:4c:89:8f:90:ac:2b:e1:4a:b3:3d:c8:c7:78:68:4c: 5a:59:f8:75:ce:59:0b:1f:b6:50:73:76:0c:49:6e:5c: 96:61:69:9a:21:c3:88:0a:a0:12:a5:60:a7:26:02:ea: b0:63:f0:32:0d:75:43:fc:d5:d9:37:66:1a:31:26:85: 84:20:55:6f:ec:0c:b3:d7:8c:cb:0f:3c:1f:ed:61:73: 2c:72:16:cd:2e:a9:62:19:a8:73:4b:75:48:e5:fc:d4: 8c:8a:35:11:f0:49:b4:7d:81:40:6b:68:f3:9a:a4:07: 36:d1:ed:5a:7c:94:5c:e9:16:6e:6b:d5:72:e7:56:f2: a8:f4:8f:56:fe:a6:ba:05:b6:b6:fb:40:aa:bc:c4:6a: 8c:cd:12:4b:2d:06:cd:19:50:5d:2f:c5:8a:8f:05:f5: 77:d3:e5:38:c3:7f:9e:9e:d6:ee:01:ed:10:e9:b6:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:22:d6:91:ca:43:71:eb:cb:01:b1:1a:bc:e4:60:05: 1a:b6:af:d2:fd:d2:f1:8e:32:10:b1:65:c3:bd:2e:dd: 4a:a8:77:4f:26:e9:b9:29:96:a2:0c:e3:2b:c7:be:c6: 0e:31:72:72:e9:6f:87:89:e6:6e:5e:4d:61:26:09:a0: 8f:53:a6:b0:07:95:d6:bd:01:3e:87:f5:49:4c:e7:70: 94:a7:2e:95:1a:4f:6c:5f:e6:cf:7b:15:2b:56:d7:51: 91:7c:48:40:04:ce:36:f4:97:98:9b:22:2f:c4:93:7b: f4:6a:f1:b0:ef:86:9f:7d:2f:d2:f3:69:ec:5d:de:a3: a9:bc:11:39:93:1b:a9:99:47:60:73:34:7c:5a:32:40: f1:c4:95:e9:6b:2f:a9:1a:f7:42:b9:be:2d:e5:94:1d: be:51:08:e9:9e:9e:a3:2a:71:01:40:f1:db:d4:63:89: ea:c5:42:fa:1d:3e:37:a4:b2:9a:0e:e8:8e:12:7d:63: 1a:6c:97:69:e1:12:cb:34:53:2a:a3:c0:77:a1:30:5c: 7b:95:42:52:fa:0d:9b:55:81:3e:f8:5c:d0:2e:b6:25: 02:bd:da:18:e1:d0:3b:21:dc:ce:d0:ac:3d:cf:dc:6c: 74:f1:31:df:34:00:81:6d:6a:dc:fb:2d:68:70:26:04 Fingerprint (SHA-256): 1F:5C:06:E4:5D:50:AB:00:97:92:9A:99:57:AC:B8:A1:23:99:86:10:03:2E:AF:76:DC:10:74:2B:24:F4:B2:79 Fingerprint (SHA1): 47:60:F3:CF:92:8E:19:F3:55:9C:7A:9D:76:46:14:A2:56:1C:E4:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #258: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135363 (0x1351e9c3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:00:45 2021 Not After : Tue Mar 24 14:00:45 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:0d:fe:8c:64:69:e2:f2:d5:22:77:a5:ae:99:b7:d4: 86:d4:64:48:b7:8f:d8:dc:3b:71:7b:ac:a0:80:a4:26: c8:7d:c9:1c:99:aa:82:4e:a9:ff:88:91:55:37:21:5d: 84:2e:7c:1b:fa:18:e3:ac:72:0f:0a:4e:79:4f:57:53: 47:a3:30:a6:57:17:f9:09:d7:e4:05:7c:66:f1:a4:64: dc:4c:89:8f:90:ac:2b:e1:4a:b3:3d:c8:c7:78:68:4c: 5a:59:f8:75:ce:59:0b:1f:b6:50:73:76:0c:49:6e:5c: 96:61:69:9a:21:c3:88:0a:a0:12:a5:60:a7:26:02:ea: b0:63:f0:32:0d:75:43:fc:d5:d9:37:66:1a:31:26:85: 84:20:55:6f:ec:0c:b3:d7:8c:cb:0f:3c:1f:ed:61:73: 2c:72:16:cd:2e:a9:62:19:a8:73:4b:75:48:e5:fc:d4: 8c:8a:35:11:f0:49:b4:7d:81:40:6b:68:f3:9a:a4:07: 36:d1:ed:5a:7c:94:5c:e9:16:6e:6b:d5:72:e7:56:f2: a8:f4:8f:56:fe:a6:ba:05:b6:b6:fb:40:aa:bc:c4:6a: 8c:cd:12:4b:2d:06:cd:19:50:5d:2f:c5:8a:8f:05:f5: 77:d3:e5:38:c3:7f:9e:9e:d6:ee:01:ed:10:e9:b6:3b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ca:22:d6:91:ca:43:71:eb:cb:01:b1:1a:bc:e4:60:05: 1a:b6:af:d2:fd:d2:f1:8e:32:10:b1:65:c3:bd:2e:dd: 4a:a8:77:4f:26:e9:b9:29:96:a2:0c:e3:2b:c7:be:c6: 0e:31:72:72:e9:6f:87:89:e6:6e:5e:4d:61:26:09:a0: 8f:53:a6:b0:07:95:d6:bd:01:3e:87:f5:49:4c:e7:70: 94:a7:2e:95:1a:4f:6c:5f:e6:cf:7b:15:2b:56:d7:51: 91:7c:48:40:04:ce:36:f4:97:98:9b:22:2f:c4:93:7b: f4:6a:f1:b0:ef:86:9f:7d:2f:d2:f3:69:ec:5d:de:a3: a9:bc:11:39:93:1b:a9:99:47:60:73:34:7c:5a:32:40: f1:c4:95:e9:6b:2f:a9:1a:f7:42:b9:be:2d:e5:94:1d: be:51:08:e9:9e:9e:a3:2a:71:01:40:f1:db:d4:63:89: ea:c5:42:fa:1d:3e:37:a4:b2:9a:0e:e8:8e:12:7d:63: 1a:6c:97:69:e1:12:cb:34:53:2a:a3:c0:77:a1:30:5c: 7b:95:42:52:fa:0d:9b:55:81:3e:f8:5c:d0:2e:b6:25: 02:bd:da:18:e1:d0:3b:21:dc:ce:d0:ac:3d:cf:dc:6c: 74:f1:31:df:34:00:81:6d:6a:dc:fb:2d:68:70:26:04 Fingerprint (SHA-256): 1F:5C:06:E4:5D:50:AB:00:97:92:9A:99:57:AC:B8:A1:23:99:86:10:03:2E:AF:76:DC:10:74:2B:24:F4:B2:79 Fingerprint (SHA1): 47:60:F3:CF:92:8E:19:F3:55:9C:7A:9D:76:46:14:A2:56:1C:E4:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #259: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #260: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135368 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #261: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #262: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #263: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135369 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #264: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #265: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #266: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135370 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #267: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #268: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #269: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135371 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #270: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #271: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #272: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135372 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #273: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #274: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #275: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135373 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #276: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #277: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #278: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135374 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #279: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #280: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #281: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135375 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #282: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #283: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #284: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135376 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #285: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #286: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #287: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #288: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 324135377 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #289: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #290: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 324135378 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #291: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #292: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 324135379 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #293: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #294: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #295: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #296: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #297: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 324135380 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #298: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #299: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 324135381 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #300: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #301: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 324135382 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #302: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #303: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #304: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #305: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #306: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 324135383 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #307: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #308: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 324135384 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #309: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #310: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 324135385 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #311: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #312: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #313: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #314: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #315: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 324135386 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #316: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #317: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 324135387 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #318: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #319: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 324135388 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #320: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #321: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #322: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #323: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #324: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 324135389 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #325: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #326: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #327: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #328: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135390 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #329: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #330: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135368 (0x1351e9c8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Mar 24 14:01:44 2021 Not After : Tue Mar 24 14:01:44 2071 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:8b:3a:19:fb:9b:55:70:20:4e:ea:8e:c5:a8:74:1f: cf:c4:3c:dd:83:10:51:04:fd:80:ef:56:cc:1a:c7:27: 13:3a:bc:58:1c:a3:8e:f6:1f:cb:4f:04:40:38:45:bc: 39:bd:68:67:8c:5c:93:f3:19:4f:40:44:a4:ee:7e:7a: 9e:96:72:95:f2:dc:78:65:3e:19:58:d0:d5:df:49:84: 63:e4:08:ea:d4:ae:96:e2:c3:f7:b9:e4:22:9e:f6:09: e6:e8:b3:82:c1:37:79:48:06:40:b1:78:38:6f:7d:79: f5:7b:48:28:a5:c0:ea:50:55:c1:37:6f:b4:2a:7a:fc: ca:47:d1:d1:c8:3c:c1:28:56:ca:a7:42:6c:8e:95:75: 98:f0:4f:40:97:62:cc:31:c0:c2:fe:86:f6:64:c5:7f: a6:dc:6f:a7:ea:09:0e:79:77:e0:19:91:50:2f:2f:fa: ef:ae:1c:1f:f1:08:d8:45:9e:43:d0:b6:a6:e4:29:df: 25:9b:36:b5:ce:4d:d6:75:28:36:9b:4d:e6:0e:fc:de: 04:b7:37:22:10:0f:2c:23:aa:73:31:21:03:ce:e5:7d: df:4b:8a:78:b0:86:30:a7:44:ba:45:a4:4d:b8:cf:b2: fd:71:f9:52:2d:d3:f1:cf:52:4e:b2:b4:d8:ae:8b:07 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 53:f0:4d:5c:ed:54:12:e4:f0:8c:5f:24:bd:73:5b:81: ef:1a:47:2c:3c:9c:e4:03:7c:d7:90:db:3d:cc:66:39: 58:2e:09:4f:40:e1:de:e3:05:ff:98:b6:a2:95:0f:f5: da:11:93:de:9b:46:c2:e1:8f:54:2c:0b:21:ca:72:40: f9:fa:59:10:81:0a:a9:96:2e:4d:28:17:f1:13:3f:5e: 1f:91:32:e1:4a:ca:38:ff:eb:fb:36:f4:62:72:f7:95: d3:97:d9:08:9b:31:a3:10:b9:cd:df:69:c7:36:ad:d5: 64:bc:38:9c:18:0a:14:05:91:18:ea:a8:ec:6b:9d:91: 11:ef:69:14:9a:a5:75:44:ee:b9:74:48:0f:39:6a:25: 6d:03:ed:db:a2:50:52:69:ee:2c:ff:ff:21:3c:04:5e: 95:59:94:4f:18:cc:9f:c3:3c:c9:b0:a7:8a:fe:ae:45: 6a:9d:6d:35:be:38:53:58:90:3a:c9:e5:64:a4:85:1e: c2:15:67:e7:07:19:36:41:61:9f:3a:2d:d5:c9:2d:50: 3c:aa:09:fa:4b:0e:27:7d:77:41:1d:a4:af:e9:c0:52: e5:21:b0:72:bb:21:ca:09:3d:55:fc:1a:86:0c:39:d6: bd:34:1c:ae:8f:c9:27:46:77:ab:c1:36:7b:b0:28:a2 Fingerprint (SHA-256): 97:24:D0:85:57:3F:37:5B:14:47:C0:CE:5E:F1:20:1D:81:A8:CA:DF:41:16:05:C6:04:23:20:39:12:99:3F:E4 Fingerprint (SHA1): 12:A7:A2:0E:ED:D9:E6:F0:0F:F2:0F:45:2C:E1:63:CF:1F:21:D4:F9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #331: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135369 (0x1351e9c9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Mar 24 14:01:54 2021 Not After : Tue Mar 24 14:01:54 2071 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a6:5c:4b:ee:fe:60:7c:d3:17:ba:11:14:b1:81:46:1e: ee:e5:ed:b4:b8:f5:a9:12:6f:51:04:d8:bd:e2:ec:35: c8:77:b9:bb:d6:83:1f:8a:e4:3c:40:ad:3f:1d:b1:d8: 7b:bd:0a:29:81:c7:8d:1c:7e:d4:8b:7e:76:1d:72:aa: 55:c6:bc:a4:86:05:e1:8a:22:67:91:11:23:e1:ca:9d: 79:d3:b4:0d:b0:29:81:11:f8:29:92:ba:8d:1b:8a:20: d2:06:47:60:43:c2:48:bc:8f:e2:fe:76:d3:d9:a5:ca: f8:95:8b:f1:74:35:d3:56:92:b3:e2:de:c8:31:96:d7: 58:03:4b:f1:58:5e:0b:6c:90:16:20:1c:13:82:81:1a: b5:10:01:b8:ba:1d:6e:e2:91:8d:9c:8a:2a:ca:7f:4c: 39:2b:01:d0:96:c1:fd:ac:12:ad:ac:2e:75:67:b1:58: 3d:87:75:18:c4:c8:59:ae:b7:b6:cc:07:be:4d:54:16: 08:01:e4:b6:9c:96:cb:f1:8f:bf:86:cb:d8:93:47:f0: 61:72:49:68:2d:f7:21:2b:af:1a:fd:0b:cc:2c:21:3e: 80:56:66:e9:ff:65:6b:8a:b2:6c:c5:d7:c3:74:22:69: 06:5a:e4:88:89:1b:09:7b:ea:be:e2:08:3e:d6:10:b9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 13:56:2e:b7:2a:6e:b1:15:f3:ea:a3:a0:93:ab:c7:da: e3:8c:00:20:34:67:f2:81:04:fb:32:aa:94:1e:bd:48: e8:5e:a2:cb:68:db:56:e9:f9:4f:f8:12:9e:02:ef:3a: 3d:a9:a0:1b:74:ff:39:d5:ae:bb:06:ef:a4:b2:ed:04: 47:a2:f1:1d:e8:01:c6:ec:9a:be:34:04:fa:f4:8b:88: 33:8c:6e:bd:85:dd:3c:ef:78:77:a6:45:3c:5f:01:87: b1:92:5a:ac:39:48:30:9e:2a:bc:0f:c5:5a:ef:6f:c8: 2b:25:24:ea:46:a7:50:94:59:37:c3:b2:5f:e2:9d:f0: 68:d8:fe:59:86:33:44:a8:fc:5b:2a:0f:66:50:5c:d5: 74:d7:44:af:26:bd:3d:63:05:84:7b:2a:4e:fa:8b:2e: 90:a4:9b:35:a4:b2:ca:a5:c1:ad:62:b9:42:27:5b:9b: 94:a0:41:90:d4:08:b5:fa:26:9c:f4:31:c0:c2:d6:a4: 7d:c6:0d:a8:6d:f2:0f:9e:e2:e2:f1:c9:1a:a8:dc:c7: 62:5b:57:76:1e:cd:b3:71:35:b0:d7:fd:8e:9a:ce:c7: 1e:a2:2a:00:d0:36:21:09:cd:25:cf:2c:2f:d4:c8:83: a2:7c:cc:8a:65:9c:ea:72:d7:b9:63:e2:23:5a:87:67 Fingerprint (SHA-256): 26:47:E6:FF:34:BF:80:18:13:22:0D:C4:99:25:C9:31:76:30:F8:A7:B5:CF:91:49:C5:BB:27:A5:CA:CF:8C:51 Fingerprint (SHA1): C3:43:C1:61:46:75:CD:2C:FF:06:47:EB:0B:F8:B5:81:B9:A9:CC:47 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #332: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135370 (0x1351e9ca) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Mar 24 14:02:03 2021 Not After : Tue Mar 24 14:02:03 2071 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:31:6e:9e:cf:6c:05:11:fa:ca:bc:54:8f:bd:f6:1b: dd:1d:31:56:75:79:5e:ac:44:7c:49:44:9f:b7:a1:a4: e2:8e:31:07:fe:19:40:e2:cf:04:d8:89:a8:f1:20:ee: 18:50:8e:3f:86:a8:be:8d:b6:67:e1:8e:8e:5e:e7:c5: 3d:e5:1f:b5:c1:aa:88:b3:b3:71:ca:37:84:97:61:c2: 68:2f:84:5a:63:6a:22:8a:fb:5b:7c:44:7a:29:00:cd: ea:c3:a2:f1:7e:b4:4a:16:23:75:c0:1c:dd:59:74:e4: ac:45:ad:13:1f:f2:e9:d8:06:29:cd:9e:d3:67:d3:3d: 7a:a4:06:7c:c1:59:cd:59:68:b1:87:ae:ad:1e:58:fd: 2c:f8:11:f7:16:1a:2a:26:da:05:e7:75:f2:66:86:7e: 13:6c:f7:94:3f:2a:2a:65:56:ee:ef:be:fa:e1:28:6c: 85:e6:3e:9d:a9:86:49:d7:ec:7e:9b:2f:0d:75:78:6c: a6:ef:14:19:82:7e:9e:2f:dc:34:e2:c5:d3:fe:82:4d: ed:e0:8d:e0:78:b8:de:c5:f4:17:53:24:fd:f7:42:9a: b0:db:e9:b3:d5:7e:b1:ba:72:e9:42:1e:8a:18:71:83: 3d:3e:59:47:09:c8:f0:37:1e:5c:4a:7b:88:0b:0a:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 74:fd:d2:6b:70:36:95:05:ec:c8:c6:5f:2c:d4:63:6a: 6f:72:65:7d:e1:55:9a:09:f9:67:be:4c:37:a9:e1:50: a9:65:ac:26:74:36:01:6e:0e:65:de:26:1f:04:c9:5a: f2:22:57:b0:af:d6:27:17:1e:b3:10:d4:1c:c2:b8:00: ab:83:b8:15:80:7d:f3:7e:00:93:3e:1b:18:a9:3c:f6: 43:ae:63:44:63:44:50:1f:32:5c:09:c7:ab:8d:69:3e: a2:32:75:28:ad:d5:a4:b2:20:f4:f2:a6:35:4f:55:42: be:a8:bd:e2:7e:3e:aa:0b:b9:1e:09:fe:05:0f:79:b0: a6:da:c8:c3:a8:f9:92:19:54:38:50:77:04:01:a3:21: 85:60:10:ae:06:9e:87:52:44:15:83:2c:3e:c8:fe:40: 9f:fc:ec:df:8a:47:bc:fd:d3:a5:6b:18:33:08:d8:bf: ba:de:54:a9:ef:a2:d5:30:dd:2d:a7:53:af:66:98:a8: a3:2b:3a:06:76:1b:06:81:3b:77:5a:fc:bf:69:e8:c4: 3f:89:7a:cd:fc:bf:58:eb:b8:9b:c8:8f:85:bf:8b:2d: 22:56:ee:ca:43:97:15:32:bc:51:15:67:a8:47:7c:5c: a7:ba:39:f2:6d:35:68:7d:9c:e9:56:41:5c:49:bc:b8 Fingerprint (SHA-256): A0:95:04:CB:53:08:CC:E3:1D:EA:44:D3:9C:29:BE:A0:52:CE:06:8B:54:14:52:37:E0:B7:EA:DF:B0:A5:6E:94 Fingerprint (SHA1): 63:DB:C3:33:6A:53:D0:64:77:94:2A:A5:D9:69:6B:AA:57:0E:7C:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #333: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135371 (0x1351e9cb) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Mar 24 14:02:12 2021 Not After : Tue Mar 24 14:02:12 2071 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:73:32:0b:fa:1c:3d:c9:1c:7e:4c:97:9e:99:54:53: 56:41:5c:25:3c:8f:f7:cc:0c:fa:91:a3:65:4b:ac:f9: ed:00:df:52:dd:44:d0:42:9b:15:2f:d6:c0:2d:c9:3e: 4d:0e:b3:b0:c3:c1:1a:3b:1f:0d:25:70:45:c5:ee:4a: 8d:ff:82:b9:2e:18:ce:3e:67:9e:fd:30:2a:5a:e9:4a: 9b:57:4d:56:85:f0:a5:63:84:7c:22:78:de:12:23:06: 7b:8e:5d:a6:f9:06:eb:c5:70:cc:72:ba:e5:ba:5e:c2: 1e:bd:4d:21:21:87:43:89:0f:5b:fb:44:8d:b1:27:91: b1:81:91:60:3c:fd:fc:6d:0f:28:4b:01:23:1e:86:bc: 52:d6:f8:5c:03:4a:95:5d:ef:f7:18:6b:f2:69:04:2c: 4a:61:b3:e2:b8:a9:58:4f:e1:07:cb:3d:23:c1:0d:e3: 8c:45:e5:8d:c5:f7:d8:04:cc:65:ab:45:8c:7b:6c:b9: a9:92:df:4e:2d:76:17:5f:c9:b4:99:06:d6:c0:4a:a3: 90:b2:20:54:17:97:5d:24:fe:2e:e7:74:f4:90:54:95: de:94:0f:e2:f6:37:9e:8a:db:57:1c:6c:bd:5a:63:2b: ba:8b:2b:36:0f:52:53:c6:01:6e:db:68:04:da:a5:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 18:08:75:1f:48:45:c2:2f:22:fc:97:c0:cf:c2:ee:05: 1d:1d:ac:56:41:02:40:c4:8c:be:b7:85:2c:de:63:23: d4:1f:89:ff:bb:c6:5d:08:60:8e:b4:ae:9e:c7:54:6a: 3b:68:0b:20:3d:b8:1c:36:55:46:0e:76:17:3d:00:47: 29:bd:1c:92:0c:df:3c:b0:40:dc:1c:ca:63:c6:22:7c: 36:75:1e:8a:64:33:f4:8c:7c:7b:3d:40:6b:b3:c9:c5: 53:5a:6e:f9:91:28:fe:33:20:fb:2b:fe:73:4e:42:03: 2d:c0:28:d0:1d:98:39:1a:37:de:a4:54:91:49:56:52: b3:61:b3:7a:08:d7:e1:05:1a:4c:01:33:6d:68:05:f3: 66:cf:da:ee:d5:3a:30:13:09:5e:b6:54:5d:ed:21:09: e1:1c:f3:50:3a:79:2b:2d:15:44:f0:c6:eb:f2:5c:2c: 61:0c:d6:17:ba:bc:34:d5:61:bb:db:71:bd:97:87:9c: 1b:87:a6:65:f8:31:c0:18:76:d9:8c:60:14:cd:cc:bd: 73:f4:1e:08:71:84:7c:b0:7c:92:c7:7e:b5:4d:8b:dd: ea:6b:66:f6:66:07:d6:3b:48:3c:43:20:34:b5:06:c0: 64:96:4f:3e:f8:b2:8f:45:c2:31:bf:5f:32:93:7c:0d Fingerprint (SHA-256): 6C:63:9A:2A:C9:15:05:56:CC:CE:75:4D:4F:F6:BE:5C:46:46:45:65:8E:53:71:76:C4:9C:63:D5:D8:44:5A:26 Fingerprint (SHA1): A0:BE:87:3A:AD:E3:84:33:89:8F:2F:45:47:F4:E1:10:AB:05:5F:38 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #334: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135372 (0x1351e9cc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Mar 24 14:02:21 2021 Not After : Tue Mar 24 14:02:21 2071 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c9:67:db:d6:66:4c:5c:4c:47:39:c2:ab:14:56:6c:56: 68:52:97:0c:02:77:8b:3e:1c:1b:f2:00:f8:de:23:05: be:97:41:e0:4c:30:8c:6a:f4:92:e7:cf:cf:89:34:93: 96:fa:38:09:1f:96:df:a0:72:76:ef:4b:86:75:e1:fe: c5:cc:60:16:dd:85:a8:8b:e0:05:3c:ea:e9:df:e7:a0: e9:9b:bd:0d:59:0c:00:c0:d9:89:ec:28:e7:0d:8f:6a: 83:ab:bb:1f:71:94:79:27:b4:d7:85:10:a3:06:7c:83: 37:e6:27:49:27:32:32:5c:bb:3b:83:11:b0:5e:97:32: ce:7a:4a:4a:8a:cf:a9:ea:77:29:ad:93:fe:8b:46:cc: ed:67:35:b2:82:8e:5b:f8:3c:2a:6c:14:34:cc:6e:3f: 76:1a:7f:f4:ea:ea:24:f4:5c:5e:96:eb:47:92:52:22: 3a:96:eb:93:d5:d0:ed:b3:3a:31:28:31:aa:5c:7e:93: 89:4e:8f:45:40:75:c1:5b:ea:c4:43:85:f6:f2:c0:c0: f3:53:82:95:e0:bc:d7:79:3a:d4:15:e2:f6:56:ab:f7: f6:44:73:07:d7:a7:ae:76:90:6c:19:03:e8:82:45:ad: 9b:60:43:79:4e:d4:b4:18:fe:cc:88:82:13:81:ca:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 58:05:3f:e0:2b:6c:63:5d:f5:c0:cb:f4:d1:0d:85:e0: 7c:d4:30:46:37:da:3a:49:9f:b0:e9:25:88:da:e5:3e: 20:9c:2b:3e:c6:75:28:a6:16:f1:d4:71:ce:a8:dd:1a: 5c:7d:cd:fc:06:11:df:da:74:db:e5:7d:c8:b7:dd:c5: 00:38:d5:b9:3e:0d:40:5b:6b:a9:f2:f2:9c:94:64:50: 8d:74:3d:e6:5c:a4:0c:bb:8a:04:7c:ec:81:21:2b:5e: 01:9c:df:7a:f7:92:e5:61:ac:93:14:39:e7:40:53:82: e1:95:12:42:e0:df:a1:ed:e2:a3:b1:13:80:cc:60:80: fd:42:30:f4:dd:8a:4a:42:31:3b:e0:32:96:cf:b0:37: 2e:9f:6b:c7:ae:8d:b2:a1:c5:3a:0f:c7:86:f7:a5:34: 01:c9:4d:1a:10:d0:29:8b:cc:f5:09:3e:39:6d:92:70: 17:c8:d1:a9:79:fe:63:f2:c3:a6:6d:f2:cf:a0:a7:df: 0d:ee:93:21:d6:07:01:04:92:4f:db:d3:3a:da:d6:7e: 49:8e:55:91:bd:d4:a1:04:28:fd:c3:0c:95:81:66:19: ad:cf:a3:4c:0b:d4:bc:a9:89:21:40:90:b0:54:01:b0: c9:e0:65:e6:c1:9e:35:b1:14:19:9c:7e:f4:ec:91:77 Fingerprint (SHA-256): 7B:ED:AE:17:76:B3:53:08:9A:13:A4:55:2F:27:64:B0:4F:C3:1C:2F:3C:3D:FE:C9:B3:22:46:05:DB:FE:F2:E8 Fingerprint (SHA1): 00:70:BF:5E:E8:0C:36:84:86:AA:A2:F4:B1:3D:14:0F:A8:9B:3C:51 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #335: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135373 (0x1351e9cd) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Mar 24 14:02:31 2021 Not After : Tue Mar 24 14:02:31 2071 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e8:e0:f3:73:ab:99:f0:83:27:2f:ef:91:1b:85:72:4a: a4:8a:9b:27:fd:22:ef:3c:9e:16:e0:78:fa:e4:62:5b: ab:c7:f2:31:78:3e:ed:7c:e3:f0:00:e7:62:fd:34:21: d2:c7:70:de:47:71:ba:74:21:59:e7:01:72:08:be:af: 23:ea:ec:6d:a6:6d:d0:bb:30:a8:99:a2:05:ce:4c:e3: bb:c7:86:ac:8c:d6:c3:e7:c2:b3:a4:26:85:40:ab:77: 93:0d:25:88:c6:2a:d2:d3:3c:86:68:01:6f:d2:90:3a: 25:ad:88:54:17:33:83:59:35:3f:44:fd:c5:fa:7f:06: 9a:02:c2:6c:a3:4f:be:d5:0f:a3:f4:3f:07:bc:40:70: a9:45:12:86:32:09:26:dc:8d:ef:65:38:49:84:15:05: f1:19:a3:00:51:09:b7:a0:07:f8:63:d2:d0:98:46:d5: 98:2a:92:e1:8a:1c:49:29:ad:53:86:30:48:d5:1e:3f: 3c:35:74:2b:a7:55:a2:c8:e1:7a:63:61:dd:7d:ec:60: d4:72:1c:ea:71:7b:ac:39:cd:2c:c1:74:b5:94:18:13: 4b:62:db:2c:50:06:c0:92:65:39:62:dc:5d:c1:3d:67: 46:77:45:a9:0b:b1:ca:b7:21:cc:f6:d3:e7:89:be:03 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: df:a7:54:53:8a:02:ce:14:cc:ea:40:c3:3e:e4:8d:d0: 88:a4:a7:74:be:93:94:ab:04:9b:e4:1b:ff:5e:4f:31: 0d:47:4b:ab:de:6c:69:24:0e:5c:cc:a3:6d:fc:fe:14: e4:8a:2f:9d:5e:ba:e2:bf:9c:12:8d:4e:64:14:cf:23: ff:58:ae:f0:c7:eb:64:e2:45:3f:7a:a5:12:fb:3b:10: 6c:9d:5c:86:50:7e:de:a5:dd:21:8d:da:7c:28:f7:19: 28:cc:bb:19:4c:f8:2e:3f:4d:67:1c:69:6a:2f:2a:76: 7f:68:00:e8:49:7d:2e:68:c5:c1:2f:5b:39:26:cd:e7: 0b:b9:87:6a:0a:c3:70:04:87:d2:9e:dd:4d:2c:d8:23: e2:92:07:7c:d9:c6:9d:a2:43:90:23:78:4e:89:b3:8b: b6:27:f9:ba:13:7c:5a:85:f7:55:af:43:94:6d:0a:2b: 55:9c:14:66:c6:51:ee:e5:6a:46:2a:82:fa:b4:7b:9a: a0:f4:e8:14:52:46:ff:be:64:e3:e0:f8:9e:7c:a4:99: e8:20:5b:c4:1b:ca:86:d6:d9:d5:67:2c:59:a6:6b:47: 83:6b:fa:ab:5b:5e:5f:f0:48:ad:72:c8:3d:8f:33:c9: 23:ea:5d:e5:23:a5:59:79:d6:b9:86:57:a6:10:91:44 Fingerprint (SHA-256): C5:EF:6C:79:12:25:11:E1:B6:3A:04:D8:2F:52:6A:55:60:AD:16:88:F1:E2:3A:FB:A6:87:C1:60:54:95:63:30 Fingerprint (SHA1): 7F:44:A1:CA:C2:95:44:C8:D6:64:9A:51:43:0C:B9:21:CE:CE:94:FE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #336: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135374 (0x1351e9ce) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Mar 24 14:02:37 2021 Not After : Tue Mar 24 14:02:37 2071 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d4:6e:92:4c:45:3d:4b:cf:11:2c:61:22:ea:cd:45:f3: d4:19:60:b9:6b:16:05:b2:27:41:89:76:89:c2:07:61: 30:b8:11:9a:4c:cc:50:d8:9e:67:6c:5c:41:c0:49:69: d3:fe:fe:f3:31:46:26:5a:0f:c5:22:ac:b9:50:0e:c0: c6:e3:b7:4d:55:ad:3e:03:0e:64:09:ad:2f:36:90:72: d2:49:c6:a4:6c:2d:24:e1:17:84:cb:1e:66:02:de:ff: e9:cf:34:6a:c8:d0:42:68:cf:7c:f0:6f:8e:a1:24:e4: a5:da:41:6f:02:c7:ab:72:08:d6:d1:35:7e:72:b2:61: a5:e8:0d:26:b8:36:ca:e5:7e:1f:8a:3a:80:00:4a:22: 5b:7e:eb:c4:ed:c3:32:87:d5:14:72:31:be:1a:59:82: d5:ec:e2:d9:35:29:4c:d3:06:b7:40:e9:3e:12:e1:85: 66:98:92:59:c6:ae:16:dd:ac:1d:cc:92:f0:64:08:79: 9a:f4:e7:21:b9:7a:45:80:76:24:10:24:aa:98:d6:42: 72:6a:b0:87:6e:d5:19:91:f4:6b:ff:64:84:e5:d1:3b: 74:d0:73:e9:b0:b9:a1:a3:4e:2e:44:32:96:eb:01:a4: 62:5b:95:f1:87:d3:9c:0f:a5:7e:47:a6:46:ec:35:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 04:9c:3f:df:ec:50:af:ef:a7:f1:da:bb:37:ea:de:15: 97:fb:7b:85:66:8c:31:27:a8:98:4c:6e:fe:a9:a6:ac: 63:48:d4:ef:d7:81:12:16:4b:f5:c8:6b:44:6a:bc:62: 91:05:a6:a2:b1:e8:d8:38:a8:85:b5:db:71:0e:46:1e: 28:1d:7c:f9:4e:32:83:21:ab:3e:20:11:21:19:b8:b4: 2f:b2:7e:61:97:53:cd:2c:72:a9:8a:ff:8f:09:d2:fb: 49:27:38:a7:6a:c8:1e:50:2f:08:a4:2a:88:d8:b0:3c: df:ea:ec:50:dc:10:05:b3:e6:3b:8a:77:e0:7f:0b:75: 66:54:81:2b:40:a0:b6:96:4b:d6:35:2c:1b:c9:20:e9: fe:c1:18:ce:5d:2c:a5:b5:bf:0b:1f:b9:e9:ea:17:55: cd:51:20:fc:77:b7:57:28:99:25:a6:fe:0f:06:f7:ca: 84:0c:33:b9:d0:f6:86:32:40:46:7b:60:28:46:a7:ad: ed:cc:55:4e:18:25:96:80:78:b8:9d:18:b4:8e:90:ca: 3e:9f:ea:e5:21:cc:89:3f:3e:ca:fe:e7:bd:5f:bf:e3: c7:07:5a:3f:71:5b:3e:7e:fa:81:a5:7b:70:ee:9f:56: 69:cc:ac:34:7d:d0:53:0e:07:ab:6d:8c:68:ee:81:a7 Fingerprint (SHA-256): AC:1F:2C:EF:7B:F1:69:31:D5:8D:62:F0:34:D2:C7:B3:7E:28:0A:51:45:42:17:DC:9A:2B:71:DC:AE:A1:B9:63 Fingerprint (SHA1): 2E:96:55:4D:7F:BC:B7:FD:17:86:C8:E2:50:2C:67:E6:05:0B:9F:7D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #337: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135375 (0x1351e9cf) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Mar 24 14:02:46 2021 Not After : Tue Mar 24 14:02:46 2071 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:2b:1e:4c:26:af:63:74:f2:9c:19:29:06:ce:d2:f3: c5:65:93:57:58:12:3f:ce:b2:56:29:5b:9e:10:6c:15: a6:57:14:bd:7d:05:60:1f:19:fa:2a:20:72:40:d8:ce: 9f:60:13:ff:dc:bb:5a:e5:10:e0:48:4c:34:be:56:3c: de:ec:af:a0:72:f9:4c:2a:cd:86:f5:fc:3b:75:4b:1d: 58:1e:e8:94:45:18:36:dc:78:a3:65:a9:4e:eb:75:50: ce:14:c9:02:9c:d3:6d:ed:5d:09:78:2d:e4:d2:ed:8c: d7:c2:25:5a:ca:96:28:4d:a3:37:b0:a1:72:d6:75:ac: 0f:a3:71:c3:76:8a:51:58:22:72:88:46:70:a8:6f:13: 83:c9:76:fb:5e:19:aa:40:26:17:80:0f:a8:6c:12:5c: e9:71:06:5b:57:fc:98:80:60:07:f9:be:c9:e3:8e:7f: c5:5b:fa:ad:82:2d:c1:ef:f6:7e:f6:e8:92:9e:9a:51: e4:eb:22:ee:47:f9:4d:4d:62:e2:0a:f4:86:0b:d9:12: b0:90:43:99:79:27:43:c9:e3:2b:a5:b2:2c:9e:75:d3: b9:2d:b9:fe:99:ce:09:ad:a6:4c:b1:5c:55:c5:0b:ea: ca:8a:0a:39:a8:7c:94:d1:f0:a1:22:9b:ab:a1:ef:77 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 91:20:d3:22:a5:90:15:d0:f2:97:5b:29:17:82:ab:86: bb:8f:d2:59:27:a9:bd:3b:6a:70:53:f0:9f:8f:db:b1: 87:77:a2:27:03:0f:6e:0a:12:f7:99:68:55:96:31:f9: 29:52:2f:8e:6e:bc:5c:c6:1e:3c:ee:d6:35:dd:1e:62: 1f:b6:9e:e8:2c:6d:d6:43:c7:7a:c4:5a:5b:fc:ab:70: 48:55:8f:bb:0c:27:06:31:b9:15:b4:3f:3f:b4:a8:19: 72:be:b3:fe:96:95:a5:9f:4e:db:3c:b3:ec:25:54:93: 7d:b1:49:b7:d3:4d:e5:85:1b:cf:39:a0:48:e0:cc:e4: 11:8b:f1:35:c5:7a:e7:a7:99:e5:e3:61:86:23:4c:32: 2d:07:88:ea:a9:5a:a2:77:37:44:6c:b9:46:0e:08:df: 58:4a:80:5b:a9:f6:d8:a3:73:dd:5a:a8:8d:e5:d5:8c: db:d2:cd:79:31:39:96:41:90:0a:e6:df:15:be:ea:2b: 23:82:dd:4e:85:84:ad:63:c3:17:f2:64:90:dd:a2:0c: ef:c0:86:56:70:58:19:17:8f:7b:6c:b9:61:17:2a:e4: 4f:8c:89:34:b4:eb:2c:6d:52:7f:a4:6a:55:b4:3e:82: d6:a7:93:ad:2f:b2:2b:3b:87:7d:d8:fb:a7:b2:99:ff Fingerprint (SHA-256): 2C:4F:A7:10:66:C4:40:F6:66:F5:47:51:FE:92:37:1B:02:25:76:3D:BE:65:CC:58:45:F5:2F:DD:16:FA:04:72 Fingerprint (SHA1): 8D:D7:7D:F2:B9:FF:E8:36:B0:8F:F5:EE:EC:CB:B7:D1:49:FA:9D:02 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #338: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135376 (0x1351e9d0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Mar 24 14:02:58 2021 Not After : Tue Mar 24 14:02:58 2071 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:7c:8d:b3:01:ba:b8:d5:19:95:9b:86:36:c0:c3:6f: 87:60:ff:0f:ac:d4:0f:b8:2a:fe:bd:41:f6:92:c6:52: 0c:15:92:7e:7f:ac:f3:3b:cc:5c:ec:54:58:aa:bb:bc: 05:84:bc:d7:90:3f:e3:1c:df:c3:e3:a4:9d:01:3e:58: c4:a8:11:36:b0:3c:67:13:b9:ef:65:93:fb:e2:f0:dc: 35:8e:00:7b:7c:90:2b:3f:b6:0b:aa:08:39:f9:d3:08: 06:a8:4f:0d:0e:93:47:78:4e:c1:c1:03:c5:25:73:f0: f3:e5:41:60:c6:c0:0c:85:64:60:ae:85:8f:f9:83:ef: 53:7c:ed:8e:7e:c1:4c:b1:0b:c1:ed:21:30:df:70:57: 8e:95:84:39:49:0e:ea:16:bd:c2:f7:b4:4d:21:66:2d: fc:ec:94:e7:6b:7e:ec:0a:35:24:4f:75:c2:1b:cc:3c: 72:1e:2e:e4:15:3f:bf:50:5a:6f:74:f8:a0:86:9c:13: a2:b7:b6:9f:b4:cc:06:ab:65:59:57:33:73:6e:8a:2c: af:6c:cc:da:3c:4e:06:78:e0:fb:20:de:2e:a1:5a:54: 60:53:5d:e2:86:34:bc:d5:57:d4:b8:fe:20:a9:b6:20: ba:6f:c4:ef:72:b3:0e:70:a8:c8:e4:48:47:5c:a4:45 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:8d:49:70:8b:69:2f:10:a5:3d:c6:b4:6f:eb:43:51: 6d:f7:b6:1e:40:d8:56:2a:08:a7:6c:41:2d:b2:4d:fb: 43:a4:0c:b4:e4:8c:b5:e5:48:ae:dd:48:55:eb:72:19: c0:35:c3:54:ea:d1:bf:79:ca:8f:a4:09:5c:8c:1f:36: 1e:c7:54:00:93:9d:6c:36:3f:db:7e:7c:80:31:65:27: 8d:41:68:a1:c7:52:8b:7b:07:6e:ea:f0:fb:d3:5e:d9: 3b:11:01:96:ba:51:81:e4:eb:fb:2b:a1:32:38:f0:a2: 74:62:b1:2f:8c:c1:6d:39:8c:da:0f:8e:2f:83:e8:7e: 2e:9f:5e:d2:03:a8:36:03:45:30:a9:ca:28:03:b2:4b: f7:8d:74:f6:f2:99:69:dd:b4:a7:cd:d1:c4:bd:35:cd: 82:25:33:1f:22:6c:d9:18:b2:06:5b:36:b8:c2:56:12: 5a:da:d4:68:73:a4:98:65:41:ae:fb:ff:64:68:a3:80: 01:4b:56:c8:5d:1f:be:31:8d:32:23:80:17:1a:71:53: c2:e3:65:42:58:14:94:01:04:34:6d:7a:af:05:ca:1d: 2b:d1:e2:f3:db:aa:8a:ff:93:bb:4b:42:b9:5a:bf:4c: 5f:a4:43:a0:fc:41:3f:4d:e5:b2:d2:65:2c:67:6d:f2 Fingerprint (SHA-256): 11:51:1B:A7:88:F7:F7:77:36:26:90:5E:4C:31:FF:5F:36:5C:17:91:E8:14:BA:83:48:0F:7C:EE:F6:C7:95:5E Fingerprint (SHA1): 10:48:91:13:D5:17:C2:09:39:70:03:0A:F7:66:51:37:29:22:8F:B1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #339: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #340: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135391 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #341: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #342: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #343: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #344: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135392 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #345: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #346: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #347: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #348: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135393 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #349: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #350: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #351: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #352: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324135394 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #353: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #354: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #355: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135391 (0x1351e9df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:04:30 2021 Not After : Tue Mar 24 14:04:30 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:9e:bd:e8:48:45:48:3a:9c:a4:5e:27:ea:41:9c:83: 3a:28:0a:43:d6:ac:2d:54:97:02:2e:d5:ec:9b:61:22: a4:a9:34:d1:e4:25:a0:ef:13:74:6a:0a:73:81:5f:60: 86:ff:7a:5f:b9:1e:4a:65:06:98:3a:a9:f2:9c:1b:cb: 3c:a3:3c:8f:6e:33:71:d3:a9:46:5e:77:b2:16:cb:3f: 87:2d:54:d9:3a:df:65:bf:ff:7b:fa:22:d3:d9:b9:d1: 6f:62:8b:d3:03:76:50:44:6f:8d:24:94:3c:a2:c6:4e: 7e:39:5c:b9:d1:db:24:e5:77:99:dc:b7:83:73:25:5c: cc:37:8c:fa:29:78:75:27:d7:99:2b:c9:43:f4:c5:ea: 1b:26:b2:2c:b2:09:ea:02:d0:99:91:b9:88:1f:ae:36: 3d:6a:70:45:9c:14:e4:88:40:1d:7e:fe:c2:66:a1:e3: 0c:c3:59:e5:39:d1:d9:f1:a9:2f:52:ba:57:ea:19:94: ce:c9:97:7b:75:1e:c6:01:ca:b3:16:d8:c2:d6:15:13: 1a:14:c3:c2:00:9b:0d:df:26:cc:4f:eb:4e:d6:9d:f4: 7f:11:ba:73:81:50:37:63:1b:9d:4c:cd:3d:89:2c:4c: 65:b4:eb:ef:00:3d:22:fa:4a:d8:4e:c4:a5:f3:22:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:5d:ce:19:27:00:19:13:18:25:a3:5f:22:e4:6f:b1: 28:2e:6c:ff:a5:64:b8:71:dd:96:d7:b5:da:8f:85:e6: be:7f:69:dd:ab:92:04:4f:3a:89:17:f2:17:d7:28:87: e2:7e:9c:a2:11:b4:1a:10:7f:0f:82:e3:21:86:21:8b: c5:26:5c:53:89:3e:9b:75:a7:88:1a:3f:d4:e0:03:73: a3:cf:15:8a:1c:e0:a3:dd:4d:cf:30:08:ad:aa:d1:25: 29:d2:59:d4:02:c1:a0:3b:42:f2:04:c0:29:40:b8:26: 26:28:2c:ff:eb:20:9b:bc:4d:1f:4c:7f:9d:da:4c:84: 24:ef:65:e5:70:2c:c4:79:be:92:ca:4c:13:65:c5:ef: ed:53:5b:d0:de:d1:e0:34:3d:df:92:ac:53:4f:1a:a2: 94:75:a6:39:8a:10:7f:36:18:b7:38:e0:70:41:ef:63: 73:16:13:0b:c9:b5:4a:c2:bb:ed:04:15:43:dc:28:59: 14:0d:a5:71:0e:8f:25:02:c0:da:7b:73:cc:56:6a:71: 1e:d6:69:8b:06:46:03:b6:7a:d0:74:49:f0:4e:e5:73: b9:69:52:5d:be:f0:f9:6a:9a:6f:67:d9:1d:79:ea:85: bc:a2:74:7e:5d:b0:03:85:4a:65:7b:2c:a3:27:94:bf Fingerprint (SHA-256): 12:A7:51:FB:22:2D:44:F6:A2:95:A9:56:BE:CD:3F:A0:8D:8B:25:F4:28:76:0B:42:C3:A8:D6:BD:79:8D:F8:5D Fingerprint (SHA1): 83:31:C2:A4:1E:70:B6:31:D5:38:49:BA:3F:F8:B1:4F:8E:9F:3F:63 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #356: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #357: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135392 (0x1351e9e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:04:40 2021 Not After : Tue Mar 24 14:04:40 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:29:16:6d:ed:6c:78:57:0a:7b:ae:13:8d:f1:fc:bd: a2:95:5c:29:a9:50:4d:36:3d:c8:8e:ad:26:4c:ec:44: c5:6a:01:ee:9b:cc:16:89:61:fe:bf:e7:11:d5:4c:c2: 5d:ce:01:98:31:b4:dd:15:39:4f:96:99:ca:c8:12:40: a3:a0:80:c6:7c:64:94:3b:ea:be:86:98:8a:2c:fe:7d: 2c:9a:bf:81:b8:85:f2:cf:43:a1:dd:c3:9e:7c:e0:42: 1d:27:c9:9e:e5:b8:54:f6:bd:c9:fb:6a:6d:7f:41:a8: 35:06:e4:9f:cd:a7:9f:3d:fe:76:c8:ac:83:97:5c:13: 09:8b:a5:2e:77:3b:cd:b1:1d:3b:aa:dc:97:d3:12:0a: 98:f9:e0:0e:8a:de:18:c8:9b:1a:cf:db:e0:ff:c0:72: d8:0c:a8:bb:b3:d4:96:08:d5:e3:f7:1f:51:8e:28:5e: 0e:a6:5d:d3:9a:8a:46:21:8e:09:e7:c3:c2:58:c1:2a: c7:09:45:2e:04:5b:a3:0c:d2:8a:17:11:fb:25:56:e0: 72:c3:68:6a:78:09:da:6c:8c:8b:17:ee:e0:10:15:46: 99:d9:fd:76:98:0e:6f:0a:d1:42:c1:9f:3a:b1:7f:f2: fc:bd:bf:0a:63:85:f4:1c:5a:32:5c:35:27:91:8c:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:91:94:bd:9a:5e:14:fc:9f:b9:ee:23:88:e7:37:05: 8d:8a:7e:36:5d:5f:88:4b:d3:72:8f:00:f9:bb:97:aa: 52:06:ff:53:06:82:23:b2:a7:7b:16:78:67:c5:f8:71: e4:8a:55:f6:0d:10:3c:d8:90:f1:a4:d1:4d:1c:83:89: 22:c1:91:a6:c7:69:2a:b0:61:8b:00:52:11:9d:6b:19: 70:53:fe:a0:d1:ea:00:63:af:a9:15:11:ee:01:ff:b1: 7e:24:f5:cc:5f:82:01:14:6a:d9:14:2b:6e:f4:87:e3: a2:81:28:65:cc:aa:4b:5e:bb:c5:85:91:40:6e:62:a7: 25:4d:58:75:4a:20:0a:5f:8c:59:24:bb:65:cf:58:9a: f8:4c:9b:b9:24:36:84:f7:85:fb:ec:b6:9f:e4:d2:f1: c8:c7:7c:e7:5d:ad:54:57:55:1c:77:8a:bc:ac:6d:da: 2a:b3:3e:ac:fa:46:f7:c0:58:55:52:65:83:a5:a3:44: c8:9b:1b:6d:dc:a7:e2:81:93:1f:3b:96:e7:4f:bd:b0: 22:5f:83:ac:ad:6b:42:b3:7b:08:fd:e8:e7:10:22:78: 5e:48:6c:33:1e:57:13:6f:fe:b5:7a:d4:4a:d8:1e:be: 12:cc:02:23:64:11:d2:c9:21:42:c5:d0:22:dc:5f:17 Fingerprint (SHA-256): A8:1A:5B:52:60:3E:33:3E:E5:83:08:48:F2:D2:A0:7E:F5:95:EC:01:E0:F5:4C:6F:DB:08:FF:4B:90:3F:0E:63 Fingerprint (SHA1): 79:77:9D:41:34:D4:7A:2D:EC:A2:4B:3D:27:2C:CA:72:33:6C:96:AB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #358: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #359: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135393 (0x1351e9e1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:04:48 2021 Not After : Tue Mar 24 14:04:48 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:dc:77:34:07:a1:71:c5:b5:08:50:55:06:0d:5c:26: 30:72:03:8c:ac:76:2e:92:b2:8e:c0:0b:21:95:16:af: 55:bf:01:be:9c:3b:b7:7c:da:4c:c0:c2:5f:b0:18:45: ca:c8:2a:90:98:b9:82:91:f3:5b:bb:e8:14:cf:30:38: 8e:26:1d:60:3c:67:73:13:68:1a:90:3d:63:32:1f:0a: 2f:0c:ad:f0:74:5e:5f:a3:48:e6:cd:fe:5f:92:72:9e: e7:ac:87:d8:5a:68:54:f7:df:22:1a:aa:86:a1:f4:39: ab:3f:00:78:49:d9:ff:e8:5e:42:ce:a4:cf:ec:f1:3b: 69:b4:93:3f:41:16:12:d4:e4:b3:35:95:68:6e:55:26: 0a:d7:4e:5d:18:a8:04:f2:ad:e3:6d:13:16:21:a3:8f: 5a:81:29:17:17:84:80:64:dc:d1:95:57:62:08:dc:3e: fc:e4:56:68:6e:0c:03:c4:9e:64:ee:b8:c2:e1:e5:ff: 1f:9d:d1:99:4e:1c:e4:58:2e:70:f1:80:e9:87:5b:92: 52:b3:0d:dd:60:47:1e:d4:f8:8c:64:2c:18:62:0f:51: 49:16:b1:9a:54:a6:34:16:41:92:e9:f1:a1:c9:9e:4e: 67:81:3b:33:81:4f:44:39:ff:5d:1d:98:66:34:6a:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:2a:b7:36:87:41:da:ed:90:2e:0b:71:2c:ad:61:14: ed:fd:ea:53:e5:0f:ea:49:43:d0:42:d5:00:76:85:e1: bb:9a:76:51:66:ef:a8:98:1a:2f:16:07:f9:76:c6:3e: 7d:2b:6b:71:e3:8d:2a:cf:9e:70:7d:d5:74:99:54:4a: 0d:3f:14:e4:3b:0c:e0:14:97:5b:91:d7:d3:a0:66:3b: c5:0d:fd:74:2d:3c:04:56:82:a6:ed:08:71:d5:8f:e5: 20:d0:35:cd:bb:5c:56:89:7d:b7:d7:05:f1:6f:91:04: 3f:d3:c0:d7:c0:50:3d:e9:0e:ac:99:55:05:1d:fa:eb: 81:f4:23:0a:40:4a:7a:0a:fd:a8:00:fa:b1:e8:23:82: 5d:88:49:93:23:8b:14:24:61:c8:47:db:92:d7:0f:05: 82:52:e4:72:f9:7a:95:a9:0a:03:67:cc:9e:7b:52:2a: 6d:0f:30:6f:2d:7d:15:5e:98:f0:f6:c6:93:46:5b:60: b3:6f:a2:35:2d:d1:f3:09:01:cb:0c:dd:2e:e5:18:71: 3b:23:3d:4e:36:17:c4:40:e0:60:32:62:65:5f:b8:ed: 2e:ae:2e:42:c3:3f:02:b1:c7:6d:b8:af:2e:26:1c:bf: 8b:8c:c9:60:87:fb:0f:8d:05:f7:69:7d:66:aa:78:d7 Fingerprint (SHA-256): C8:67:CA:5A:A2:A4:34:07:A3:2B:7B:F2:58:C0:A4:20:7A:AA:EF:6F:9D:7F:5A:18:77:C3:A7:BA:AB:31:A3:51 Fingerprint (SHA1): 37:FC:CE:0B:8E:01:C8:8E:BD:0A:61:E4:7D:F8:26:00:94:D6:8D:CD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #360: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #361: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #362: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #363: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #364: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135391 (0x1351e9df) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:04:30 2021 Not After : Tue Mar 24 14:04:30 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:9e:bd:e8:48:45:48:3a:9c:a4:5e:27:ea:41:9c:83: 3a:28:0a:43:d6:ac:2d:54:97:02:2e:d5:ec:9b:61:22: a4:a9:34:d1:e4:25:a0:ef:13:74:6a:0a:73:81:5f:60: 86:ff:7a:5f:b9:1e:4a:65:06:98:3a:a9:f2:9c:1b:cb: 3c:a3:3c:8f:6e:33:71:d3:a9:46:5e:77:b2:16:cb:3f: 87:2d:54:d9:3a:df:65:bf:ff:7b:fa:22:d3:d9:b9:d1: 6f:62:8b:d3:03:76:50:44:6f:8d:24:94:3c:a2:c6:4e: 7e:39:5c:b9:d1:db:24:e5:77:99:dc:b7:83:73:25:5c: cc:37:8c:fa:29:78:75:27:d7:99:2b:c9:43:f4:c5:ea: 1b:26:b2:2c:b2:09:ea:02:d0:99:91:b9:88:1f:ae:36: 3d:6a:70:45:9c:14:e4:88:40:1d:7e:fe:c2:66:a1:e3: 0c:c3:59:e5:39:d1:d9:f1:a9:2f:52:ba:57:ea:19:94: ce:c9:97:7b:75:1e:c6:01:ca:b3:16:d8:c2:d6:15:13: 1a:14:c3:c2:00:9b:0d:df:26:cc:4f:eb:4e:d6:9d:f4: 7f:11:ba:73:81:50:37:63:1b:9d:4c:cd:3d:89:2c:4c: 65:b4:eb:ef:00:3d:22:fa:4a:d8:4e:c4:a5:f3:22:c7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7a:5d:ce:19:27:00:19:13:18:25:a3:5f:22:e4:6f:b1: 28:2e:6c:ff:a5:64:b8:71:dd:96:d7:b5:da:8f:85:e6: be:7f:69:dd:ab:92:04:4f:3a:89:17:f2:17:d7:28:87: e2:7e:9c:a2:11:b4:1a:10:7f:0f:82:e3:21:86:21:8b: c5:26:5c:53:89:3e:9b:75:a7:88:1a:3f:d4:e0:03:73: a3:cf:15:8a:1c:e0:a3:dd:4d:cf:30:08:ad:aa:d1:25: 29:d2:59:d4:02:c1:a0:3b:42:f2:04:c0:29:40:b8:26: 26:28:2c:ff:eb:20:9b:bc:4d:1f:4c:7f:9d:da:4c:84: 24:ef:65:e5:70:2c:c4:79:be:92:ca:4c:13:65:c5:ef: ed:53:5b:d0:de:d1:e0:34:3d:df:92:ac:53:4f:1a:a2: 94:75:a6:39:8a:10:7f:36:18:b7:38:e0:70:41:ef:63: 73:16:13:0b:c9:b5:4a:c2:bb:ed:04:15:43:dc:28:59: 14:0d:a5:71:0e:8f:25:02:c0:da:7b:73:cc:56:6a:71: 1e:d6:69:8b:06:46:03:b6:7a:d0:74:49:f0:4e:e5:73: b9:69:52:5d:be:f0:f9:6a:9a:6f:67:d9:1d:79:ea:85: bc:a2:74:7e:5d:b0:03:85:4a:65:7b:2c:a3:27:94:bf Fingerprint (SHA-256): 12:A7:51:FB:22:2D:44:F6:A2:95:A9:56:BE:CD:3F:A0:8D:8B:25:F4:28:76:0B:42:C3:A8:D6:BD:79:8D:F8:5D Fingerprint (SHA1): 83:31:C2:A4:1E:70:B6:31:D5:38:49:BA:3F:F8:B1:4F:8E:9F:3F:63 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #365: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #366: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135392 (0x1351e9e0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:04:40 2021 Not After : Tue Mar 24 14:04:40 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a8:29:16:6d:ed:6c:78:57:0a:7b:ae:13:8d:f1:fc:bd: a2:95:5c:29:a9:50:4d:36:3d:c8:8e:ad:26:4c:ec:44: c5:6a:01:ee:9b:cc:16:89:61:fe:bf:e7:11:d5:4c:c2: 5d:ce:01:98:31:b4:dd:15:39:4f:96:99:ca:c8:12:40: a3:a0:80:c6:7c:64:94:3b:ea:be:86:98:8a:2c:fe:7d: 2c:9a:bf:81:b8:85:f2:cf:43:a1:dd:c3:9e:7c:e0:42: 1d:27:c9:9e:e5:b8:54:f6:bd:c9:fb:6a:6d:7f:41:a8: 35:06:e4:9f:cd:a7:9f:3d:fe:76:c8:ac:83:97:5c:13: 09:8b:a5:2e:77:3b:cd:b1:1d:3b:aa:dc:97:d3:12:0a: 98:f9:e0:0e:8a:de:18:c8:9b:1a:cf:db:e0:ff:c0:72: d8:0c:a8:bb:b3:d4:96:08:d5:e3:f7:1f:51:8e:28:5e: 0e:a6:5d:d3:9a:8a:46:21:8e:09:e7:c3:c2:58:c1:2a: c7:09:45:2e:04:5b:a3:0c:d2:8a:17:11:fb:25:56:e0: 72:c3:68:6a:78:09:da:6c:8c:8b:17:ee:e0:10:15:46: 99:d9:fd:76:98:0e:6f:0a:d1:42:c1:9f:3a:b1:7f:f2: fc:bd:bf:0a:63:85:f4:1c:5a:32:5c:35:27:91:8c:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 76:91:94:bd:9a:5e:14:fc:9f:b9:ee:23:88:e7:37:05: 8d:8a:7e:36:5d:5f:88:4b:d3:72:8f:00:f9:bb:97:aa: 52:06:ff:53:06:82:23:b2:a7:7b:16:78:67:c5:f8:71: e4:8a:55:f6:0d:10:3c:d8:90:f1:a4:d1:4d:1c:83:89: 22:c1:91:a6:c7:69:2a:b0:61:8b:00:52:11:9d:6b:19: 70:53:fe:a0:d1:ea:00:63:af:a9:15:11:ee:01:ff:b1: 7e:24:f5:cc:5f:82:01:14:6a:d9:14:2b:6e:f4:87:e3: a2:81:28:65:cc:aa:4b:5e:bb:c5:85:91:40:6e:62:a7: 25:4d:58:75:4a:20:0a:5f:8c:59:24:bb:65:cf:58:9a: f8:4c:9b:b9:24:36:84:f7:85:fb:ec:b6:9f:e4:d2:f1: c8:c7:7c:e7:5d:ad:54:57:55:1c:77:8a:bc:ac:6d:da: 2a:b3:3e:ac:fa:46:f7:c0:58:55:52:65:83:a5:a3:44: c8:9b:1b:6d:dc:a7:e2:81:93:1f:3b:96:e7:4f:bd:b0: 22:5f:83:ac:ad:6b:42:b3:7b:08:fd:e8:e7:10:22:78: 5e:48:6c:33:1e:57:13:6f:fe:b5:7a:d4:4a:d8:1e:be: 12:cc:02:23:64:11:d2:c9:21:42:c5:d0:22:dc:5f:17 Fingerprint (SHA-256): A8:1A:5B:52:60:3E:33:3E:E5:83:08:48:F2:D2:A0:7E:F5:95:EC:01:E0:F5:4C:6F:DB:08:FF:4B:90:3F:0E:63 Fingerprint (SHA1): 79:77:9D:41:34:D4:7A:2D:EC:A2:4B:3D:27:2C:CA:72:33:6C:96:AB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #367: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #368: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135393 (0x1351e9e1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:04:48 2021 Not After : Tue Mar 24 14:04:48 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: db:dc:77:34:07:a1:71:c5:b5:08:50:55:06:0d:5c:26: 30:72:03:8c:ac:76:2e:92:b2:8e:c0:0b:21:95:16:af: 55:bf:01:be:9c:3b:b7:7c:da:4c:c0:c2:5f:b0:18:45: ca:c8:2a:90:98:b9:82:91:f3:5b:bb:e8:14:cf:30:38: 8e:26:1d:60:3c:67:73:13:68:1a:90:3d:63:32:1f:0a: 2f:0c:ad:f0:74:5e:5f:a3:48:e6:cd:fe:5f:92:72:9e: e7:ac:87:d8:5a:68:54:f7:df:22:1a:aa:86:a1:f4:39: ab:3f:00:78:49:d9:ff:e8:5e:42:ce:a4:cf:ec:f1:3b: 69:b4:93:3f:41:16:12:d4:e4:b3:35:95:68:6e:55:26: 0a:d7:4e:5d:18:a8:04:f2:ad:e3:6d:13:16:21:a3:8f: 5a:81:29:17:17:84:80:64:dc:d1:95:57:62:08:dc:3e: fc:e4:56:68:6e:0c:03:c4:9e:64:ee:b8:c2:e1:e5:ff: 1f:9d:d1:99:4e:1c:e4:58:2e:70:f1:80:e9:87:5b:92: 52:b3:0d:dd:60:47:1e:d4:f8:8c:64:2c:18:62:0f:51: 49:16:b1:9a:54:a6:34:16:41:92:e9:f1:a1:c9:9e:4e: 67:81:3b:33:81:4f:44:39:ff:5d:1d:98:66:34:6a:43 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 65:2a:b7:36:87:41:da:ed:90:2e:0b:71:2c:ad:61:14: ed:fd:ea:53:e5:0f:ea:49:43:d0:42:d5:00:76:85:e1: bb:9a:76:51:66:ef:a8:98:1a:2f:16:07:f9:76:c6:3e: 7d:2b:6b:71:e3:8d:2a:cf:9e:70:7d:d5:74:99:54:4a: 0d:3f:14:e4:3b:0c:e0:14:97:5b:91:d7:d3:a0:66:3b: c5:0d:fd:74:2d:3c:04:56:82:a6:ed:08:71:d5:8f:e5: 20:d0:35:cd:bb:5c:56:89:7d:b7:d7:05:f1:6f:91:04: 3f:d3:c0:d7:c0:50:3d:e9:0e:ac:99:55:05:1d:fa:eb: 81:f4:23:0a:40:4a:7a:0a:fd:a8:00:fa:b1:e8:23:82: 5d:88:49:93:23:8b:14:24:61:c8:47:db:92:d7:0f:05: 82:52:e4:72:f9:7a:95:a9:0a:03:67:cc:9e:7b:52:2a: 6d:0f:30:6f:2d:7d:15:5e:98:f0:f6:c6:93:46:5b:60: b3:6f:a2:35:2d:d1:f3:09:01:cb:0c:dd:2e:e5:18:71: 3b:23:3d:4e:36:17:c4:40:e0:60:32:62:65:5f:b8:ed: 2e:ae:2e:42:c3:3f:02:b1:c7:6d:b8:af:2e:26:1c:bf: 8b:8c:c9:60:87:fb:0f:8d:05:f7:69:7d:66:aa:78:d7 Fingerprint (SHA-256): C8:67:CA:5A:A2:A4:34:07:A3:2B:7B:F2:58:C0:A4:20:7A:AA:EF:6F:9D:7F:5A:18:77:C3:A7:BA:AB:31:A3:51 Fingerprint (SHA1): 37:FC:CE:0B:8E:01:C8:8E:BD:0A:61:E4:7D:F8:26:00:94:D6:8D:CD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #369: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #370: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #371: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135395 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #372: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #373: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #374: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #375: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135396 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #376: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #377: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #378: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #379: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135397 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #380: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #381: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #382: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #383: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 324135398 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #384: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #385: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #386: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #387: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 324135399 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #388: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #389: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #390: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135395 (0x1351e9e3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:05:14 2021 Not After : Tue Mar 24 14:05:14 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:75:0c:44:d6:66:37:b3:59:94:db:6f:10:67:fc:eb: a7:eb:ad:32:c2:ce:b9:64:2a:66:5a:21:bf:d4:2a:46: 6e:e2:e0:6d:aa:20:98:62:49:f1:52:4d:ea:25:96:e6: f1:e3:00:f1:c0:4a:06:3f:1b:79:6e:b3:28:fd:fe:a1: 29:2a:47:63:3e:e7:bd:80:fb:54:1e:cc:b6:13:ad:a4: c5:d7:57:a6:c0:19:1a:ac:8a:1f:24:19:89:2b:7f:c4: dc:70:bf:b1:60:01:88:82:c6:5d:d3:e1:1f:a7:4b:cf: 25:5b:33:80:fb:95:dd:3c:65:51:7a:e7:a3:24:ba:69: 96:53:ee:02:2e:4b:1b:a5:ba:d8:73:54:00:ee:8f:90: bb:d3:07:8b:a5:e5:0d:e0:2d:d0:d5:f2:c1:21:75:bc: 2e:81:d3:f3:52:c7:ac:82:1e:ed:74:b3:99:f7:ad:76: 13:8a:d2:15:75:51:a5:45:92:67:2e:80:0d:b7:ad:b9: 65:75:f6:5a:47:44:75:38:80:19:ea:32:82:d1:c4:51: f3:44:f4:ad:a5:98:81:77:65:fc:85:fd:86:ee:8a:a8: 0b:04:8f:b1:79:1f:b8:2a:58:57:8f:d5:0b:f4:8e:ea: 9d:2d:d5:62:40:fc:b9:5c:c6:8d:e1:dc:d4:d3:05:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:6a:20:b7:91:e3:03:8a:9a:3d:92:35:4b:16:f3:40: 9c:e9:2c:61:1f:97:69:57:90:fd:32:1a:e2:e0:71:44: b7:66:5c:ab:39:08:78:9f:54:dc:72:a7:60:56:24:dc: 64:8c:a7:8b:b2:b5:4e:31:07:1b:ec:31:14:20:94:01: 0e:d2:55:88:9a:a5:07:7a:dc:2e:d6:bc:73:82:33:51: 83:31:f9:f9:83:69:1a:8e:8c:f6:cc:74:55:b7:07:e8: 16:ea:96:32:92:bc:b6:d0:b2:4b:d8:76:46:ae:f4:81: a1:27:4c:40:9b:ba:cf:dc:68:9d:f7:bb:b2:45:6f:54: 8b:6b:ab:aa:c0:31:67:03:ce:55:fb:3b:d3:8b:80:d3: f2:b7:02:ed:9d:f6:29:e2:07:75:1f:ad:bd:2d:c1:b2: 3a:50:1b:69:08:22:62:b4:19:ce:b6:7b:fe:f1:69:93: 60:a1:e7:94:fe:16:1f:ae:82:ae:2f:53:9f:73:58:87: f8:bb:96:53:ea:ed:a1:57:b4:99:f6:a5:15:21:91:94: 63:99:d7:c0:f6:aa:1c:ec:65:13:e7:31:12:b3:af:ef: 6f:ab:31:7b:90:44:61:07:98:ff:ac:f6:3c:6a:08:d6: 6b:1f:8e:8b:9c:a7:df:d2:d5:be:52:dd:a4:d2:3f:9c Fingerprint (SHA-256): CB:F6:A7:21:E8:42:95:17:1E:D0:82:C0:AC:00:A9:A8:1D:E9:17:0F:C2:3F:19:98:F5:98:37:BC:42:88:5A:09 Fingerprint (SHA1): 70:51:A3:36:FE:EF:3D:A7:F6:4E:AB:CE:9F:5B:D5:E3:0C:2B:B0:1A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #391: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #392: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135396 (0x1351e9e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:05:25 2021 Not After : Tue Mar 24 14:05:25 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:5e:21:ae:49:9c:f9:d6:81:de:f0:7f:7c:c7:b0:b9: c9:c1:69:68:d9:ec:f4:1c:50:8e:1a:44:be:58:11:de: 9a:7e:4a:35:2f:54:09:98:38:0e:54:ca:31:90:8e:30: da:21:3d:b1:e5:d7:7b:d3:5b:e0:33:01:2d:fa:3f:c1: f7:21:1f:0f:9d:40:0c:7c:f0:1c:2d:c7:10:2f:aa:02: d0:e8:18:00:c8:93:64:d5:00:68:6e:cd:64:dc:35:e1: a1:c4:bc:b9:23:6c:34:64:94:02:38:66:53:dc:86:cd: 96:bb:e4:29:22:f8:37:08:c0:8b:89:7f:a9:71:67:dc: 30:3e:57:4d:a0:8a:9c:f3:b3:77:11:29:ee:53:41:a9: 3a:73:93:63:03:c8:4c:3d:c1:c6:3f:1d:66:18:59:dc: 35:94:c7:19:78:d7:92:10:0f:d1:5c:57:74:83:19:2b: 14:c5:c5:dd:31:c6:4d:5e:4a:9b:55:bc:bc:dc:69:af: e1:8e:be:4e:9d:9c:57:aa:ab:d8:50:9c:1c:79:c0:74: 51:0c:9c:87:a7:ec:19:8f:d1:9a:03:71:0e:e7:9d:67: 1b:f2:15:bb:ec:ee:29:c1:05:78:3e:35:17:4e:60:83: bd:4a:0f:19:50:30:f3:69:08:af:58:34:de:f7:de:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:f8:8c:4e:ba:7d:a8:66:b5:9b:c2:eb:39:ea:f5:53: 5c:5d:5b:04:d1:36:28:78:4c:5c:45:68:87:4d:13:20: 69:2d:fc:97:da:26:be:b8:17:4b:cd:91:6b:0f:88:0e: d5:67:23:a5:7f:fd:b7:50:ff:10:a7:f6:59:c2:58:b8: 24:d3:75:be:b1:cf:80:38:e9:75:42:ef:24:95:78:d9: ba:50:23:e3:c2:e1:50:f2:94:6f:7e:23:90:cc:c8:3f: c3:96:25:d8:35:3e:bd:25:49:b0:86:24:9d:0d:89:c5: 31:82:55:39:a3:5b:a8:a4:0e:f8:86:f6:9d:8f:83:5b: a7:dc:a0:b4:e2:e3:bf:e8:86:92:74:c2:67:78:b2:32: 78:f8:bd:8c:3a:16:93:6c:9c:ee:e8:5b:79:52:22:3b: 8a:ad:4b:f8:6f:46:0f:53:b0:ed:0c:13:c6:96:09:74: 93:c7:b7:e8:89:5f:2f:73:01:14:11:7e:ab:70:e4:31: 00:b1:0d:6e:c1:d5:5d:43:b9:97:4a:29:08:76:8d:db: 58:85:09:6e:9b:4f:53:65:59:69:b9:76:a8:36:0f:4f: 0a:b6:81:60:6a:81:20:4d:7d:9d:6d:e3:d2:bf:fa:4e: f2:39:76:28:48:0e:87:9c:c5:40:99:6f:32:a3:30:ce Fingerprint (SHA-256): 1D:8B:4B:5E:3E:40:C1:51:87:E6:E7:B5:A6:88:0C:08:06:36:21:FE:45:D4:91:BB:E4:D2:3B:81:B0:87:5D:DE Fingerprint (SHA1): E5:DC:FA:2C:A0:70:EF:AA:EE:8B:8F:AC:81:06:D6:FF:57:5B:6C:3F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #393: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #394: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135397 (0x1351e9e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:05:37 2021 Not After : Tue Mar 24 14:05:37 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:df:5f:25:1a:10:6b:0f:a9:f1:55:2e:77:5c:ca:d7: c0:68:16:4c:b0:b9:84:ad:05:20:20:5e:bf:83:15:f0: 95:3b:73:51:57:01:b0:62:b5:7b:ac:90:bf:f6:a2:6a: f6:2e:4a:4c:3a:e9:fc:cd:88:ca:e2:9d:e2:c6:0e:bc: 09:7c:b8:b9:63:1c:cf:bf:10:30:eb:2d:5b:dc:38:58: 20:40:ae:af:2d:76:31:14:d0:32:0a:2f:fe:80:7c:03: fe:f7:07:85:e6:3d:42:f5:56:0a:12:18:ca:3b:00:70: 88:bd:7a:f3:39:ee:c1:40:9b:f0:62:c4:5d:de:64:9d: 74:b1:90:40:03:42:88:b9:b7:e8:18:d9:1e:1d:b4:80: 7b:e7:0e:31:3d:32:ee:0b:a5:ea:dc:9e:0f:35:74:36: 70:89:e2:d4:29:8d:6b:a7:5f:1c:97:95:31:d9:d7:3a: f2:6f:8d:80:59:ee:46:05:a4:7c:3d:dd:39:8c:5b:20: 55:d6:00:e7:3a:bf:dc:d3:50:57:11:6b:5b:5a:04:9a: 11:34:c5:4f:dd:5a:c1:6b:ae:e0:94:be:25:39:14:43: 31:b8:ab:0f:6e:de:0b:32:b9:2a:dc:bb:09:ef:0b:73: 83:ba:67:b2:07:2f:8e:f6:1b:b8:e1:9c:73:b5:ca:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:92:b2:eb:f5:95:8b:21:5b:56:08:ae:e0:b4:39:63: 7d:52:19:72:c1:b8:10:64:8b:f9:bf:14:38:92:ea:ba: bd:66:22:20:0b:71:59:d8:86:64:f9:50:fc:45:f6:52: 4d:6b:4e:4b:85:bc:01:f4:b9:57:55:fa:31:73:6a:c8: a5:c8:b4:93:5c:ce:9d:6a:a3:af:26:8f:e9:05:29:34: 90:d8:2c:1c:91:c5:8f:99:fb:74:60:c2:52:ac:e1:92: 38:79:4b:c0:a8:f7:10:2e:d7:9a:94:3d:5f:56:d0:d7: c3:09:84:fe:2b:bd:69:29:32:98:89:7c:26:b8:b6:26: ca:13:82:a2:f0:e1:09:33:e3:ea:d5:76:18:05:27:c1: 8d:92:44:0f:2c:2a:3a:66:31:f3:49:af:c4:cc:9c:2a: ed:c8:85:fe:e9:68:be:64:74:78:b0:25:9c:52:a7:6c: cc:8e:4b:8d:92:c2:1d:75:a8:a1:41:19:8d:66:a9:f0: 02:39:23:07:26:c3:47:58:1e:60:d9:50:77:3a:2a:06: df:3b:07:e8:ef:4c:85:8e:cc:28:af:58:42:93:4d:00: ba:91:6f:2f:04:28:21:92:4e:c9:f3:fb:49:6b:78:f6: c1:9c:7e:b5:ec:b0:0f:23:73:44:42:84:43:70:bf:da Fingerprint (SHA-256): 68:11:4E:7B:E2:81:A1:45:68:E0:BB:B5:CB:D6:62:21:E3:F9:19:CF:DC:19:F6:79:F8:F6:44:5C:97:9D:B4:49 Fingerprint (SHA1): B1:4B:80:0E:29:42:B9:76:8C:5F:B4:BB:A2:86:39:48:C8:57:60:85 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #395: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #396: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #397: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #398: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #399: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135395 (0x1351e9e3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:05:14 2021 Not After : Tue Mar 24 14:05:14 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:75:0c:44:d6:66:37:b3:59:94:db:6f:10:67:fc:eb: a7:eb:ad:32:c2:ce:b9:64:2a:66:5a:21:bf:d4:2a:46: 6e:e2:e0:6d:aa:20:98:62:49:f1:52:4d:ea:25:96:e6: f1:e3:00:f1:c0:4a:06:3f:1b:79:6e:b3:28:fd:fe:a1: 29:2a:47:63:3e:e7:bd:80:fb:54:1e:cc:b6:13:ad:a4: c5:d7:57:a6:c0:19:1a:ac:8a:1f:24:19:89:2b:7f:c4: dc:70:bf:b1:60:01:88:82:c6:5d:d3:e1:1f:a7:4b:cf: 25:5b:33:80:fb:95:dd:3c:65:51:7a:e7:a3:24:ba:69: 96:53:ee:02:2e:4b:1b:a5:ba:d8:73:54:00:ee:8f:90: bb:d3:07:8b:a5:e5:0d:e0:2d:d0:d5:f2:c1:21:75:bc: 2e:81:d3:f3:52:c7:ac:82:1e:ed:74:b3:99:f7:ad:76: 13:8a:d2:15:75:51:a5:45:92:67:2e:80:0d:b7:ad:b9: 65:75:f6:5a:47:44:75:38:80:19:ea:32:82:d1:c4:51: f3:44:f4:ad:a5:98:81:77:65:fc:85:fd:86:ee:8a:a8: 0b:04:8f:b1:79:1f:b8:2a:58:57:8f:d5:0b:f4:8e:ea: 9d:2d:d5:62:40:fc:b9:5c:c6:8d:e1:dc:d4:d3:05:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:6a:20:b7:91:e3:03:8a:9a:3d:92:35:4b:16:f3:40: 9c:e9:2c:61:1f:97:69:57:90:fd:32:1a:e2:e0:71:44: b7:66:5c:ab:39:08:78:9f:54:dc:72:a7:60:56:24:dc: 64:8c:a7:8b:b2:b5:4e:31:07:1b:ec:31:14:20:94:01: 0e:d2:55:88:9a:a5:07:7a:dc:2e:d6:bc:73:82:33:51: 83:31:f9:f9:83:69:1a:8e:8c:f6:cc:74:55:b7:07:e8: 16:ea:96:32:92:bc:b6:d0:b2:4b:d8:76:46:ae:f4:81: a1:27:4c:40:9b:ba:cf:dc:68:9d:f7:bb:b2:45:6f:54: 8b:6b:ab:aa:c0:31:67:03:ce:55:fb:3b:d3:8b:80:d3: f2:b7:02:ed:9d:f6:29:e2:07:75:1f:ad:bd:2d:c1:b2: 3a:50:1b:69:08:22:62:b4:19:ce:b6:7b:fe:f1:69:93: 60:a1:e7:94:fe:16:1f:ae:82:ae:2f:53:9f:73:58:87: f8:bb:96:53:ea:ed:a1:57:b4:99:f6:a5:15:21:91:94: 63:99:d7:c0:f6:aa:1c:ec:65:13:e7:31:12:b3:af:ef: 6f:ab:31:7b:90:44:61:07:98:ff:ac:f6:3c:6a:08:d6: 6b:1f:8e:8b:9c:a7:df:d2:d5:be:52:dd:a4:d2:3f:9c Fingerprint (SHA-256): CB:F6:A7:21:E8:42:95:17:1E:D0:82:C0:AC:00:A9:A8:1D:E9:17:0F:C2:3F:19:98:F5:98:37:BC:42:88:5A:09 Fingerprint (SHA1): 70:51:A3:36:FE:EF:3D:A7:F6:4E:AB:CE:9F:5B:D5:E3:0C:2B:B0:1A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #400: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #401: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135396 (0x1351e9e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:05:25 2021 Not After : Tue Mar 24 14:05:25 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:5e:21:ae:49:9c:f9:d6:81:de:f0:7f:7c:c7:b0:b9: c9:c1:69:68:d9:ec:f4:1c:50:8e:1a:44:be:58:11:de: 9a:7e:4a:35:2f:54:09:98:38:0e:54:ca:31:90:8e:30: da:21:3d:b1:e5:d7:7b:d3:5b:e0:33:01:2d:fa:3f:c1: f7:21:1f:0f:9d:40:0c:7c:f0:1c:2d:c7:10:2f:aa:02: d0:e8:18:00:c8:93:64:d5:00:68:6e:cd:64:dc:35:e1: a1:c4:bc:b9:23:6c:34:64:94:02:38:66:53:dc:86:cd: 96:bb:e4:29:22:f8:37:08:c0:8b:89:7f:a9:71:67:dc: 30:3e:57:4d:a0:8a:9c:f3:b3:77:11:29:ee:53:41:a9: 3a:73:93:63:03:c8:4c:3d:c1:c6:3f:1d:66:18:59:dc: 35:94:c7:19:78:d7:92:10:0f:d1:5c:57:74:83:19:2b: 14:c5:c5:dd:31:c6:4d:5e:4a:9b:55:bc:bc:dc:69:af: e1:8e:be:4e:9d:9c:57:aa:ab:d8:50:9c:1c:79:c0:74: 51:0c:9c:87:a7:ec:19:8f:d1:9a:03:71:0e:e7:9d:67: 1b:f2:15:bb:ec:ee:29:c1:05:78:3e:35:17:4e:60:83: bd:4a:0f:19:50:30:f3:69:08:af:58:34:de:f7:de:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:f8:8c:4e:ba:7d:a8:66:b5:9b:c2:eb:39:ea:f5:53: 5c:5d:5b:04:d1:36:28:78:4c:5c:45:68:87:4d:13:20: 69:2d:fc:97:da:26:be:b8:17:4b:cd:91:6b:0f:88:0e: d5:67:23:a5:7f:fd:b7:50:ff:10:a7:f6:59:c2:58:b8: 24:d3:75:be:b1:cf:80:38:e9:75:42:ef:24:95:78:d9: ba:50:23:e3:c2:e1:50:f2:94:6f:7e:23:90:cc:c8:3f: c3:96:25:d8:35:3e:bd:25:49:b0:86:24:9d:0d:89:c5: 31:82:55:39:a3:5b:a8:a4:0e:f8:86:f6:9d:8f:83:5b: a7:dc:a0:b4:e2:e3:bf:e8:86:92:74:c2:67:78:b2:32: 78:f8:bd:8c:3a:16:93:6c:9c:ee:e8:5b:79:52:22:3b: 8a:ad:4b:f8:6f:46:0f:53:b0:ed:0c:13:c6:96:09:74: 93:c7:b7:e8:89:5f:2f:73:01:14:11:7e:ab:70:e4:31: 00:b1:0d:6e:c1:d5:5d:43:b9:97:4a:29:08:76:8d:db: 58:85:09:6e:9b:4f:53:65:59:69:b9:76:a8:36:0f:4f: 0a:b6:81:60:6a:81:20:4d:7d:9d:6d:e3:d2:bf:fa:4e: f2:39:76:28:48:0e:87:9c:c5:40:99:6f:32:a3:30:ce Fingerprint (SHA-256): 1D:8B:4B:5E:3E:40:C1:51:87:E6:E7:B5:A6:88:0C:08:06:36:21:FE:45:D4:91:BB:E4:D2:3B:81:B0:87:5D:DE Fingerprint (SHA1): E5:DC:FA:2C:A0:70:EF:AA:EE:8B:8F:AC:81:06:D6:FF:57:5B:6C:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #402: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #403: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135397 (0x1351e9e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:05:37 2021 Not After : Tue Mar 24 14:05:37 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:df:5f:25:1a:10:6b:0f:a9:f1:55:2e:77:5c:ca:d7: c0:68:16:4c:b0:b9:84:ad:05:20:20:5e:bf:83:15:f0: 95:3b:73:51:57:01:b0:62:b5:7b:ac:90:bf:f6:a2:6a: f6:2e:4a:4c:3a:e9:fc:cd:88:ca:e2:9d:e2:c6:0e:bc: 09:7c:b8:b9:63:1c:cf:bf:10:30:eb:2d:5b:dc:38:58: 20:40:ae:af:2d:76:31:14:d0:32:0a:2f:fe:80:7c:03: fe:f7:07:85:e6:3d:42:f5:56:0a:12:18:ca:3b:00:70: 88:bd:7a:f3:39:ee:c1:40:9b:f0:62:c4:5d:de:64:9d: 74:b1:90:40:03:42:88:b9:b7:e8:18:d9:1e:1d:b4:80: 7b:e7:0e:31:3d:32:ee:0b:a5:ea:dc:9e:0f:35:74:36: 70:89:e2:d4:29:8d:6b:a7:5f:1c:97:95:31:d9:d7:3a: f2:6f:8d:80:59:ee:46:05:a4:7c:3d:dd:39:8c:5b:20: 55:d6:00:e7:3a:bf:dc:d3:50:57:11:6b:5b:5a:04:9a: 11:34:c5:4f:dd:5a:c1:6b:ae:e0:94:be:25:39:14:43: 31:b8:ab:0f:6e:de:0b:32:b9:2a:dc:bb:09:ef:0b:73: 83:ba:67:b2:07:2f:8e:f6:1b:b8:e1:9c:73:b5:ca:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:92:b2:eb:f5:95:8b:21:5b:56:08:ae:e0:b4:39:63: 7d:52:19:72:c1:b8:10:64:8b:f9:bf:14:38:92:ea:ba: bd:66:22:20:0b:71:59:d8:86:64:f9:50:fc:45:f6:52: 4d:6b:4e:4b:85:bc:01:f4:b9:57:55:fa:31:73:6a:c8: a5:c8:b4:93:5c:ce:9d:6a:a3:af:26:8f:e9:05:29:34: 90:d8:2c:1c:91:c5:8f:99:fb:74:60:c2:52:ac:e1:92: 38:79:4b:c0:a8:f7:10:2e:d7:9a:94:3d:5f:56:d0:d7: c3:09:84:fe:2b:bd:69:29:32:98:89:7c:26:b8:b6:26: ca:13:82:a2:f0:e1:09:33:e3:ea:d5:76:18:05:27:c1: 8d:92:44:0f:2c:2a:3a:66:31:f3:49:af:c4:cc:9c:2a: ed:c8:85:fe:e9:68:be:64:74:78:b0:25:9c:52:a7:6c: cc:8e:4b:8d:92:c2:1d:75:a8:a1:41:19:8d:66:a9:f0: 02:39:23:07:26:c3:47:58:1e:60:d9:50:77:3a:2a:06: df:3b:07:e8:ef:4c:85:8e:cc:28:af:58:42:93:4d:00: ba:91:6f:2f:04:28:21:92:4e:c9:f3:fb:49:6b:78:f6: c1:9c:7e:b5:ec:b0:0f:23:73:44:42:84:43:70:bf:da Fingerprint (SHA-256): 68:11:4E:7B:E2:81:A1:45:68:E0:BB:B5:CB:D6:62:21:E3:F9:19:CF:DC:19:F6:79:F8:F6:44:5C:97:9D:B4:49 Fingerprint (SHA1): B1:4B:80:0E:29:42:B9:76:8C:5F:B4:BB:A2:86:39:48:C8:57:60:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #404: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #405: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135395 (0x1351e9e3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:05:14 2021 Not After : Tue Mar 24 14:05:14 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:75:0c:44:d6:66:37:b3:59:94:db:6f:10:67:fc:eb: a7:eb:ad:32:c2:ce:b9:64:2a:66:5a:21:bf:d4:2a:46: 6e:e2:e0:6d:aa:20:98:62:49:f1:52:4d:ea:25:96:e6: f1:e3:00:f1:c0:4a:06:3f:1b:79:6e:b3:28:fd:fe:a1: 29:2a:47:63:3e:e7:bd:80:fb:54:1e:cc:b6:13:ad:a4: c5:d7:57:a6:c0:19:1a:ac:8a:1f:24:19:89:2b:7f:c4: dc:70:bf:b1:60:01:88:82:c6:5d:d3:e1:1f:a7:4b:cf: 25:5b:33:80:fb:95:dd:3c:65:51:7a:e7:a3:24:ba:69: 96:53:ee:02:2e:4b:1b:a5:ba:d8:73:54:00:ee:8f:90: bb:d3:07:8b:a5:e5:0d:e0:2d:d0:d5:f2:c1:21:75:bc: 2e:81:d3:f3:52:c7:ac:82:1e:ed:74:b3:99:f7:ad:76: 13:8a:d2:15:75:51:a5:45:92:67:2e:80:0d:b7:ad:b9: 65:75:f6:5a:47:44:75:38:80:19:ea:32:82:d1:c4:51: f3:44:f4:ad:a5:98:81:77:65:fc:85:fd:86:ee:8a:a8: 0b:04:8f:b1:79:1f:b8:2a:58:57:8f:d5:0b:f4:8e:ea: 9d:2d:d5:62:40:fc:b9:5c:c6:8d:e1:dc:d4:d3:05:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:6a:20:b7:91:e3:03:8a:9a:3d:92:35:4b:16:f3:40: 9c:e9:2c:61:1f:97:69:57:90:fd:32:1a:e2:e0:71:44: b7:66:5c:ab:39:08:78:9f:54:dc:72:a7:60:56:24:dc: 64:8c:a7:8b:b2:b5:4e:31:07:1b:ec:31:14:20:94:01: 0e:d2:55:88:9a:a5:07:7a:dc:2e:d6:bc:73:82:33:51: 83:31:f9:f9:83:69:1a:8e:8c:f6:cc:74:55:b7:07:e8: 16:ea:96:32:92:bc:b6:d0:b2:4b:d8:76:46:ae:f4:81: a1:27:4c:40:9b:ba:cf:dc:68:9d:f7:bb:b2:45:6f:54: 8b:6b:ab:aa:c0:31:67:03:ce:55:fb:3b:d3:8b:80:d3: f2:b7:02:ed:9d:f6:29:e2:07:75:1f:ad:bd:2d:c1:b2: 3a:50:1b:69:08:22:62:b4:19:ce:b6:7b:fe:f1:69:93: 60:a1:e7:94:fe:16:1f:ae:82:ae:2f:53:9f:73:58:87: f8:bb:96:53:ea:ed:a1:57:b4:99:f6:a5:15:21:91:94: 63:99:d7:c0:f6:aa:1c:ec:65:13:e7:31:12:b3:af:ef: 6f:ab:31:7b:90:44:61:07:98:ff:ac:f6:3c:6a:08:d6: 6b:1f:8e:8b:9c:a7:df:d2:d5:be:52:dd:a4:d2:3f:9c Fingerprint (SHA-256): CB:F6:A7:21:E8:42:95:17:1E:D0:82:C0:AC:00:A9:A8:1D:E9:17:0F:C2:3F:19:98:F5:98:37:BC:42:88:5A:09 Fingerprint (SHA1): 70:51:A3:36:FE:EF:3D:A7:F6:4E:AB:CE:9F:5B:D5:E3:0C:2B:B0:1A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #406: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135395 (0x1351e9e3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:05:14 2021 Not After : Tue Mar 24 14:05:14 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:75:0c:44:d6:66:37:b3:59:94:db:6f:10:67:fc:eb: a7:eb:ad:32:c2:ce:b9:64:2a:66:5a:21:bf:d4:2a:46: 6e:e2:e0:6d:aa:20:98:62:49:f1:52:4d:ea:25:96:e6: f1:e3:00:f1:c0:4a:06:3f:1b:79:6e:b3:28:fd:fe:a1: 29:2a:47:63:3e:e7:bd:80:fb:54:1e:cc:b6:13:ad:a4: c5:d7:57:a6:c0:19:1a:ac:8a:1f:24:19:89:2b:7f:c4: dc:70:bf:b1:60:01:88:82:c6:5d:d3:e1:1f:a7:4b:cf: 25:5b:33:80:fb:95:dd:3c:65:51:7a:e7:a3:24:ba:69: 96:53:ee:02:2e:4b:1b:a5:ba:d8:73:54:00:ee:8f:90: bb:d3:07:8b:a5:e5:0d:e0:2d:d0:d5:f2:c1:21:75:bc: 2e:81:d3:f3:52:c7:ac:82:1e:ed:74:b3:99:f7:ad:76: 13:8a:d2:15:75:51:a5:45:92:67:2e:80:0d:b7:ad:b9: 65:75:f6:5a:47:44:75:38:80:19:ea:32:82:d1:c4:51: f3:44:f4:ad:a5:98:81:77:65:fc:85:fd:86:ee:8a:a8: 0b:04:8f:b1:79:1f:b8:2a:58:57:8f:d5:0b:f4:8e:ea: 9d:2d:d5:62:40:fc:b9:5c:c6:8d:e1:dc:d4:d3:05:d7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:6a:20:b7:91:e3:03:8a:9a:3d:92:35:4b:16:f3:40: 9c:e9:2c:61:1f:97:69:57:90:fd:32:1a:e2:e0:71:44: b7:66:5c:ab:39:08:78:9f:54:dc:72:a7:60:56:24:dc: 64:8c:a7:8b:b2:b5:4e:31:07:1b:ec:31:14:20:94:01: 0e:d2:55:88:9a:a5:07:7a:dc:2e:d6:bc:73:82:33:51: 83:31:f9:f9:83:69:1a:8e:8c:f6:cc:74:55:b7:07:e8: 16:ea:96:32:92:bc:b6:d0:b2:4b:d8:76:46:ae:f4:81: a1:27:4c:40:9b:ba:cf:dc:68:9d:f7:bb:b2:45:6f:54: 8b:6b:ab:aa:c0:31:67:03:ce:55:fb:3b:d3:8b:80:d3: f2:b7:02:ed:9d:f6:29:e2:07:75:1f:ad:bd:2d:c1:b2: 3a:50:1b:69:08:22:62:b4:19:ce:b6:7b:fe:f1:69:93: 60:a1:e7:94:fe:16:1f:ae:82:ae:2f:53:9f:73:58:87: f8:bb:96:53:ea:ed:a1:57:b4:99:f6:a5:15:21:91:94: 63:99:d7:c0:f6:aa:1c:ec:65:13:e7:31:12:b3:af:ef: 6f:ab:31:7b:90:44:61:07:98:ff:ac:f6:3c:6a:08:d6: 6b:1f:8e:8b:9c:a7:df:d2:d5:be:52:dd:a4:d2:3f:9c Fingerprint (SHA-256): CB:F6:A7:21:E8:42:95:17:1E:D0:82:C0:AC:00:A9:A8:1D:E9:17:0F:C2:3F:19:98:F5:98:37:BC:42:88:5A:09 Fingerprint (SHA1): 70:51:A3:36:FE:EF:3D:A7:F6:4E:AB:CE:9F:5B:D5:E3:0C:2B:B0:1A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #407: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135396 (0x1351e9e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:05:25 2021 Not After : Tue Mar 24 14:05:25 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:5e:21:ae:49:9c:f9:d6:81:de:f0:7f:7c:c7:b0:b9: c9:c1:69:68:d9:ec:f4:1c:50:8e:1a:44:be:58:11:de: 9a:7e:4a:35:2f:54:09:98:38:0e:54:ca:31:90:8e:30: da:21:3d:b1:e5:d7:7b:d3:5b:e0:33:01:2d:fa:3f:c1: f7:21:1f:0f:9d:40:0c:7c:f0:1c:2d:c7:10:2f:aa:02: d0:e8:18:00:c8:93:64:d5:00:68:6e:cd:64:dc:35:e1: a1:c4:bc:b9:23:6c:34:64:94:02:38:66:53:dc:86:cd: 96:bb:e4:29:22:f8:37:08:c0:8b:89:7f:a9:71:67:dc: 30:3e:57:4d:a0:8a:9c:f3:b3:77:11:29:ee:53:41:a9: 3a:73:93:63:03:c8:4c:3d:c1:c6:3f:1d:66:18:59:dc: 35:94:c7:19:78:d7:92:10:0f:d1:5c:57:74:83:19:2b: 14:c5:c5:dd:31:c6:4d:5e:4a:9b:55:bc:bc:dc:69:af: e1:8e:be:4e:9d:9c:57:aa:ab:d8:50:9c:1c:79:c0:74: 51:0c:9c:87:a7:ec:19:8f:d1:9a:03:71:0e:e7:9d:67: 1b:f2:15:bb:ec:ee:29:c1:05:78:3e:35:17:4e:60:83: bd:4a:0f:19:50:30:f3:69:08:af:58:34:de:f7:de:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:f8:8c:4e:ba:7d:a8:66:b5:9b:c2:eb:39:ea:f5:53: 5c:5d:5b:04:d1:36:28:78:4c:5c:45:68:87:4d:13:20: 69:2d:fc:97:da:26:be:b8:17:4b:cd:91:6b:0f:88:0e: d5:67:23:a5:7f:fd:b7:50:ff:10:a7:f6:59:c2:58:b8: 24:d3:75:be:b1:cf:80:38:e9:75:42:ef:24:95:78:d9: ba:50:23:e3:c2:e1:50:f2:94:6f:7e:23:90:cc:c8:3f: c3:96:25:d8:35:3e:bd:25:49:b0:86:24:9d:0d:89:c5: 31:82:55:39:a3:5b:a8:a4:0e:f8:86:f6:9d:8f:83:5b: a7:dc:a0:b4:e2:e3:bf:e8:86:92:74:c2:67:78:b2:32: 78:f8:bd:8c:3a:16:93:6c:9c:ee:e8:5b:79:52:22:3b: 8a:ad:4b:f8:6f:46:0f:53:b0:ed:0c:13:c6:96:09:74: 93:c7:b7:e8:89:5f:2f:73:01:14:11:7e:ab:70:e4:31: 00:b1:0d:6e:c1:d5:5d:43:b9:97:4a:29:08:76:8d:db: 58:85:09:6e:9b:4f:53:65:59:69:b9:76:a8:36:0f:4f: 0a:b6:81:60:6a:81:20:4d:7d:9d:6d:e3:d2:bf:fa:4e: f2:39:76:28:48:0e:87:9c:c5:40:99:6f:32:a3:30:ce Fingerprint (SHA-256): 1D:8B:4B:5E:3E:40:C1:51:87:E6:E7:B5:A6:88:0C:08:06:36:21:FE:45:D4:91:BB:E4:D2:3B:81:B0:87:5D:DE Fingerprint (SHA1): E5:DC:FA:2C:A0:70:EF:AA:EE:8B:8F:AC:81:06:D6:FF:57:5B:6C:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #408: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135396 (0x1351e9e4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:05:25 2021 Not After : Tue Mar 24 14:05:25 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:5e:21:ae:49:9c:f9:d6:81:de:f0:7f:7c:c7:b0:b9: c9:c1:69:68:d9:ec:f4:1c:50:8e:1a:44:be:58:11:de: 9a:7e:4a:35:2f:54:09:98:38:0e:54:ca:31:90:8e:30: da:21:3d:b1:e5:d7:7b:d3:5b:e0:33:01:2d:fa:3f:c1: f7:21:1f:0f:9d:40:0c:7c:f0:1c:2d:c7:10:2f:aa:02: d0:e8:18:00:c8:93:64:d5:00:68:6e:cd:64:dc:35:e1: a1:c4:bc:b9:23:6c:34:64:94:02:38:66:53:dc:86:cd: 96:bb:e4:29:22:f8:37:08:c0:8b:89:7f:a9:71:67:dc: 30:3e:57:4d:a0:8a:9c:f3:b3:77:11:29:ee:53:41:a9: 3a:73:93:63:03:c8:4c:3d:c1:c6:3f:1d:66:18:59:dc: 35:94:c7:19:78:d7:92:10:0f:d1:5c:57:74:83:19:2b: 14:c5:c5:dd:31:c6:4d:5e:4a:9b:55:bc:bc:dc:69:af: e1:8e:be:4e:9d:9c:57:aa:ab:d8:50:9c:1c:79:c0:74: 51:0c:9c:87:a7:ec:19:8f:d1:9a:03:71:0e:e7:9d:67: 1b:f2:15:bb:ec:ee:29:c1:05:78:3e:35:17:4e:60:83: bd:4a:0f:19:50:30:f3:69:08:af:58:34:de:f7:de:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 75:f8:8c:4e:ba:7d:a8:66:b5:9b:c2:eb:39:ea:f5:53: 5c:5d:5b:04:d1:36:28:78:4c:5c:45:68:87:4d:13:20: 69:2d:fc:97:da:26:be:b8:17:4b:cd:91:6b:0f:88:0e: d5:67:23:a5:7f:fd:b7:50:ff:10:a7:f6:59:c2:58:b8: 24:d3:75:be:b1:cf:80:38:e9:75:42:ef:24:95:78:d9: ba:50:23:e3:c2:e1:50:f2:94:6f:7e:23:90:cc:c8:3f: c3:96:25:d8:35:3e:bd:25:49:b0:86:24:9d:0d:89:c5: 31:82:55:39:a3:5b:a8:a4:0e:f8:86:f6:9d:8f:83:5b: a7:dc:a0:b4:e2:e3:bf:e8:86:92:74:c2:67:78:b2:32: 78:f8:bd:8c:3a:16:93:6c:9c:ee:e8:5b:79:52:22:3b: 8a:ad:4b:f8:6f:46:0f:53:b0:ed:0c:13:c6:96:09:74: 93:c7:b7:e8:89:5f:2f:73:01:14:11:7e:ab:70:e4:31: 00:b1:0d:6e:c1:d5:5d:43:b9:97:4a:29:08:76:8d:db: 58:85:09:6e:9b:4f:53:65:59:69:b9:76:a8:36:0f:4f: 0a:b6:81:60:6a:81:20:4d:7d:9d:6d:e3:d2:bf:fa:4e: f2:39:76:28:48:0e:87:9c:c5:40:99:6f:32:a3:30:ce Fingerprint (SHA-256): 1D:8B:4B:5E:3E:40:C1:51:87:E6:E7:B5:A6:88:0C:08:06:36:21:FE:45:D4:91:BB:E4:D2:3B:81:B0:87:5D:DE Fingerprint (SHA1): E5:DC:FA:2C:A0:70:EF:AA:EE:8B:8F:AC:81:06:D6:FF:57:5B:6C:3F Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #409: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135397 (0x1351e9e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:05:37 2021 Not After : Tue Mar 24 14:05:37 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:df:5f:25:1a:10:6b:0f:a9:f1:55:2e:77:5c:ca:d7: c0:68:16:4c:b0:b9:84:ad:05:20:20:5e:bf:83:15:f0: 95:3b:73:51:57:01:b0:62:b5:7b:ac:90:bf:f6:a2:6a: f6:2e:4a:4c:3a:e9:fc:cd:88:ca:e2:9d:e2:c6:0e:bc: 09:7c:b8:b9:63:1c:cf:bf:10:30:eb:2d:5b:dc:38:58: 20:40:ae:af:2d:76:31:14:d0:32:0a:2f:fe:80:7c:03: fe:f7:07:85:e6:3d:42:f5:56:0a:12:18:ca:3b:00:70: 88:bd:7a:f3:39:ee:c1:40:9b:f0:62:c4:5d:de:64:9d: 74:b1:90:40:03:42:88:b9:b7:e8:18:d9:1e:1d:b4:80: 7b:e7:0e:31:3d:32:ee:0b:a5:ea:dc:9e:0f:35:74:36: 70:89:e2:d4:29:8d:6b:a7:5f:1c:97:95:31:d9:d7:3a: f2:6f:8d:80:59:ee:46:05:a4:7c:3d:dd:39:8c:5b:20: 55:d6:00:e7:3a:bf:dc:d3:50:57:11:6b:5b:5a:04:9a: 11:34:c5:4f:dd:5a:c1:6b:ae:e0:94:be:25:39:14:43: 31:b8:ab:0f:6e:de:0b:32:b9:2a:dc:bb:09:ef:0b:73: 83:ba:67:b2:07:2f:8e:f6:1b:b8:e1:9c:73:b5:ca:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:92:b2:eb:f5:95:8b:21:5b:56:08:ae:e0:b4:39:63: 7d:52:19:72:c1:b8:10:64:8b:f9:bf:14:38:92:ea:ba: bd:66:22:20:0b:71:59:d8:86:64:f9:50:fc:45:f6:52: 4d:6b:4e:4b:85:bc:01:f4:b9:57:55:fa:31:73:6a:c8: a5:c8:b4:93:5c:ce:9d:6a:a3:af:26:8f:e9:05:29:34: 90:d8:2c:1c:91:c5:8f:99:fb:74:60:c2:52:ac:e1:92: 38:79:4b:c0:a8:f7:10:2e:d7:9a:94:3d:5f:56:d0:d7: c3:09:84:fe:2b:bd:69:29:32:98:89:7c:26:b8:b6:26: ca:13:82:a2:f0:e1:09:33:e3:ea:d5:76:18:05:27:c1: 8d:92:44:0f:2c:2a:3a:66:31:f3:49:af:c4:cc:9c:2a: ed:c8:85:fe:e9:68:be:64:74:78:b0:25:9c:52:a7:6c: cc:8e:4b:8d:92:c2:1d:75:a8:a1:41:19:8d:66:a9:f0: 02:39:23:07:26:c3:47:58:1e:60:d9:50:77:3a:2a:06: df:3b:07:e8:ef:4c:85:8e:cc:28:af:58:42:93:4d:00: ba:91:6f:2f:04:28:21:92:4e:c9:f3:fb:49:6b:78:f6: c1:9c:7e:b5:ec:b0:0f:23:73:44:42:84:43:70:bf:da Fingerprint (SHA-256): 68:11:4E:7B:E2:81:A1:45:68:E0:BB:B5:CB:D6:62:21:E3:F9:19:CF:DC:19:F6:79:F8:F6:44:5C:97:9D:B4:49 Fingerprint (SHA1): B1:4B:80:0E:29:42:B9:76:8C:5F:B4:BB:A2:86:39:48:C8:57:60:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #410: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135397 (0x1351e9e5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:05:37 2021 Not After : Tue Mar 24 14:05:37 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:df:5f:25:1a:10:6b:0f:a9:f1:55:2e:77:5c:ca:d7: c0:68:16:4c:b0:b9:84:ad:05:20:20:5e:bf:83:15:f0: 95:3b:73:51:57:01:b0:62:b5:7b:ac:90:bf:f6:a2:6a: f6:2e:4a:4c:3a:e9:fc:cd:88:ca:e2:9d:e2:c6:0e:bc: 09:7c:b8:b9:63:1c:cf:bf:10:30:eb:2d:5b:dc:38:58: 20:40:ae:af:2d:76:31:14:d0:32:0a:2f:fe:80:7c:03: fe:f7:07:85:e6:3d:42:f5:56:0a:12:18:ca:3b:00:70: 88:bd:7a:f3:39:ee:c1:40:9b:f0:62:c4:5d:de:64:9d: 74:b1:90:40:03:42:88:b9:b7:e8:18:d9:1e:1d:b4:80: 7b:e7:0e:31:3d:32:ee:0b:a5:ea:dc:9e:0f:35:74:36: 70:89:e2:d4:29:8d:6b:a7:5f:1c:97:95:31:d9:d7:3a: f2:6f:8d:80:59:ee:46:05:a4:7c:3d:dd:39:8c:5b:20: 55:d6:00:e7:3a:bf:dc:d3:50:57:11:6b:5b:5a:04:9a: 11:34:c5:4f:dd:5a:c1:6b:ae:e0:94:be:25:39:14:43: 31:b8:ab:0f:6e:de:0b:32:b9:2a:dc:bb:09:ef:0b:73: 83:ba:67:b2:07:2f:8e:f6:1b:b8:e1:9c:73:b5:ca:39 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 88:92:b2:eb:f5:95:8b:21:5b:56:08:ae:e0:b4:39:63: 7d:52:19:72:c1:b8:10:64:8b:f9:bf:14:38:92:ea:ba: bd:66:22:20:0b:71:59:d8:86:64:f9:50:fc:45:f6:52: 4d:6b:4e:4b:85:bc:01:f4:b9:57:55:fa:31:73:6a:c8: a5:c8:b4:93:5c:ce:9d:6a:a3:af:26:8f:e9:05:29:34: 90:d8:2c:1c:91:c5:8f:99:fb:74:60:c2:52:ac:e1:92: 38:79:4b:c0:a8:f7:10:2e:d7:9a:94:3d:5f:56:d0:d7: c3:09:84:fe:2b:bd:69:29:32:98:89:7c:26:b8:b6:26: ca:13:82:a2:f0:e1:09:33:e3:ea:d5:76:18:05:27:c1: 8d:92:44:0f:2c:2a:3a:66:31:f3:49:af:c4:cc:9c:2a: ed:c8:85:fe:e9:68:be:64:74:78:b0:25:9c:52:a7:6c: cc:8e:4b:8d:92:c2:1d:75:a8:a1:41:19:8d:66:a9:f0: 02:39:23:07:26:c3:47:58:1e:60:d9:50:77:3a:2a:06: df:3b:07:e8:ef:4c:85:8e:cc:28:af:58:42:93:4d:00: ba:91:6f:2f:04:28:21:92:4e:c9:f3:fb:49:6b:78:f6: c1:9c:7e:b5:ec:b0:0f:23:73:44:42:84:43:70:bf:da Fingerprint (SHA-256): 68:11:4E:7B:E2:81:A1:45:68:E0:BB:B5:CB:D6:62:21:E3:F9:19:CF:DC:19:F6:79:F8:F6:44:5C:97:9D:B4:49 Fingerprint (SHA1): B1:4B:80:0E:29:42:B9:76:8C:5F:B4:BB:A2:86:39:48:C8:57:60:85 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #411: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #412: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135400 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #413: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #414: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #415: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #416: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324135401 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #417: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #418: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #419: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #420: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135402 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #421: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #422: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #423: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #424: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 324135403 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #425: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #426: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #427: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #428: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 324135404 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #429: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #430: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #431: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #432: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 324135405 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #433: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #434: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #435: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #436: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 324135406 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #437: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #438: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #439: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #440: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #441: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #442: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #443: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135400 (0x1351e9e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:06:22 2021 Not After : Tue Mar 24 14:06:22 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b6:28:e3:7d:a9:6d:83:e7:19:0e:28:32:aa:69:f0: 99:5b:35:3d:5c:2c:cc:30:0e:e3:b0:87:17:f1:e0:ff: 1c:db:a4:c3:5c:38:d9:bf:e9:4c:b8:2c:97:5f:27:3f: c6:dd:9c:e1:66:de:49:93:11:22:dc:c3:ad:ca:49:39: c9:7c:98:38:ab:1d:65:8d:0e:be:93:9a:34:60:65:a2: f8:77:53:34:80:d2:3a:e1:5f:f1:95:7e:ec:a9:75:d3: 1d:b3:e0:85:e3:f6:03:56:9e:08:d6:82:b5:9e:e8:79: 87:27:01:18:3d:50:2b:b5:c7:d8:f3:1e:8a:11:91:61: 8c:b3:d6:66:f0:d8:38:dc:24:72:84:dc:e6:a7:33:04: ae:e6:52:73:71:0e:5a:35:6b:87:82:9b:36:e5:e7:3f: d4:43:7f:66:06:e6:47:0e:a0:b0:c5:ef:7e:94:e8:32: d9:97:68:89:c1:8c:74:dd:c8:05:e4:61:e2:55:3c:c6: 89:4a:22:21:1c:38:ee:1f:24:a7:9f:a1:c9:fe:53:94: 66:70:23:29:a4:87:fa:5e:4f:bf:8e:99:c9:d4:9a:d7: 13:43:19:6f:e4:04:dd:f2:44:f5:f7:25:79:a6:bb:53: 7c:76:7a:33:a7:99:8e:ff:9c:ed:81:2f:4a:e6:6f:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:1b:5c:dc:a7:f6:2e:05:ab:46:3b:5a:40:57:57:e4: f7:0c:f0:05:96:9c:43:8b:eb:ac:b1:f5:91:e7:f0:be: 32:51:6a:14:77:d3:0f:1f:c0:4d:23:85:11:ff:f9:d5: 95:19:f2:05:7f:f4:bd:e0:92:de:21:61:65:c8:6d:c4: c4:78:a1:4e:b3:62:b3:7f:dd:69:4f:02:bf:c0:40:94: 8f:18:43:2f:67:63:06:97:49:fb:d9:35:93:14:46:5a: e5:fc:41:1a:98:57:3d:f6:b0:bb:19:ac:de:e6:74:aa: 67:75:ae:ee:91:40:b5:af:41:35:13:8a:f7:b2:fa:ec: 67:32:1a:61:22:04:23:7f:eb:6b:2c:ed:42:21:20:72: 49:c5:95:81:9a:0c:e9:e4:31:66:82:03:bc:82:fd:af: ed:34:54:f0:38:1f:c5:fb:b9:fa:da:33:32:88:cc:46: 6f:7b:c1:93:de:79:98:b6:fa:24:84:95:86:aa:bf:e0: 58:d7:bb:d6:0e:07:10:7e:89:d1:a3:82:86:d4:0b:a5: 90:52:4c:a6:22:9a:b7:2c:43:03:66:62:ce:54:8c:95: c7:94:64:3b:94:c6:e8:e9:bf:57:ba:c7:af:89:dc:ec: 5f:7c:fb:49:24:17:a7:2f:a7:c6:92:56:d1:ea:42:98 Fingerprint (SHA-256): 6F:A5:37:04:09:BD:86:6A:58:FE:38:B9:DE:6D:39:77:CF:74:0E:BC:8B:62:E5:EA:6B:BC:61:32:2B:F7:E7:6B Fingerprint (SHA1): 61:C3:1E:9D:DF:DE:5D:6A:F0:C1:73:C9:F5:FC:E1:D0:4F:22:29:D0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #444: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #445: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #446: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #447: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135400 (0x1351e9e8) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:06:22 2021 Not After : Tue Mar 24 14:06:22 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:b6:28:e3:7d:a9:6d:83:e7:19:0e:28:32:aa:69:f0: 99:5b:35:3d:5c:2c:cc:30:0e:e3:b0:87:17:f1:e0:ff: 1c:db:a4:c3:5c:38:d9:bf:e9:4c:b8:2c:97:5f:27:3f: c6:dd:9c:e1:66:de:49:93:11:22:dc:c3:ad:ca:49:39: c9:7c:98:38:ab:1d:65:8d:0e:be:93:9a:34:60:65:a2: f8:77:53:34:80:d2:3a:e1:5f:f1:95:7e:ec:a9:75:d3: 1d:b3:e0:85:e3:f6:03:56:9e:08:d6:82:b5:9e:e8:79: 87:27:01:18:3d:50:2b:b5:c7:d8:f3:1e:8a:11:91:61: 8c:b3:d6:66:f0:d8:38:dc:24:72:84:dc:e6:a7:33:04: ae:e6:52:73:71:0e:5a:35:6b:87:82:9b:36:e5:e7:3f: d4:43:7f:66:06:e6:47:0e:a0:b0:c5:ef:7e:94:e8:32: d9:97:68:89:c1:8c:74:dd:c8:05:e4:61:e2:55:3c:c6: 89:4a:22:21:1c:38:ee:1f:24:a7:9f:a1:c9:fe:53:94: 66:70:23:29:a4:87:fa:5e:4f:bf:8e:99:c9:d4:9a:d7: 13:43:19:6f:e4:04:dd:f2:44:f5:f7:25:79:a6:bb:53: 7c:76:7a:33:a7:99:8e:ff:9c:ed:81:2f:4a:e6:6f:7d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 73:1b:5c:dc:a7:f6:2e:05:ab:46:3b:5a:40:57:57:e4: f7:0c:f0:05:96:9c:43:8b:eb:ac:b1:f5:91:e7:f0:be: 32:51:6a:14:77:d3:0f:1f:c0:4d:23:85:11:ff:f9:d5: 95:19:f2:05:7f:f4:bd:e0:92:de:21:61:65:c8:6d:c4: c4:78:a1:4e:b3:62:b3:7f:dd:69:4f:02:bf:c0:40:94: 8f:18:43:2f:67:63:06:97:49:fb:d9:35:93:14:46:5a: e5:fc:41:1a:98:57:3d:f6:b0:bb:19:ac:de:e6:74:aa: 67:75:ae:ee:91:40:b5:af:41:35:13:8a:f7:b2:fa:ec: 67:32:1a:61:22:04:23:7f:eb:6b:2c:ed:42:21:20:72: 49:c5:95:81:9a:0c:e9:e4:31:66:82:03:bc:82:fd:af: ed:34:54:f0:38:1f:c5:fb:b9:fa:da:33:32:88:cc:46: 6f:7b:c1:93:de:79:98:b6:fa:24:84:95:86:aa:bf:e0: 58:d7:bb:d6:0e:07:10:7e:89:d1:a3:82:86:d4:0b:a5: 90:52:4c:a6:22:9a:b7:2c:43:03:66:62:ce:54:8c:95: c7:94:64:3b:94:c6:e8:e9:bf:57:ba:c7:af:89:dc:ec: 5f:7c:fb:49:24:17:a7:2f:a7:c6:92:56:d1:ea:42:98 Fingerprint (SHA-256): 6F:A5:37:04:09:BD:86:6A:58:FE:38:B9:DE:6D:39:77:CF:74:0E:BC:8B:62:E5:EA:6B:BC:61:32:2B:F7:E7:6B Fingerprint (SHA1): 61:C3:1E:9D:DF:DE:5D:6A:F0:C1:73:C9:F5:FC:E1:D0:4F:22:29:D0 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #448: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #449: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #450: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135407 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #451: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #452: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #453: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #454: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324135408 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #455: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #456: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #457: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #458: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 324135409 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #459: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #460: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #461: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #462: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 324135410 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #463: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #464: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #465: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #466: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 324135411 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #467: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #468: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #469: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #470: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 324135412 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #471: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #472: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #473: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #474: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 324135413 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #475: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #476: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #477: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #478: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 324135414 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #479: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #480: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #481: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #482: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 324135415 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #483: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #484: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #485: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #486: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 324135416 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #487: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #488: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #489: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #490: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 324135417 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #491: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #492: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #493: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #494: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 324135418 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #495: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #496: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #497: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #498: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 324135419 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #499: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #500: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #501: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #502: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 324135420 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #503: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #504: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #505: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #506: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 324135421 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #507: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #508: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #509: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #510: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 324135422 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #511: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #512: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #513: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #514: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 324135423 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #515: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #516: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #517: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #518: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 324135424 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #519: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #520: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #521: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #522: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 324135425 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #523: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #524: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #525: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #526: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 324135426 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #527: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #528: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #529: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #530: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 324135427 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #531: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #532: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #533: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #534: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 324135428 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #535: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #536: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #537: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #538: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 324135429 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #539: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #540: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #541: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #542: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 324135430 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #543: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #544: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #545: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #546: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 324135431 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #547: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #548: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #549: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #550: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 324135432 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #551: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #552: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #553: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #554: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 324135433 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #555: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #556: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #557: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #558: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 324135434 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #559: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #560: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #561: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #562: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 324135435 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #563: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #564: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #565: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #566: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 324135436 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #567: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #568: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #569: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #570: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #571: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #572: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #573: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #574: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #575: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #576: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #577: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #578: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #579: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #580: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #581: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #582: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #583: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #584: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #585: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #586: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #587: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #588: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #589: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #590: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #591: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135407 (0x1351e9ef) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:07:33 2021 Not After : Tue Mar 24 14:07:33 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:18:db:73:76:df:c0:63:1d:5e:12:58:3f:2b:82:8f: 0a:06:85:38:09:62:aa:b2:c4:17:52:61:51:e7:bd:ae: ed:e8:97:11:99:27:b1:81:11:50:07:c1:71:11:1e:de: 9f:a5:d2:b6:9a:d0:b3:74:3d:50:96:63:e3:ca:0e:03: 8a:9c:08:54:13:95:ba:fb:20:b3:9c:c4:ce:fc:f7:7d: b6:5e:0a:75:0a:37:a9:31:7b:5f:c5:f2:4b:e0:30:dc: 75:bf:3c:d2:3d:57:4d:82:a4:a3:83:92:b7:87:e3:55: 82:8b:6e:5a:4b:08:4f:3b:67:ec:30:c2:40:a3:d3:d5: 02:65:79:ea:6c:f4:85:19:eb:bd:99:4b:e5:42:e0:fb: 21:54:e3:fa:e9:e6:a5:56:05:be:86:4d:2c:99:b2:d9: d1:66:94:f5:28:99:75:93:d9:74:d7:50:4f:fc:8c:67: 53:48:b4:e9:6e:6a:db:e5:24:7a:45:35:bf:e3:7a:c9: 10:7e:d5:74:d0:0f:35:31:e1:a6:b6:e5:23:e6:96:1a: e4:74:d4:02:1f:63:cf:8e:2a:c5:f5:35:55:ad:0b:6c: 9d:63:22:03:da:2f:9e:5f:fa:57:45:2b:fc:2c:c4:7a: f9:40:4b:b1:2b:0a:11:94:75:33:fe:4e:f7:34:e7:e1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9b:22:3a:ac:47:be:7b:82:fd:74:8f:9f:e5:a3:ad:04: 51:9d:3e:cf:60:39:c2:8e:67:0b:6f:02:14:ba:35:22: cf:c1:7f:99:75:3b:fe:47:1c:b3:23:dd:1f:27:68:56: 29:4e:93:c4:b7:ba:f0:c0:a9:a7:ab:be:c0:78:b0:d4: 1d:50:55:22:fc:60:76:6e:ef:9c:cc:f8:7a:3f:f2:63: 23:de:8e:42:4d:f2:56:36:53:bf:cf:3a:f6:9c:d8:46: c7:0e:e7:52:5a:2a:62:8b:95:55:27:60:02:6d:6d:b0: ca:94:71:bc:77:e5:e7:51:57:96:00:cc:e9:03:79:dc: 53:64:1e:8e:f8:e1:a2:be:e4:38:5d:33:30:a2:2c:73: fc:c8:a3:28:72:c6:a1:5e:27:d9:b5:31:79:69:c4:07: 64:0a:9f:06:0a:1a:31:00:a0:cf:d5:9c:25:e9:32:fe: 71:c2:bf:f3:9a:7a:b1:7b:32:5c:ba:53:43:94:99:5b: c7:6e:0b:0d:41:c4:35:69:63:f3:e2:53:6f:01:1b:42: 3e:aa:87:c1:8c:c5:93:d1:c6:c6:f6:2a:8f:8b:f9:50: 03:64:be:6a:ec:dc:15:fc:cd:f4:b8:65:5b:43:8d:bf: 25:ac:67:57:7c:2f:68:f8:2e:5e:ab:99:05:62:81:e6 Fingerprint (SHA-256): 2D:E1:0C:49:C4:3C:38:EF:71:60:C4:F8:A9:E9:C0:34:68:69:FB:8F:DA:4F:E2:76:14:31:F1:C5:F1:93:DD:E1 Fingerprint (SHA1): 35:A1:65:C7:2D:FB:7B:95:3D:03:98:A5:3B:BD:F8:FE:98:E9:02:42 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #592: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #593: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #594: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135437 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #595: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #596: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #597: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #598: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 324135438 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #599: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #600: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #601: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #602: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 324135439 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #603: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #604: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #605: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #606: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 324135440 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #607: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #608: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #609: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #610: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 324135441 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #611: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #612: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #613: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #614: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 324135442 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #615: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #616: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #617: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #618: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 324135443 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #619: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #620: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #621: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135437 (0x1351ea0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:11:29 2021 Not After : Tue Mar 24 14:11:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b5:32:29:97:57:52:0c:e7:fa:54:8b:cc:74:bb:d2: 6e:1e:4a:1d:78:c6:22:22:20:d4:c3:ca:a4:ca:f7:98: ac:cf:0a:bf:96:82:2c:47:3a:52:cc:b3:68:c2:96:23: 33:10:52:58:c0:85:0f:a7:64:f1:38:89:b2:db:88:71: 86:0e:52:a5:34:97:25:fe:14:52:02:00:1f:5e:79:13: 1f:56:0d:4a:3a:8f:47:16:d7:64:b2:43:1b:dc:ef:57: fd:91:7c:62:4d:21:a7:7c:5e:a6:96:68:c9:ed:a2:69: e6:22:f9:74:1e:34:01:00:9d:b4:97:7f:4a:cc:46:03: db:96:b4:8e:77:3c:a5:05:11:e2:89:0d:37:9f:50:d3: 2c:1b:fd:26:34:02:c8:dc:06:96:38:b1:1f:c1:3b:b6: 51:74:00:e8:bb:dc:fd:cc:ac:a8:5b:bf:93:e1:9f:8f: b7:18:a6:23:12:b7:37:69:82:ae:6b:fe:66:12:0d:dd: 61:2c:e7:ba:e1:ba:4b:0b:18:fc:55:f6:ff:b0:16:39: e5:dd:a7:00:ae:a6:93:83:17:2b:7e:f4:4a:68:5f:75: d1:97:b7:43:fb:52:7c:bd:b9:c1:f7:43:9c:d8:75:01: a9:a0:e4:a4:88:60:55:55:c9:64:42:d1:1d:e0:73:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:7e:cc:72:7f:bb:01:dc:2b:f0:0d:db:79:0b:ba:50: 7f:c0:34:81:f9:fb:9f:af:d6:83:c1:11:29:26:2c:3c: 92:17:75:d7:78:59:8d:8d:92:80:e2:16:bd:62:5f:86: 33:94:58:84:f9:40:eb:c8:fe:2c:26:08:f9:44:79:ec: 93:e1:29:75:03:2d:16:9b:97:af:bd:44:f8:81:e1:82: 67:17:67:a0:96:b0:83:3a:8c:65:2d:57:74:b3:f6:2e: 15:49:ed:78:02:53:cc:c3:9d:7c:64:8f:1c:9d:26:7f: 0f:2b:d9:ae:8c:db:b3:fd:5b:5e:92:b6:6a:8b:ca:ca: 3b:72:48:f5:df:30:37:03:06:7c:00:b2:cb:dd:88:d8: 82:3b:80:4d:02:89:3d:88:29:87:58:03:9e:87:65:8e: 49:ca:f6:74:65:d6:2a:f5:c0:d3:b5:fa:d4:7d:71:1c: c7:d6:7e:32:49:7b:b7:8d:d8:9d:a0:06:a7:cf:ec:bf: a6:c1:e2:5f:73:8c:9a:87:13:d1:19:91:1c:20:88:a9: 7b:3d:9c:83:cf:e4:a9:05:d2:73:fe:4d:6a:13:21:bc: f8:10:58:bb:33:ab:2f:66:94:48:6b:10:88:3d:06:b5: 5d:2c:2e:6f:b8:9b:6e:04:d4:84:a8:78:d9:41:53:6a Fingerprint (SHA-256): 07:87:9B:9A:28:B8:57:F7:6C:EF:F7:99:69:EF:96:CE:E1:E3:9A:CB:25:2D:B4:A9:49:12:4E:32:95:7D:85:41 Fingerprint (SHA1): D9:D8:24:13:0C:A0:CB:5B:CD:01:5B:8A:F9:92:42:E5:EF:E4:57:54 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #622: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #623: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #624: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #625: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135437 (0x1351ea0d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:11:29 2021 Not After : Tue Mar 24 14:11:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9e:b5:32:29:97:57:52:0c:e7:fa:54:8b:cc:74:bb:d2: 6e:1e:4a:1d:78:c6:22:22:20:d4:c3:ca:a4:ca:f7:98: ac:cf:0a:bf:96:82:2c:47:3a:52:cc:b3:68:c2:96:23: 33:10:52:58:c0:85:0f:a7:64:f1:38:89:b2:db:88:71: 86:0e:52:a5:34:97:25:fe:14:52:02:00:1f:5e:79:13: 1f:56:0d:4a:3a:8f:47:16:d7:64:b2:43:1b:dc:ef:57: fd:91:7c:62:4d:21:a7:7c:5e:a6:96:68:c9:ed:a2:69: e6:22:f9:74:1e:34:01:00:9d:b4:97:7f:4a:cc:46:03: db:96:b4:8e:77:3c:a5:05:11:e2:89:0d:37:9f:50:d3: 2c:1b:fd:26:34:02:c8:dc:06:96:38:b1:1f:c1:3b:b6: 51:74:00:e8:bb:dc:fd:cc:ac:a8:5b:bf:93:e1:9f:8f: b7:18:a6:23:12:b7:37:69:82:ae:6b:fe:66:12:0d:dd: 61:2c:e7:ba:e1:ba:4b:0b:18:fc:55:f6:ff:b0:16:39: e5:dd:a7:00:ae:a6:93:83:17:2b:7e:f4:4a:68:5f:75: d1:97:b7:43:fb:52:7c:bd:b9:c1:f7:43:9c:d8:75:01: a9:a0:e4:a4:88:60:55:55:c9:64:42:d1:1d:e0:73:35 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:7e:cc:72:7f:bb:01:dc:2b:f0:0d:db:79:0b:ba:50: 7f:c0:34:81:f9:fb:9f:af:d6:83:c1:11:29:26:2c:3c: 92:17:75:d7:78:59:8d:8d:92:80:e2:16:bd:62:5f:86: 33:94:58:84:f9:40:eb:c8:fe:2c:26:08:f9:44:79:ec: 93:e1:29:75:03:2d:16:9b:97:af:bd:44:f8:81:e1:82: 67:17:67:a0:96:b0:83:3a:8c:65:2d:57:74:b3:f6:2e: 15:49:ed:78:02:53:cc:c3:9d:7c:64:8f:1c:9d:26:7f: 0f:2b:d9:ae:8c:db:b3:fd:5b:5e:92:b6:6a:8b:ca:ca: 3b:72:48:f5:df:30:37:03:06:7c:00:b2:cb:dd:88:d8: 82:3b:80:4d:02:89:3d:88:29:87:58:03:9e:87:65:8e: 49:ca:f6:74:65:d6:2a:f5:c0:d3:b5:fa:d4:7d:71:1c: c7:d6:7e:32:49:7b:b7:8d:d8:9d:a0:06:a7:cf:ec:bf: a6:c1:e2:5f:73:8c:9a:87:13:d1:19:91:1c:20:88:a9: 7b:3d:9c:83:cf:e4:a9:05:d2:73:fe:4d:6a:13:21:bc: f8:10:58:bb:33:ab:2f:66:94:48:6b:10:88:3d:06:b5: 5d:2c:2e:6f:b8:9b:6e:04:d4:84:a8:78:d9:41:53:6a Fingerprint (SHA-256): 07:87:9B:9A:28:B8:57:F7:6C:EF:F7:99:69:EF:96:CE:E1:E3:9A:CB:25:2D:B4:A9:49:12:4E:32:95:7D:85:41 Fingerprint (SHA1): D9:D8:24:13:0C:A0:CB:5B:CD:01:5B:8A:F9:92:42:E5:EF:E4:57:54 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #626: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #627: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #628: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #629: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135444 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #630: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #631: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #632: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #633: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135445 --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #634: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #635: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #636: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #637: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135446 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #638: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #639: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #640: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #641: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324135447 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #642: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #643: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #644: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #645: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #646: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #647: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135444 (0x1351ea14) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:12:38 2021 Not After : Tue Mar 24 14:12:38 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a7:95:cd:87:64:1e:49:a1:d0:a0:95:6c:8c:23:b1:6f: 03:63:b6:c9:cb:18:64:1b:84:60:d0:f0:9a:59:1a:8e: 18:39:72:02:f0:e8:a7:40:5b:09:03:66:6f:6e:cd:3d: cd:a0:3f:9e:75:9c:b8:ac:89:80:6e:ab:a6:0b:3b:a7: 37:c1:c3:8f:93:a8:20:f7:a1:69:be:47:1e:51:12:7a: 82:8e:94:ad:85:78:48:2d:a7:17:bc:99:9a:e2:e8:20: 6d:53:8c:01:d8:8e:41:37:b1:2c:7c:87:0f:5c:11:22: 2f:0c:0e:80:ca:9d:63:29:63:52:23:ac:25:ae:47:ef: 0e:64:7b:6a:44:b4:5b:02:41:25:4e:c2:28:f3:e3:4e: b3:07:06:bf:5d:e2:0c:48:4b:6f:d1:e4:87:6a:67:d8: bf:ea:99:46:ac:35:90:33:81:50:61:7a:76:99:c2:c9: 31:9a:f6:8e:a3:c4:2f:cc:b1:4d:21:80:0e:31:f2:80: ca:e2:88:51:c1:b9:0f:59:04:19:bb:27:23:4f:ef:7e: 7c:79:f5:7d:ad:4e:ab:72:6b:c0:35:e1:66:b5:85:49: ff:2c:57:a4:25:01:40:ae:15:8c:5d:e0:4d:18:76:33: 45:0b:69:05:55:0c:27:1c:f3:9e:bd:52:de:e7:f2:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0c:ec:1d:65:a1:66:73:1c:66:2f:c8:84:14:05:39:41: 11:98:8f:d6:62:ed:0b:9a:0a:94:6a:e0:50:ea:08:37: a2:05:f3:46:1c:15:f1:c0:4d:7d:46:8e:d7:a0:7f:2c: e9:42:7f:ef:82:2e:44:fb:b2:93:d7:db:09:df:53:93: b2:01:80:e1:60:cc:ca:fd:05:9c:e1:23:7f:b3:bf:87: 48:4e:42:c8:ca:2c:3d:3c:45:75:0e:c4:b0:f3:05:a3: 3f:e6:49:a1:2f:7c:2b:bb:f7:8c:aa:20:15:37:6b:90: 16:06:91:3a:83:b8:1c:a7:49:6d:80:4f:04:0f:d7:e9: 9c:0a:ba:21:50:85:f9:c4:95:50:dd:8e:86:70:c6:01: 1b:b2:2f:7e:75:04:d8:e2:3e:c3:b6:47:42:4e:a0:51: d9:99:7f:07:13:0b:fe:04:3d:b5:2b:c8:66:85:91:f5: 03:ed:59:c3:9f:ff:3e:4e:98:8e:bb:a8:85:af:ca:99: ee:14:41:5e:16:8b:38:ad:93:99:ab:c8:5f:87:f9:1b: ae:b7:aa:a2:04:22:47:2e:52:9c:4d:42:3a:4d:2a:c2: 29:95:de:9e:eb:63:ce:18:81:e6:94:5f:17:d8:75:99: fc:ec:66:93:79:ce:cc:1d:ae:bc:20:21:f8:5d:d1:73 Fingerprint (SHA-256): 27:50:02:AF:BD:C2:5D:0B:AC:0C:E2:96:8D:2A:AD:34:2E:8C:3A:51:4B:25:5E:9D:00:91:3A:D7:A5:19:E8:B5 Fingerprint (SHA1): A4:4B:04:5D:FF:AB:47:D9:4F:38:CB:6A:69:2B:61:5C:2D:04:46:FC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #648: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #649: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #650: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135445 (0x1351ea15) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:12:54 2021 Not After : Tue Mar 24 14:12:54 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:3b:38:76:8e:e8:a3:c9:08:f6:10:b5:36:08:ae:65: 37:5e:04:92:82:e6:a2:00:b8:bb:5a:ad:68:ea:87:fc: 00:cb:3f:93:d0:d7:a6:c0:b9:e3:80:73:57:7c:d3:4d: 46:20:0b:b0:7e:f5:ca:c6:73:01:63:5f:80:36:f2:3e: a2:dd:17:0b:06:de:c6:74:16:0d:91:39:38:f4:69:cd: 14:46:fd:0c:8b:f9:7f:df:18:ba:e9:35:25:e7:fc:a6: a5:52:3f:f2:20:88:42:75:a4:c0:a4:b0:c1:48:0a:de: d3:9e:be:91:a6:67:48:59:79:99:a5:6a:08:0d:1b:e3: d4:f4:79:89:3a:59:c0:28:35:0c:9a:ba:d7:5d:5d:43: 26:ea:f1:db:30:51:19:1e:36:26:d8:2d:d4:9e:19:68: 40:28:73:66:7e:43:ed:78:61:57:ef:9f:76:14:da:4d: a5:58:d2:86:da:c5:59:32:89:5a:a4:0d:a2:39:be:9f: 58:19:db:74:71:5e:7d:e5:81:d2:7c:07:ac:1a:08:da: 08:a7:df:42:ff:b9:e4:eb:54:ec:5b:12:6c:75:bf:8e: 9e:1c:78:03:06:9e:90:18:d1:5e:12:2e:75:af:80:c7: 6f:bf:37:9b:0e:aa:13:bb:2d:b0:87:ac:9d:14:7d:41 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:d0:7b:8c:40:12:53:87:2f:04:de:ea:09:eb:03:1d: d4:9d:31:82:18:71:40:34:16:e9:63:06:e7:6a:db:10: 81:73:a8:bc:2a:96:5e:c6:11:45:51:13:67:08:f3:d9: 7c:fa:68:ad:ff:9f:65:c5:d9:2f:a1:17:86:a0:e4:89: ad:b6:0d:e5:d3:17:52:36:13:70:34:e2:eb:e2:e3:51: fa:36:e9:0e:14:2a:12:b1:99:65:1a:d6:04:95:8d:f1: ca:22:c6:6a:14:f6:e7:89:e6:c9:d9:2b:5d:3f:d0:25: 72:d8:5c:db:74:1b:0e:54:8e:e6:c1:82:b5:64:11:fa: c0:17:e2:c1:45:2a:84:ac:be:db:b3:84:fa:58:2e:04: 57:33:96:b5:77:30:88:d5:fa:81:63:19:db:6a:0a:c6: 82:ca:1c:e8:fa:db:e6:4d:e6:80:e0:ee:0f:33:88:86: fd:18:29:38:8e:2c:49:a7:12:6c:8e:66:ce:32:8b:aa: b6:d0:11:4e:6e:2a:c5:b5:15:3e:c0:05:36:8d:ff:03: bc:a6:b6:b3:23:5c:72:eb:2b:a9:ec:8f:4b:a9:9a:ce: 30:cb:a5:86:d2:d5:72:a4:42:28:58:52:b8:b0:b4:d8: c3:ca:df:1f:aa:4c:3e:53:ef:df:a9:30:b3:28:52:a4 Fingerprint (SHA-256): 14:66:22:59:0B:CE:72:75:B5:D8:36:BA:76:20:46:99:7F:C9:5E:F7:E5:4F:3E:4A:42:E6:4C:FF:3D:AC:C0:D4 Fingerprint (SHA1): B7:CD:E9:4E:BA:B0:36:05:70:F6:43:22:75:63:9D:F1:98:E8:80:00 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #651: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #652: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135446 (0x1351ea16) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:13:03 2021 Not After : Tue Mar 24 14:13:03 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e5:83:c3:c9:a0:54:fb:73:1c:f0:77:50:a1:ce:4d:39: 88:f9:a8:d1:11:0b:27:67:72:41:a7:0d:8c:e5:14:b7: e7:8b:aa:99:fe:26:58:cf:43:e2:e7:b8:c3:97:b9:8f: 1b:9a:50:1a:1c:15:60:74:af:77:fd:ef:05:14:41:87: 39:6c:c0:c2:d4:c2:c9:6c:f4:72:a0:9b:fb:df:72:7c: 5e:3a:1a:e4:67:3e:09:f6:56:66:04:d2:40:95:9b:f5: 1d:91:c5:b0:ef:f4:9c:e1:4f:04:30:70:ae:b1:9b:64: 63:29:83:17:b0:f5:5f:cc:54:33:20:04:d4:7b:c2:33: b1:31:74:7b:c0:49:ef:75:2b:68:b6:57:44:18:47:1a: 76:1d:a2:6d:ae:31:b8:e8:bc:2e:c2:f8:e3:0c:d5:d8: a7:13:60:ff:68:0c:2f:55:8b:68:a7:5a:1c:57:58:24: ff:21:59:c4:de:c2:b7:e2:b6:a5:14:20:44:6c:22:2b: 55:c4:96:54:97:e4:23:94:91:9d:35:cf:9a:2d:8b:af: ba:93:4b:61:eb:45:ea:29:5a:e4:4f:ac:dd:23:e2:4a: e0:a8:c1:fe:22:b1:8c:d0:80:1b:4d:c2:52:c4:48:cc: ea:37:a0:2f:c1:4e:a5:e4:01:7b:97:18:c5:ad:49:11 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:95:37:67:63:f7:c2:ac:ef:8e:a2:c3:3e:db:09:2c: f7:64:77:35:b9:e5:83:fe:b3:11:92:0b:8c:43:d7:e7: 88:af:26:74:86:59:58:dc:44:48:4d:b7:b3:69:65:05: b3:dc:ac:d2:54:5e:04:f1:09:7f:26:6b:58:7a:7d:3a: 3e:fa:9a:43:97:b6:30:6f:71:5f:97:4e:62:02:39:a7: 30:f5:ae:93:bf:8f:92:7d:19:76:d2:7c:73:b5:c5:25: 6e:a5:2a:b6:b5:b6:c6:72:7c:e3:25:3f:14:6d:5e:b4: 74:92:77:c0:62:c2:64:14:85:1a:9d:fe:cb:64:3e:16: 4d:8e:79:07:f1:2f:c8:f6:2c:c5:56:5c:cf:53:8c:39: b3:af:0a:5c:a1:15:f1:8a:09:83:08:12:ea:b4:cd:9d: 73:12:8d:99:f8:f5:a3:b4:7c:6a:41:0c:69:55:b2:a2: 43:6c:ea:4a:b8:87:cc:83:89:25:23:d9:ec:7c:ce:29: 58:05:77:a4:fd:55:62:15:8e:39:c6:79:c6:fb:c5:9f: e2:82:6b:7b:15:25:51:59:88:11:b7:c9:2f:45:31:02: 22:1f:e5:18:3e:ef:1b:49:39:02:23:ba:a1:87:4a:72: 1b:75:3b:90:74:98:d6:01:f1:76:68:0f:fb:b9:c0:ce Fingerprint (SHA-256): 21:E5:E9:44:D2:90:8D:10:F1:42:43:47:BF:B3:20:3F:47:6E:F9:0A:B7:02:35:10:65:BE:90:BC:48:5F:BC:9D Fingerprint (SHA1): D5:BA:92:76:E5:51:F0:71:A2:E3:EB:E8:B5:DC:31:FA:C9:06:A3:69 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #653: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #654: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135448 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #655: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #656: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #657: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #658: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135449 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #659: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #660: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #661: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #662: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135450 --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #663: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #664: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #665: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #666: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 324135451 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #667: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #668: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #669: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #670: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 324135452 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #671: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #672: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #673: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #674: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #675: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #676: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #677: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135448 (0x1351ea18) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:13:37 2021 Not After : Tue Mar 24 14:13:37 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ae:58:95:00:f6:b0:8b:64:be:0d:d9:3b:0e:a9:2c:c8: 92:55:b9:03:73:1d:e6:bc:6f:ad:50:bb:25:60:69:cb: 67:cd:a0:8a:a4:3f:d7:1d:4e:dd:08:9a:82:2f:90:35: 58:25:a6:e4:76:70:91:d5:c7:f8:ca:f5:c3:d3:0c:30: 6a:72:28:3d:93:37:e4:91:ac:39:e1:4b:6b:7a:a8:d8: 4f:cf:e3:6a:44:fb:21:d6:35:0d:ee:51:2a:d9:bc:42: d8:46:d3:36:b9:23:15:ea:ed:04:56:d8:9b:aa:96:86: 99:a6:d4:7b:1f:4b:00:d0:9f:30:b1:d2:4b:86:5e:01: 50:5d:f6:76:dc:ed:6e:65:42:f2:a3:4c:46:e2:77:4e: fa:9d:5e:f5:76:f2:a6:39:3b:db:30:52:b7:1e:03:e7: 52:b7:2c:55:68:26:f7:c3:00:eb:07:f9:77:e5:9f:62: be:fb:ee:e8:96:1c:41:31:ba:93:07:c1:c7:71:40:0f: b7:ce:02:b4:7c:3b:6b:1c:f1:6f:ca:10:cf:be:b0:8a: a0:c0:07:af:ed:8c:19:49:f6:eb:29:7f:06:10:c1:e4: 5d:f5:bf:88:75:15:6f:3c:f3:ce:4a:4d:07:52:81:c2: d3:1b:67:b9:49:5c:7c:0b:3a:53:ef:da:77:15:ff:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:ea:fd:b0:71:78:94:61:8f:75:b1:96:a9:0b:5a:bb: 2a:90:27:08:33:da:39:8c:d2:bd:9e:22:48:2a:2d:e8: 4b:ea:ed:04:d5:af:1a:0d:64:bb:61:9c:a7:b7:4d:20: 73:61:44:2a:d5:27:24:85:11:8d:fb:7a:e3:69:4e:7e: 06:c4:f4:42:b8:4b:98:78:9d:9d:9b:fd:62:d0:99:2f: 01:d4:55:c7:6d:84:5c:ef:ee:42:d7:a3:10:fa:bd:1f: 5f:01:8a:1f:02:89:3c:65:2a:38:7a:02:aa:9d:30:c8: b9:d0:36:cc:fb:b2:0a:65:ff:83:00:19:e6:c8:77:ae: f6:cb:54:1b:fe:be:eb:45:d7:03:55:1f:b9:ea:18:5e: e3:8c:24:13:cf:83:3e:f8:dc:f4:a0:6e:49:17:66:eb: ca:0b:24:aa:a0:85:55:6e:1a:27:f3:1d:0d:e5:16:f6: 63:5e:2d:28:b1:6d:eb:53:fd:d8:5b:30:2e:be:54:96: cf:8a:c9:e1:3a:3f:df:95:38:f0:67:d5:f6:c3:1c:eb: 78:10:c6:dc:e3:fe:99:1c:ec:78:0f:0b:2d:85:19:a8: 99:a2:ab:b8:79:36:42:18:08:2e:d4:e8:0e:f6:ae:89: 89:a5:96:cb:2f:82:1b:98:bf:d0:71:15:15:17:b5:9b Fingerprint (SHA-256): 44:CF:35:EB:70:28:DD:0D:18:F0:6C:78:80:A5:97:BD:A4:28:91:DE:B2:89:CB:29:B2:AC:DF:DA:E7:64:55:33 Fingerprint (SHA1): 80:E3:DF:2D:92:CF:C2:FC:92:3D:3A:D8:75:10:46:C6:E6:82:5C:BA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #678: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #679: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135449 (0x1351ea19) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:13:47 2021 Not After : Tue Mar 24 14:13:47 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:55:9e:f6:03:a5:73:aa:7a:3c:fd:cf:e0:f5:82:dc: 0c:74:e3:a4:81:5b:03:58:87:f6:ed:ec:46:22:c6:d6: b2:cd:ef:90:36:07:00:00:48:bc:3f:11:95:2b:c5:90: fd:ec:42:4d:9f:32:6f:1d:95:5b:2d:4f:56:a4:cd:fd: c1:46:dc:26:3c:6c:c8:94:e7:3a:f5:e9:b7:5b:f2:24: e2:73:ca:91:0b:25:8a:bc:5e:49:57:f6:97:74:ec:54: ce:6a:02:b0:21:d7:9f:dc:bc:f8:b6:95:da:ce:be:71: f1:06:c4:23:4b:db:0e:0b:6c:e4:7a:1f:63:fc:55:89: 0e:63:2d:31:a0:9b:10:b0:b3:d1:53:ed:ea:6f:c7:f2: 6f:2d:bf:a1:39:95:db:aa:d6:6d:5f:78:59:8e:f3:52: c5:22:d7:b2:04:d1:5c:f1:95:45:75:eb:f3:ca:2d:06: 44:d3:af:26:c0:e8:47:00:46:61:ee:d5:29:99:29:52: d5:ed:ff:78:e4:72:5f:58:b9:91:40:25:74:a9:5f:60: a6:ee:a9:16:6d:29:4d:4a:70:2c:d9:2b:41:26:96:54: a7:9e:e3:02:9c:aa:fe:86:e6:5d:18:8f:f3:74:f2:98: 3e:bc:4d:07:5c:0e:66:4f:46:cf:18:5b:3e:5a:53:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 55:8d:33:7e:01:64:b9:3f:4f:0a:bc:5d:3d:d4:e0:c5: fe:d3:24:29:69:53:06:37:22:f4:38:fd:56:16:67:59: 12:a5:13:59:98:de:b3:d0:2f:76:16:3d:22:4d:3f:68: e4:a9:e1:8b:5b:18:64:81:ed:20:56:29:35:9d:87:8f: 07:3b:c5:a0:c8:65:7c:74:13:46:bd:90:c5:52:f3:ca: bf:17:59:90:0d:b6:10:87:14:4c:ae:45:76:68:77:2b: 2e:da:ff:db:89:e3:09:55:9b:03:de:82:c9:f5:f0:de: 4a:54:28:bb:8c:02:a1:63:7a:17:9b:f9:df:46:1c:6a: e8:84:0e:96:aa:43:92:0a:ac:3e:99:b2:78:56:0d:fc: f1:7b:3e:47:e5:57:a3:a0:11:03:6b:29:fa:10:72:f6: e6:e3:99:6f:3b:9c:be:74:c2:22:f8:7e:36:00:5b:f4: ce:92:f7:09:b2:1e:6d:1e:b4:42:87:e8:34:f7:c9:cf: c3:64:8d:3b:0e:45:80:6c:54:df:d1:1c:a6:0b:23:5f: 84:26:14:e8:7a:d7:91:67:32:d5:38:98:07:61:35:68: 13:91:92:b9:6a:69:bd:f3:41:84:77:9a:16:f6:1a:d4: 9f:cd:fd:a3:e4:2e:ac:cf:8c:58:0c:68:ce:c3:5d:74 Fingerprint (SHA-256): 44:9F:4B:52:6C:BE:D8:61:39:29:EF:43:C5:21:33:58:F8:2F:5A:54:ED:63:4D:F4:4D:95:6D:93:0C:27:4D:2A Fingerprint (SHA1): AD:E9:1B:F0:66:0C:DF:FF:1D:9C:04:53:54:6E:13:4F:37:5E:C3:95 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #680: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #681: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #682: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135450 (0x1351ea1a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:13:58 2021 Not After : Tue Mar 24 14:13:58 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cd:3a:47:34:42:bb:e8:c9:85:bb:4b:e3:a2:47:03:56: fc:94:1c:6b:21:26:f8:97:66:64:86:07:30:1e:84:ef: af:8f:1e:dd:2c:e8:cc:73:61:46:4a:8b:3c:72:cd:a1: c1:fc:cd:9d:ad:e4:64:8c:82:65:3d:de:0d:47:a8:c0: 8e:bc:47:4a:98:77:2b:52:73:0b:35:5f:2f:9b:01:53: 4c:32:fb:61:0d:a2:9c:ad:e3:56:03:43:d3:85:63:e6: 5e:8f:45:9f:97:d1:80:32:f8:a9:42:26:33:49:d6:31: 02:fb:da:36:b8:a1:8e:1e:d8:bb:2c:f9:81:20:b0:13: 0c:36:ba:f3:7f:fa:44:6d:49:49:79:62:50:55:63:b6: 7e:07:4b:fc:b7:60:79:61:ed:b3:ba:ab:03:73:2f:f1: 63:44:dd:cb:d8:99:ea:f6:b5:3c:02:15:25:e7:bd:66: ce:cc:57:0c:22:00:50:7c:38:87:02:37:fa:d3:54:bd: e3:11:db:79:b9:8b:e6:c6:94:ce:5d:a9:95:9d:8c:65: f6:b4:9a:ad:1d:a7:5a:ca:32:d1:b2:8d:06:92:6e:4e: 20:e1:98:c2:45:d3:df:2f:39:63:37:d2:44:1d:8f:f7: 8c:fc:c0:6f:bb:e8:7e:6b:1d:9d:b9:93:04:94:fc:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7b:62:3b:85:c3:4b:92:a5:30:eb:01:da:dd:d3:f3:b0: 18:c6:d3:3f:13:66:ba:7a:b8:e2:d4:4f:78:4c:e7:c1: d7:f9:3f:7d:28:1d:30:aa:87:a9:d5:9f:d4:fa:1b:50: 55:dc:50:33:96:c4:5c:b4:b4:3d:8f:70:d1:4e:84:74: c7:81:23:b1:25:32:df:0a:31:e4:73:cc:dc:bd:2b:87: 6a:95:7b:66:d2:c4:82:bd:b3:42:4d:57:5f:2c:5a:dd: 7f:62:83:52:87:d5:1d:5b:e2:f2:d0:8e:3a:4e:22:8f: 56:a8:bd:4a:51:f9:03:a2:72:32:48:42:0c:d2:fa:0d: 61:98:6d:1f:aa:85:6c:38:f7:4b:bb:43:32:e5:1d:5b: 27:93:09:84:4e:c4:e3:46:1e:f3:b9:c2:88:3b:8b:67: 7b:ba:80:a0:3e:4a:26:76:52:9f:b9:00:64:61:85:5c: 59:41:76:cf:5a:94:9d:79:53:e3:45:bd:6d:a8:c0:ab: 4b:40:53:c2:2c:58:0c:01:da:d4:0d:a7:32:49:e2:a9: 7b:98:36:cb:36:c9:30:43:12:1f:32:9c:40:64:d1:d3: e3:f2:59:91:04:73:3f:ad:59:03:ec:fa:5a:96:e5:eb: 88:2f:fb:43:83:06:7e:77:37:ec:d9:a3:73:a8:d4:d2 Fingerprint (SHA-256): B6:0C:B7:11:FA:52:5E:57:C1:BE:C1:45:E3:C0:EA:31:76:D2:2F:32:55:41:AB:A1:2F:31:AF:CE:1E:81:A2:58 Fingerprint (SHA1): B9:4E:AB:FE:19:31:6C:83:00:8C:A8:5F:6F:3A:CE:78:2B:D5:8C:82 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #683: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #684: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135453 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #685: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #686: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #687: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #688: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135454 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #689: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #690: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #691: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #692: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135455 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA1Root-324135346.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #693: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #694: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #695: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #696: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324135456 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #697: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #698: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #699: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135453 (0x1351ea1d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:14:47 2021 Not After : Tue Mar 24 14:14:47 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b3:d5:fc:ea:90:65:dd:18:2d:2e:be:f8:04:15:d4:94: b6:4f:b9:59:1b:44:2b:9a:3a:36:08:e1:9f:59:40:f9: b2:b2:02:b5:79:55:b1:22:06:09:54:13:63:02:0f:5f: 74:75:ed:21:3c:5e:96:d2:af:0c:c7:dc:1c:91:ab:fa: f7:20:cc:77:a3:e1:f5:59:4f:0e:bf:d0:64:00:98:7d: 92:a5:8a:e6:61:bb:eb:78:ad:c3:f7:34:b4:b6:d4:ae: 78:d0:32:8c:87:02:94:40:92:44:b9:06:44:7c:70:a0: 88:ad:ec:46:1c:34:d9:d7:ca:07:d6:70:44:4c:45:a8: c3:da:e8:ff:ef:55:45:8b:29:3c:b9:ef:d8:1c:2d:2f: 40:a8:3b:1c:b8:4c:19:30:8f:63:fb:a5:dc:94:a0:46: 4c:0e:d5:77:b4:33:39:38:67:d4:da:d0:80:90:3f:ae: 70:f6:e8:ae:2b:53:9a:6b:57:dc:ec:1f:35:74:f2:0b: 09:0e:19:0d:0c:36:54:a4:05:7d:09:9e:60:ce:9f:e3: 35:19:86:4e:08:bc:ba:f4:d7:29:1b:06:42:b5:34:d0: 55:0e:34:d4:31:5a:ae:ad:4d:c6:ee:9c:2c:91:39:81: ea:8d:80:e6:57:78:e1:1e:9f:5c:67:b3:da:e5:09:75 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5c:d8:83:3c:94:64:21:90:d8:2d:7b:bb:63:8c:23:07: 36:c7:95:20:04:3b:1b:be:3a:c5:6b:f7:d5:c7:16:fc: 5f:98:19:fd:b1:e1:9e:66:aa:a3:2b:96:50:e1:70:25: b1:dc:ed:5a:fc:ac:8d:1d:2d:8c:67:79:c3:53:07:a7: 8f:d7:11:94:eb:49:4b:32:61:b4:08:a5:16:0b:33:f8: 53:a4:75:59:a6:b0:97:30:51:16:a1:1f:ab:98:77:b6: 97:03:40:77:0d:e1:e6:92:bf:69:11:ca:4a:26:6c:56: 7c:20:fe:63:e7:86:6e:bd:76:4a:5f:20:ba:76:95:03: 33:2b:02:06:4c:6f:cb:79:63:56:34:02:6b:92:85:fc: aa:95:cb:89:e1:87:95:74:c2:26:8f:21:d1:b9:37:d2: 99:da:0f:45:86:9f:24:4b:95:98:1f:7b:7a:8d:c4:87: de:c3:df:82:ff:e3:43:88:a5:55:f6:94:32:8b:57:fe: 13:e9:b8:96:ed:e2:82:4c:67:0d:3c:56:1e:d9:8b:b7: 5a:c0:ad:ff:c8:75:67:23:e8:be:a5:9b:8b:19:ae:f0: b9:8b:a3:3c:03:6a:ba:90:f7:89:f5:3c:65:14:f2:03: d4:37:1b:68:5d:4d:18:40:69:02:25:14:e5:1f:62:7d Fingerprint (SHA-256): 75:87:4C:1A:03:4F:50:E9:4A:58:62:DF:A1:B0:62:55:A7:E9:85:AF:C4:72:B1:F1:72:E3:D3:3D:0C:A8:12:51 Fingerprint (SHA1): B1:53:B1:4A:EE:C9:25:07:6E:E8:32:FE:4A:40:4E:0C:97:3D:94:34 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #700: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #701: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135457 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #702: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #703: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #704: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135458 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #705: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #706: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #707: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #708: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324135459 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #709: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #710: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324135460 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #711: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #712: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #713: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #714: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #715: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324135461 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-Bridge-324135347.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #716: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #717: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #718: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #719: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135462 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #720: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #721: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #722: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135457 (0x1351ea21) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:15:33 2021 Not After : Tue Mar 24 14:15:33 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:0a:05:11:db:d7:04:b3:db:71:35:f4:ee:f8:62:6a: 64:c9:06:de:d0:79:09:8e:93:6c:93:a5:23:26:9f:67: 62:d8:44:f6:e1:15:d1:1d:0b:51:95:2c:48:26:d6:ea: 8c:75:e1:1d:d6:a1:40:08:91:43:f2:81:88:26:12:05: bb:c4:8f:a9:da:ac:49:62:f8:c0:7f:47:9b:43:93:a6: ea:e9:cc:e9:a0:e3:0b:7b:88:25:0b:95:b5:a9:ae:74: 24:ff:aa:4c:b3:e2:eb:0f:d8:54:3d:d5:96:c6:8a:8f: cc:b9:b1:bd:71:ce:b7:85:f6:5c:ce:c4:08:8b:3e:c2: aa:5f:f1:14:3a:5b:56:0a:88:8f:d8:fb:5a:74:df:89: ee:7f:23:60:0a:66:2e:3a:73:79:b2:51:72:4a:59:cb: 74:d8:40:64:70:ad:85:e1:de:8d:46:e9:fe:2e:7f:b9: 3b:03:50:b2:36:60:7a:be:6e:22:e3:1f:12:d4:9a:94: b9:ff:6c:2c:ae:63:a1:14:e9:18:c3:fd:b2:a3:d5:9f: 39:19:24:e6:37:52:3a:a9:19:c3:c3:a0:1c:51:22:18: 78:de:75:f5:5a:ea:50:5c:4a:db:78:33:32:a2:6c:ed: da:36:0d:da:72:80:85:2e:9a:1c:47:88:43:e9:82:27 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 10:55:51:69:e0:63:2b:53:26:a4:c5:c3:8f:59:47:6a: 2f:a9:c1:96:2e:c9:7f:62:7c:4a:a3:20:08:25:04:a7: ac:0e:cf:fa:d3:4f:61:fb:d7:db:d9:92:58:f2:21:1e: f3:10:16:85:80:df:bc:ab:47:26:64:7e:e7:ff:ec:fd: ae:f8:26:8c:6a:72:e3:f2:f5:24:e0:6b:39:2a:bd:60: 81:ad:e9:1b:f4:a4:34:6d:c9:51:35:e6:65:09:e4:ab: 15:7b:3e:2a:0d:33:88:f7:32:02:6d:8e:0f:5c:0f:9a: 42:64:c3:66:fe:f6:49:e2:7a:ac:79:32:c0:57:3a:fc: ad:82:c6:13:e4:11:69:76:d8:98:28:d0:bc:eb:f1:e9: 71:2b:68:f5:c9:7d:9f:ef:12:62:c7:e9:ac:7b:50:a8: bf:e6:c5:65:b2:cc:a6:5d:04:cb:73:93:40:53:22:97: d3:b9:51:ae:4c:3c:02:39:e3:4d:ba:b5:bc:8a:fb:9a: 21:0c:11:fa:fa:13:88:ee:c5:bb:b0:d8:83:de:0b:50: 70:a7:b1:a2:08:98:69:bb:49:89:b0:40:07:05:aa:21: bc:a6:92:1a:d8:ca:ef:05:b1:73:3a:0f:ab:60:69:21: 6f:57:85:c2:a2:38:e5:74:56:27:bf:63:20:58:bb:fa Fingerprint (SHA-256): E2:E1:08:51:D9:13:E6:CD:08:8B:37:A6:EE:56:8D:94:59:01:61:25:42:25:FE:FD:E7:DF:52:65:FF:0C:DD:07 Fingerprint (SHA1): 0A:A6:59:A6:54:40:7E:6C:16:A5:9E:79:B8:02:BC:8D:3D:6E:BB:CA Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #723: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135458 (0x1351ea22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:15:41 2021 Not After : Tue Mar 24 14:15:41 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:77:bc:c6:70:67:13:15:26:4c:56:8c:c6:8b:eb:c9: 27:82:a7:87:50:10:7d:1f:c5:a7:1f:93:8c:e5:e4:9c: e8:63:02:4a:37:79:ad:c5:cd:a4:53:3a:57:34:4e:ad: ca:bf:90:d2:35:d8:e7:1e:c9:15:de:48:b0:95:31:77: f1:d1:9a:83:58:48:d5:df:e0:65:26:87:09:dc:3a:69: 5f:c2:14:4e:c9:82:1c:53:20:47:48:58:78:a5:20:bf: 70:3e:42:84:1d:47:f3:72:fa:48:2d:ae:de:92:0b:08: 91:55:43:de:4d:8f:20:d4:d3:ed:a5:42:a8:a2:05:64: 73:ee:7c:ea:cb:c6:76:d7:f5:59:d4:a0:be:b6:75:2a: 15:21:08:7f:6b:90:62:72:dc:c3:fe:cd:f3:74:ac:80: 9f:b2:53:67:cf:c6:34:2b:8a:10:3e:08:7d:d5:6a:c7: 18:a7:a9:79:e6:10:3b:85:57:49:03:e8:55:a3:6d:c0: 0c:65:09:d4:bc:32:8e:b7:f0:95:9e:7d:c0:3d:0c:92: c6:92:d0:4b:25:71:ac:77:6f:25:26:c2:2d:8c:2c:92: dd:98:3d:76:59:06:59:b3:84:2c:37:48:d1:4b:5d:69: 3d:be:d1:ef:d5:82:e1:70:9f:8b:70:ec:c0:5d:d8:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:c1:b2:a3:b1:22:d7:76:fd:3d:71:f0:14:53:66:d5: 98:c8:b3:c5:40:f5:b4:4a:2e:94:dc:db:b6:ec:4f:d3: 72:32:2f:06:f7:21:14:51:da:83:42:c2:8f:d6:15:97: c8:44:d1:0e:5b:a4:65:3a:3a:44:8b:8a:58:76:f3:6f: f2:33:7c:a4:0a:e9:68:67:ad:0e:4f:93:45:0d:8a:6a: 91:3d:a2:e3:55:15:e5:25:57:d1:2d:03:9b:2d:c0:ee: 7b:96:22:68:03:77:69:6c:57:da:23:e3:1e:d5:57:9f: d1:15:54:2f:71:62:d6:3a:81:9f:92:d5:ec:84:d1:8a: 3d:ae:a3:e2:f5:bc:a7:5d:ec:95:11:9d:de:c9:ea:f1: db:15:9b:6e:da:3e:ad:5a:13:68:d6:4a:fc:2e:aa:b4: d6:7b:87:47:52:8e:c5:a3:2a:dc:8f:72:f0:53:ad:13: 6b:1a:c2:c5:50:9d:34:17:94:07:70:c0:f2:27:38:77: 13:0e:b5:f9:1d:60:7b:30:71:3e:fd:c8:02:96:8c:ec: e5:13:a2:10:72:ff:d4:fc:0a:82:cd:9b:48:c3:85:6e: 59:c9:9f:25:2f:16:50:a2:89:d8:c1:3b:74:70:c5:81: d7:3e:05:fd:5a:c8:3a:30:c9:1a:fe:b6:1d:03:b4:0e Fingerprint (SHA-256): AB:53:7A:01:FE:F9:07:99:E9:F7:E3:49:CA:11:E5:52:32:E2:E6:55:97:BC:80:EA:78:FE:90:BC:5A:59:1F:54 Fingerprint (SHA1): DB:51:5E:73:00:26:66:24:72:91:DD:69:E1:89:90:45:C9:1A:C1:CF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #724: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135458 (0x1351ea22) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:15:41 2021 Not After : Tue Mar 24 14:15:41 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cc:77:bc:c6:70:67:13:15:26:4c:56:8c:c6:8b:eb:c9: 27:82:a7:87:50:10:7d:1f:c5:a7:1f:93:8c:e5:e4:9c: e8:63:02:4a:37:79:ad:c5:cd:a4:53:3a:57:34:4e:ad: ca:bf:90:d2:35:d8:e7:1e:c9:15:de:48:b0:95:31:77: f1:d1:9a:83:58:48:d5:df:e0:65:26:87:09:dc:3a:69: 5f:c2:14:4e:c9:82:1c:53:20:47:48:58:78:a5:20:bf: 70:3e:42:84:1d:47:f3:72:fa:48:2d:ae:de:92:0b:08: 91:55:43:de:4d:8f:20:d4:d3:ed:a5:42:a8:a2:05:64: 73:ee:7c:ea:cb:c6:76:d7:f5:59:d4:a0:be:b6:75:2a: 15:21:08:7f:6b:90:62:72:dc:c3:fe:cd:f3:74:ac:80: 9f:b2:53:67:cf:c6:34:2b:8a:10:3e:08:7d:d5:6a:c7: 18:a7:a9:79:e6:10:3b:85:57:49:03:e8:55:a3:6d:c0: 0c:65:09:d4:bc:32:8e:b7:f0:95:9e:7d:c0:3d:0c:92: c6:92:d0:4b:25:71:ac:77:6f:25:26:c2:2d:8c:2c:92: dd:98:3d:76:59:06:59:b3:84:2c:37:48:d1:4b:5d:69: 3d:be:d1:ef:d5:82:e1:70:9f:8b:70:ec:c0:5d:d8:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 16:c1:b2:a3:b1:22:d7:76:fd:3d:71:f0:14:53:66:d5: 98:c8:b3:c5:40:f5:b4:4a:2e:94:dc:db:b6:ec:4f:d3: 72:32:2f:06:f7:21:14:51:da:83:42:c2:8f:d6:15:97: c8:44:d1:0e:5b:a4:65:3a:3a:44:8b:8a:58:76:f3:6f: f2:33:7c:a4:0a:e9:68:67:ad:0e:4f:93:45:0d:8a:6a: 91:3d:a2:e3:55:15:e5:25:57:d1:2d:03:9b:2d:c0:ee: 7b:96:22:68:03:77:69:6c:57:da:23:e3:1e:d5:57:9f: d1:15:54:2f:71:62:d6:3a:81:9f:92:d5:ec:84:d1:8a: 3d:ae:a3:e2:f5:bc:a7:5d:ec:95:11:9d:de:c9:ea:f1: db:15:9b:6e:da:3e:ad:5a:13:68:d6:4a:fc:2e:aa:b4: d6:7b:87:47:52:8e:c5:a3:2a:dc:8f:72:f0:53:ad:13: 6b:1a:c2:c5:50:9d:34:17:94:07:70:c0:f2:27:38:77: 13:0e:b5:f9:1d:60:7b:30:71:3e:fd:c8:02:96:8c:ec: e5:13:a2:10:72:ff:d4:fc:0a:82:cd:9b:48:c3:85:6e: 59:c9:9f:25:2f:16:50:a2:89:d8:c1:3b:74:70:c5:81: d7:3e:05:fd:5a:c8:3a:30:c9:1a:fe:b6:1d:03:b4:0e Fingerprint (SHA-256): AB:53:7A:01:FE:F9:07:99:E9:F7:E3:49:CA:11:E5:52:32:E2:E6:55:97:BC:80:EA:78:FE:90:BC:5A:59:1F:54 Fingerprint (SHA1): DB:51:5E:73:00:26:66:24:72:91:DD:69:E1:89:90:45:C9:1A:C1:CF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #725: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #726: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135463 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #727: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #728: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #729: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135464 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #730: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #731: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #732: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #733: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324135465 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #734: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #735: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324135466 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #736: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #737: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #738: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #739: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #740: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324135467 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-Bridge-324135348.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #741: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #742: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #743: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #744: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135468 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #745: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #746: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #747: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #748: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 324135469 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-BridgeNavy-324135349.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #749: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #750: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #751: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #752: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324135470 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #753: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #754: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #755: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135463 (0x1351ea27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:16:25 2021 Not After : Tue Mar 24 14:16:25 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:02:97:52:39:48:dd:3c:18:8d:48:59:43:56:6a:7b: b9:5b:f6:9b:5a:93:14:cd:70:ca:82:54:50:07:70:f7: 39:4e:e9:71:79:a4:6a:a6:80:ed:e4:26:b2:60:58:41: ff:16:dc:6a:47:c2:76:49:fa:eb:5f:d6:5e:23:ef:3d: fd:43:90:f8:5d:8a:19:66:14:8e:d1:e3:ee:ba:e7:60: 7e:8e:16:77:a4:33:5f:02:b1:f3:30:00:63:7a:8b:a0: cf:8b:f3:83:ba:81:6d:8e:ca:4b:81:05:28:da:d7:a9: f5:31:68:d8:89:39:95:87:5e:68:60:e8:ef:00:69:58: 31:22:8f:2c:a6:96:47:be:67:08:de:28:24:ef:5c:27: 59:eb:6c:1a:ef:5f:26:b3:69:70:d9:e5:95:99:ee:d0: 21:d9:10:55:0d:31:c9:5c:ec:67:43:41:00:0a:99:11: b0:38:48:85:6e:fa:b6:b1:4c:21:40:34:38:3d:3f:88: ac:f3:7e:12:bc:0b:29:d6:be:37:f5:38:37:fa:01:26: 2b:44:ab:28:0b:58:51:e1:4e:56:87:a5:1c:7c:b3:c3: a2:01:02:0d:92:6b:5d:c2:8b:fb:79:14:71:32:e1:b9: 4b:55:e7:af:cd:8d:8e:a1:48:b3:1a:2e:92:9f:0e:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ef:d8:05:d7:a9:f1:3d:20:47:d8:d4:a9:31:bc:c5: 97:1b:c6:4e:cb:ae:84:93:b2:8f:14:7a:ad:b6:82:c5: db:b5:d6:fa:df:a7:6f:4e:38:8a:5b:d9:11:92:d3:e0: 7e:b7:7f:23:c6:7d:e5:b1:06:74:aa:fe:88:60:a6:c8: 54:0a:6d:f5:d5:93:71:d0:76:0e:24:3a:58:87:ac:99: e1:50:13:00:54:7f:84:31:9f:c0:a7:ab:b8:8d:90:77: 4b:1d:ef:dc:24:be:23:f4:0f:ea:d6:f6:a4:ee:96:22: af:a6:bf:00:e9:b6:91:6a:cf:36:bf:62:3d:d0:6e:18: 74:57:e3:23:ae:31:d4:61:0c:e3:ab:26:ac:56:0c:96: 7f:54:8d:de:70:2d:69:c1:00:5d:67:42:2f:88:e2:af: 9f:76:ca:97:a7:b0:8a:17:f5:07:0f:a1:6f:5c:b3:4d: c3:88:65:87:74:6e:ca:31:7e:97:37:15:e1:25:ac:85: 66:3f:1a:75:a6:4b:5b:5b:db:a5:e8:b6:42:31:75:4e: cb:4a:f1:ec:60:bd:11:ea:34:70:ab:25:78:fd:0b:38: db:34:ba:7e:f1:6e:f1:1f:86:e5:85:df:1f:30:1a:34: 25:73:b9:ec:13:58:d0:58:3d:3e:57:27:81:3d:b7:d2 Fingerprint (SHA-256): 61:B0:A7:7C:1B:88:AC:D3:92:27:3B:B9:3B:6F:E2:1D:B6:5E:D7:60:AB:0F:6A:BB:9C:11:B5:4A:5E:A6:98:50 Fingerprint (SHA1): 79:C6:16:94:68:2B:AE:99:1A:BF:5B:37:94:6B:27:E4:62:8C:4B:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #756: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135464 (0x1351ea28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:16:33 2021 Not After : Tue Mar 24 14:16:33 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:ce:c8:40:3a:74:3c:c8:8b:70:5b:74:6f:f8:1b:93: 85:58:db:ac:0b:09:30:84:8b:ea:df:fb:54:ab:fb:3a: 3c:fe:ac:eb:7b:44:5f:a0:e9:12:64:9a:b8:2f:f3:cd: 61:34:91:e3:40:c3:c8:e9:ae:ca:0b:35:a6:0c:2f:dc: c8:f0:ac:16:b3:15:e3:25:8f:f4:b6:a2:1d:97:4d:0d: 82:6d:4a:a9:f8:c7:01:23:25:99:dc:8b:a5:2b:3f:c8: cc:21:d5:4b:3e:cd:eb:71:e3:a9:07:96:b4:44:91:f6: a6:25:16:8d:bd:60:39:de:11:a1:5f:cf:2c:32:81:53: a3:c9:b8:9f:d5:96:0b:97:6d:55:7e:9b:65:7d:05:e1: 67:74:50:f1:07:7c:09:ea:b9:51:84:4f:e3:f4:3d:42: f1:75:6d:d1:78:49:b5:e0:1c:6b:ad:0a:bb:06:f6:e8: 56:99:f7:e4:ea:bc:86:58:b5:5c:ce:b7:65:e5:04:ea: 3a:f4:b0:d6:97:1e:95:2e:59:49:01:8f:26:6b:31:aa: 8b:97:08:81:a3:b9:ff:e2:76:5a:38:2f:e7:38:a7:49: ef:1d:b1:6a:54:d0:fa:89:6b:a4:ff:ea:95:83:f6:47: 4a:4b:81:96:cd:2a:ad:51:a1:ad:33:d3:a9:4b:8e:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:3a:a5:39:31:90:5b:76:89:b5:e0:88:c7:66:c3:df: d0:68:5d:8b:ba:f5:c9:da:a9:a5:f4:b6:3e:29:be:dc: bd:2a:d2:4b:f4:de:16:ae:7e:56:dc:1a:f5:05:8a:7f: 0a:78:02:62:03:8e:5a:55:b5:3d:34:42:97:27:2c:be: cb:5a:f5:db:5e:a8:b1:75:ce:e6:e9:82:20:f7:26:81: fa:34:88:bf:2c:12:8d:eb:89:3e:c5:1a:d5:b7:91:fe: 13:26:6e:96:c0:2f:49:75:c7:86:59:f3:dc:c1:97:57: c5:31:d4:3c:91:d3:49:0c:c5:3c:3e:57:85:74:4a:18: 6a:06:33:0c:fa:d9:9a:e9:d7:e7:b9:d7:ad:f6:8a:04: 91:b4:df:50:44:22:12:c6:ee:de:98:64:d1:f7:7e:ca: d0:a3:d3:41:a9:0b:a1:0f:86:dc:d7:1b:55:15:4b:a8: 0a:24:bd:70:45:eb:8d:6e:f5:c9:cc:b1:8e:ef:e0:5e: 01:73:22:50:90:b7:d2:d0:d5:65:a2:38:f4:98:cd:cd: 4f:b4:a8:6a:6c:09:02:70:e4:93:fc:7f:68:b6:fa:21: b8:2d:40:79:e9:88:4c:b0:af:4d:bc:4c:1b:13:26:c3: 15:fd:44:c7:e5:78:1e:17:6e:50:a8:d5:3c:43:8d:9b Fingerprint (SHA-256): 1D:3D:86:23:7D:19:82:79:98:9D:9C:27:B0:30:2E:CB:65:15:98:01:73:5F:61:1B:6A:D8:CF:6B:45:08:DE:E5 Fingerprint (SHA1): 33:A1:6A:F4:E4:64:1B:1B:30:68:F9:86:03:AA:0C:13:D3:85:52:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #757: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135464 (0x1351ea28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:16:33 2021 Not After : Tue Mar 24 14:16:33 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:ce:c8:40:3a:74:3c:c8:8b:70:5b:74:6f:f8:1b:93: 85:58:db:ac:0b:09:30:84:8b:ea:df:fb:54:ab:fb:3a: 3c:fe:ac:eb:7b:44:5f:a0:e9:12:64:9a:b8:2f:f3:cd: 61:34:91:e3:40:c3:c8:e9:ae:ca:0b:35:a6:0c:2f:dc: c8:f0:ac:16:b3:15:e3:25:8f:f4:b6:a2:1d:97:4d:0d: 82:6d:4a:a9:f8:c7:01:23:25:99:dc:8b:a5:2b:3f:c8: cc:21:d5:4b:3e:cd:eb:71:e3:a9:07:96:b4:44:91:f6: a6:25:16:8d:bd:60:39:de:11:a1:5f:cf:2c:32:81:53: a3:c9:b8:9f:d5:96:0b:97:6d:55:7e:9b:65:7d:05:e1: 67:74:50:f1:07:7c:09:ea:b9:51:84:4f:e3:f4:3d:42: f1:75:6d:d1:78:49:b5:e0:1c:6b:ad:0a:bb:06:f6:e8: 56:99:f7:e4:ea:bc:86:58:b5:5c:ce:b7:65:e5:04:ea: 3a:f4:b0:d6:97:1e:95:2e:59:49:01:8f:26:6b:31:aa: 8b:97:08:81:a3:b9:ff:e2:76:5a:38:2f:e7:38:a7:49: ef:1d:b1:6a:54:d0:fa:89:6b:a4:ff:ea:95:83:f6:47: 4a:4b:81:96:cd:2a:ad:51:a1:ad:33:d3:a9:4b:8e:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:3a:a5:39:31:90:5b:76:89:b5:e0:88:c7:66:c3:df: d0:68:5d:8b:ba:f5:c9:da:a9:a5:f4:b6:3e:29:be:dc: bd:2a:d2:4b:f4:de:16:ae:7e:56:dc:1a:f5:05:8a:7f: 0a:78:02:62:03:8e:5a:55:b5:3d:34:42:97:27:2c:be: cb:5a:f5:db:5e:a8:b1:75:ce:e6:e9:82:20:f7:26:81: fa:34:88:bf:2c:12:8d:eb:89:3e:c5:1a:d5:b7:91:fe: 13:26:6e:96:c0:2f:49:75:c7:86:59:f3:dc:c1:97:57: c5:31:d4:3c:91:d3:49:0c:c5:3c:3e:57:85:74:4a:18: 6a:06:33:0c:fa:d9:9a:e9:d7:e7:b9:d7:ad:f6:8a:04: 91:b4:df:50:44:22:12:c6:ee:de:98:64:d1:f7:7e:ca: d0:a3:d3:41:a9:0b:a1:0f:86:dc:d7:1b:55:15:4b:a8: 0a:24:bd:70:45:eb:8d:6e:f5:c9:cc:b1:8e:ef:e0:5e: 01:73:22:50:90:b7:d2:d0:d5:65:a2:38:f4:98:cd:cd: 4f:b4:a8:6a:6c:09:02:70:e4:93:fc:7f:68:b6:fa:21: b8:2d:40:79:e9:88:4c:b0:af:4d:bc:4c:1b:13:26:c3: 15:fd:44:c7:e5:78:1e:17:6e:50:a8:d5:3c:43:8d:9b Fingerprint (SHA-256): 1D:3D:86:23:7D:19:82:79:98:9D:9C:27:B0:30:2E:CB:65:15:98:01:73:5F:61:1B:6A:D8:CF:6B:45:08:DE:E5 Fingerprint (SHA1): 33:A1:6A:F4:E4:64:1B:1B:30:68:F9:86:03:AA:0C:13:D3:85:52:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #758: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #759: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135463 (0x1351ea27) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:16:25 2021 Not After : Tue Mar 24 14:16:25 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:02:97:52:39:48:dd:3c:18:8d:48:59:43:56:6a:7b: b9:5b:f6:9b:5a:93:14:cd:70:ca:82:54:50:07:70:f7: 39:4e:e9:71:79:a4:6a:a6:80:ed:e4:26:b2:60:58:41: ff:16:dc:6a:47:c2:76:49:fa:eb:5f:d6:5e:23:ef:3d: fd:43:90:f8:5d:8a:19:66:14:8e:d1:e3:ee:ba:e7:60: 7e:8e:16:77:a4:33:5f:02:b1:f3:30:00:63:7a:8b:a0: cf:8b:f3:83:ba:81:6d:8e:ca:4b:81:05:28:da:d7:a9: f5:31:68:d8:89:39:95:87:5e:68:60:e8:ef:00:69:58: 31:22:8f:2c:a6:96:47:be:67:08:de:28:24:ef:5c:27: 59:eb:6c:1a:ef:5f:26:b3:69:70:d9:e5:95:99:ee:d0: 21:d9:10:55:0d:31:c9:5c:ec:67:43:41:00:0a:99:11: b0:38:48:85:6e:fa:b6:b1:4c:21:40:34:38:3d:3f:88: ac:f3:7e:12:bc:0b:29:d6:be:37:f5:38:37:fa:01:26: 2b:44:ab:28:0b:58:51:e1:4e:56:87:a5:1c:7c:b3:c3: a2:01:02:0d:92:6b:5d:c2:8b:fb:79:14:71:32:e1:b9: 4b:55:e7:af:cd:8d:8e:a1:48:b3:1a:2e:92:9f:0e:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:ef:d8:05:d7:a9:f1:3d:20:47:d8:d4:a9:31:bc:c5: 97:1b:c6:4e:cb:ae:84:93:b2:8f:14:7a:ad:b6:82:c5: db:b5:d6:fa:df:a7:6f:4e:38:8a:5b:d9:11:92:d3:e0: 7e:b7:7f:23:c6:7d:e5:b1:06:74:aa:fe:88:60:a6:c8: 54:0a:6d:f5:d5:93:71:d0:76:0e:24:3a:58:87:ac:99: e1:50:13:00:54:7f:84:31:9f:c0:a7:ab:b8:8d:90:77: 4b:1d:ef:dc:24:be:23:f4:0f:ea:d6:f6:a4:ee:96:22: af:a6:bf:00:e9:b6:91:6a:cf:36:bf:62:3d:d0:6e:18: 74:57:e3:23:ae:31:d4:61:0c:e3:ab:26:ac:56:0c:96: 7f:54:8d:de:70:2d:69:c1:00:5d:67:42:2f:88:e2:af: 9f:76:ca:97:a7:b0:8a:17:f5:07:0f:a1:6f:5c:b3:4d: c3:88:65:87:74:6e:ca:31:7e:97:37:15:e1:25:ac:85: 66:3f:1a:75:a6:4b:5b:5b:db:a5:e8:b6:42:31:75:4e: cb:4a:f1:ec:60:bd:11:ea:34:70:ab:25:78:fd:0b:38: db:34:ba:7e:f1:6e:f1:1f:86:e5:85:df:1f:30:1a:34: 25:73:b9:ec:13:58:d0:58:3d:3e:57:27:81:3d:b7:d2 Fingerprint (SHA-256): 61:B0:A7:7C:1B:88:AC:D3:92:27:3B:B9:3B:6F:E2:1D:B6:5E:D7:60:AB:0F:6A:BB:9C:11:B5:4A:5E:A6:98:50 Fingerprint (SHA1): 79:C6:16:94:68:2B:AE:99:1A:BF:5B:37:94:6B:27:E4:62:8C:4B:1B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #760: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135464 (0x1351ea28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:16:33 2021 Not After : Tue Mar 24 14:16:33 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:ce:c8:40:3a:74:3c:c8:8b:70:5b:74:6f:f8:1b:93: 85:58:db:ac:0b:09:30:84:8b:ea:df:fb:54:ab:fb:3a: 3c:fe:ac:eb:7b:44:5f:a0:e9:12:64:9a:b8:2f:f3:cd: 61:34:91:e3:40:c3:c8:e9:ae:ca:0b:35:a6:0c:2f:dc: c8:f0:ac:16:b3:15:e3:25:8f:f4:b6:a2:1d:97:4d:0d: 82:6d:4a:a9:f8:c7:01:23:25:99:dc:8b:a5:2b:3f:c8: cc:21:d5:4b:3e:cd:eb:71:e3:a9:07:96:b4:44:91:f6: a6:25:16:8d:bd:60:39:de:11:a1:5f:cf:2c:32:81:53: a3:c9:b8:9f:d5:96:0b:97:6d:55:7e:9b:65:7d:05:e1: 67:74:50:f1:07:7c:09:ea:b9:51:84:4f:e3:f4:3d:42: f1:75:6d:d1:78:49:b5:e0:1c:6b:ad:0a:bb:06:f6:e8: 56:99:f7:e4:ea:bc:86:58:b5:5c:ce:b7:65:e5:04:ea: 3a:f4:b0:d6:97:1e:95:2e:59:49:01:8f:26:6b:31:aa: 8b:97:08:81:a3:b9:ff:e2:76:5a:38:2f:e7:38:a7:49: ef:1d:b1:6a:54:d0:fa:89:6b:a4:ff:ea:95:83:f6:47: 4a:4b:81:96:cd:2a:ad:51:a1:ad:33:d3:a9:4b:8e:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:3a:a5:39:31:90:5b:76:89:b5:e0:88:c7:66:c3:df: d0:68:5d:8b:ba:f5:c9:da:a9:a5:f4:b6:3e:29:be:dc: bd:2a:d2:4b:f4:de:16:ae:7e:56:dc:1a:f5:05:8a:7f: 0a:78:02:62:03:8e:5a:55:b5:3d:34:42:97:27:2c:be: cb:5a:f5:db:5e:a8:b1:75:ce:e6:e9:82:20:f7:26:81: fa:34:88:bf:2c:12:8d:eb:89:3e:c5:1a:d5:b7:91:fe: 13:26:6e:96:c0:2f:49:75:c7:86:59:f3:dc:c1:97:57: c5:31:d4:3c:91:d3:49:0c:c5:3c:3e:57:85:74:4a:18: 6a:06:33:0c:fa:d9:9a:e9:d7:e7:b9:d7:ad:f6:8a:04: 91:b4:df:50:44:22:12:c6:ee:de:98:64:d1:f7:7e:ca: d0:a3:d3:41:a9:0b:a1:0f:86:dc:d7:1b:55:15:4b:a8: 0a:24:bd:70:45:eb:8d:6e:f5:c9:cc:b1:8e:ef:e0:5e: 01:73:22:50:90:b7:d2:d0:d5:65:a2:38:f4:98:cd:cd: 4f:b4:a8:6a:6c:09:02:70:e4:93:fc:7f:68:b6:fa:21: b8:2d:40:79:e9:88:4c:b0:af:4d:bc:4c:1b:13:26:c3: 15:fd:44:c7:e5:78:1e:17:6e:50:a8:d5:3c:43:8d:9b Fingerprint (SHA-256): 1D:3D:86:23:7D:19:82:79:98:9D:9C:27:B0:30:2E:CB:65:15:98:01:73:5F:61:1B:6A:D8:CF:6B:45:08:DE:E5 Fingerprint (SHA1): 33:A1:6A:F4:E4:64:1B:1B:30:68:F9:86:03:AA:0C:13:D3:85:52:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #761: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135464 (0x1351ea28) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:16:33 2021 Not After : Tue Mar 24 14:16:33 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dc:ce:c8:40:3a:74:3c:c8:8b:70:5b:74:6f:f8:1b:93: 85:58:db:ac:0b:09:30:84:8b:ea:df:fb:54:ab:fb:3a: 3c:fe:ac:eb:7b:44:5f:a0:e9:12:64:9a:b8:2f:f3:cd: 61:34:91:e3:40:c3:c8:e9:ae:ca:0b:35:a6:0c:2f:dc: c8:f0:ac:16:b3:15:e3:25:8f:f4:b6:a2:1d:97:4d:0d: 82:6d:4a:a9:f8:c7:01:23:25:99:dc:8b:a5:2b:3f:c8: cc:21:d5:4b:3e:cd:eb:71:e3:a9:07:96:b4:44:91:f6: a6:25:16:8d:bd:60:39:de:11:a1:5f:cf:2c:32:81:53: a3:c9:b8:9f:d5:96:0b:97:6d:55:7e:9b:65:7d:05:e1: 67:74:50:f1:07:7c:09:ea:b9:51:84:4f:e3:f4:3d:42: f1:75:6d:d1:78:49:b5:e0:1c:6b:ad:0a:bb:06:f6:e8: 56:99:f7:e4:ea:bc:86:58:b5:5c:ce:b7:65:e5:04:ea: 3a:f4:b0:d6:97:1e:95:2e:59:49:01:8f:26:6b:31:aa: 8b:97:08:81:a3:b9:ff:e2:76:5a:38:2f:e7:38:a7:49: ef:1d:b1:6a:54:d0:fa:89:6b:a4:ff:ea:95:83:f6:47: 4a:4b:81:96:cd:2a:ad:51:a1:ad:33:d3:a9:4b:8e:e7 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2f:3a:a5:39:31:90:5b:76:89:b5:e0:88:c7:66:c3:df: d0:68:5d:8b:ba:f5:c9:da:a9:a5:f4:b6:3e:29:be:dc: bd:2a:d2:4b:f4:de:16:ae:7e:56:dc:1a:f5:05:8a:7f: 0a:78:02:62:03:8e:5a:55:b5:3d:34:42:97:27:2c:be: cb:5a:f5:db:5e:a8:b1:75:ce:e6:e9:82:20:f7:26:81: fa:34:88:bf:2c:12:8d:eb:89:3e:c5:1a:d5:b7:91:fe: 13:26:6e:96:c0:2f:49:75:c7:86:59:f3:dc:c1:97:57: c5:31:d4:3c:91:d3:49:0c:c5:3c:3e:57:85:74:4a:18: 6a:06:33:0c:fa:d9:9a:e9:d7:e7:b9:d7:ad:f6:8a:04: 91:b4:df:50:44:22:12:c6:ee:de:98:64:d1:f7:7e:ca: d0:a3:d3:41:a9:0b:a1:0f:86:dc:d7:1b:55:15:4b:a8: 0a:24:bd:70:45:eb:8d:6e:f5:c9:cc:b1:8e:ef:e0:5e: 01:73:22:50:90:b7:d2:d0:d5:65:a2:38:f4:98:cd:cd: 4f:b4:a8:6a:6c:09:02:70:e4:93:fc:7f:68:b6:fa:21: b8:2d:40:79:e9:88:4c:b0:af:4d:bc:4c:1b:13:26:c3: 15:fd:44:c7:e5:78:1e:17:6e:50:a8:d5:3c:43:8d:9b Fingerprint (SHA-256): 1D:3D:86:23:7D:19:82:79:98:9D:9C:27:B0:30:2E:CB:65:15:98:01:73:5F:61:1B:6A:D8:CF:6B:45:08:DE:E5 Fingerprint (SHA1): 33:A1:6A:F4:E4:64:1B:1B:30:68:F9:86:03:AA:0C:13:D3:85:52:1E Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #762: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #763: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135471 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #764: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #765: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #766: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135472 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #767: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #768: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #769: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #770: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 324135473 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #771: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #772: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #773: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #774: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 324135474 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #775: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #776: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #777: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #778: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 324135475 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #779: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #780: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 324135476 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #781: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #782: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #783: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #784: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #785: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324135477 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #786: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #787: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #788: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #789: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 324135478 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #790: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #791: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #792: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #793: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135479 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #794: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #795: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #796: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #797: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324135480 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #798: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #799: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #800: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135471 (0x1351ea2f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:17:31 2021 Not After : Tue Mar 24 14:17:31 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:42:10:f6:4f:f9:04:c7:9e:4a:cd:95:28:c4:d1:dc: a7:3c:54:84:ad:85:57:26:17:e8:38:00:72:64:28:66: af:a2:29:c7:af:bc:69:2f:5d:a7:f2:b9:93:aa:d1:52: fd:4b:ec:8a:4b:25:28:65:f2:b6:b8:23:b6:e2:c3:07: cb:d7:ff:ee:0f:8f:b0:b8:62:d6:f0:32:6a:ac:08:5b: 26:37:66:03:bc:40:56:79:83:03:22:36:5e:b1:ec:e0: 43:12:2b:f9:72:89:19:aa:00:bf:ad:5a:8d:aa:44:97: c5:e5:19:84:73:0b:3a:11:51:9f:00:0c:fd:38:54:ab: a5:08:1d:41:73:39:93:55:dd:b5:2e:10:9d:81:3c:c7: d6:68:87:e3:8e:4d:af:f6:1d:41:ed:24:78:94:10:c2: df:07:05:d7:ca:97:16:46:5c:a4:04:30:67:26:b4:3e: 2d:c5:03:d8:24:21:6b:9b:fe:93:1d:95:60:e3:c2:89: 62:e1:2e:92:d2:fd:7a:ec:33:46:65:06:51:aa:90:38: 9f:23:7f:40:c4:34:0a:33:cb:15:43:57:07:5f:b5:31: 4d:3d:56:fc:c9:ea:63:a2:64:2f:d9:97:19:8c:5a:f7: 61:f4:ee:94:be:97:47:7e:f2:10:ff:47:93:67:e8:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 59:5d:9d:55:9d:0f:0b:39:07:5d:50:98:d7:14:73:02: d9:f5:84:a7:09:17:ea:7a:c2:be:4a:b9:8d:5d:4c:a0: 56:df:0e:a9:91:d1:3d:da:f5:94:88:92:15:76:2f:b7: 63:c2:c4:aa:dd:3a:fe:e7:69:6a:2e:c9:b9:f6:0d:ff: 28:42:cc:c2:86:c6:f5:4e:78:f0:a1:9a:53:55:84:8b: 7b:60:b3:62:33:26:4c:74:7b:bc:6d:98:f1:48:00:9e: af:7d:04:ec:c7:67:45:7f:5e:f1:d1:eb:a3:a1:eb:b6: f0:01:6d:e0:e5:c4:53:fc:5b:95:2b:d3:2d:26:24:99: 64:9c:8c:c9:3a:50:d3:2c:cd:9e:8a:61:62:8b:e5:1a: 87:a3:51:71:de:97:e6:f1:f0:c3:cb:9b:71:99:58:76: 86:e3:c6:78:22:2f:8b:f7:ab:e4:35:cc:88:24:7e:04: 49:fc:0f:c2:8e:bc:7f:31:d3:5c:6a:98:6e:87:34:8d: 96:0f:b8:7f:0f:0d:33:32:db:3d:05:90:52:5f:8e:4b: 73:17:30:51:6b:b8:a9:0a:bb:d9:e2:27:bc:d6:34:1d: 4a:89:0e:19:b9:7a:4a:da:26:f4:33:b0:12:5e:8e:37: 73:46:bb:ee:2a:ff:06:88:41:61:6a:e4:15:24:d4:db Fingerprint (SHA-256): 41:51:2F:27:99:BC:41:38:51:40:A7:D0:2B:B4:D3:19:24:63:AF:C3:BA:4B:F2:E5:B7:24:89:7E:A7:8E:3E:57 Fingerprint (SHA1): A9:DF:57:5F:88:3C:6B:6C:6B:1D:48:22:E7:9D:C6:C1:E1:EB:B1:D5 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #801: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #802: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #803: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #804: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #805: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #806: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #807: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #808: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #809: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135472 (0x1351ea30) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:17:39 2021 Not After : Tue Mar 24 14:17:39 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: f0:39:48:1a:66:de:48:ee:f2:27:db:64:a7:4e:2b:82: a8:0b:47:15:63:dd:34:40:3b:a1:a7:ed:a6:06:c6:2b: de:2d:5e:0d:ed:08:d7:f1:2e:0f:cc:99:f9:07:ca:f4: 7f:ba:a9:d8:af:e4:a3:17:50:74:1e:da:02:c2:de:65: 16:b4:25:b4:5f:db:91:81:2e:e4:44:4c:7c:a7:35:a3: 73:c9:56:82:9f:74:a9:1c:63:08:f9:5c:bd:7d:b4:66: cc:c8:89:09:cb:6e:07:28:d2:4a:51:13:9e:ea:6c:92: 2e:67:46:3c:39:2b:70:b3:e6:73:13:ef:68:39:1d:b4: ed:1d:f7:b4:41:9b:2b:29:b9:10:89:f5:0b:02:12:21: 57:e4:b3:27:4d:61:68:e9:e0:9c:86:f3:6b:53:bf:d4: 54:43:b2:ef:2a:dd:60:93:ff:a6:5d:3e:61:49:66:7f: 9d:7e:24:b1:c6:a0:3d:0d:81:db:61:d0:dc:3c:4b:39: 3b:55:52:65:c9:5f:ed:fd:89:1b:4c:3d:e1:26:d3:b1: 50:92:91:97:e8:9e:20:4e:6c:0b:55:2a:a3:6d:a9:55: fb:de:b4:02:7b:d5:f3:f8:99:31:09:61:27:20:d7:b2: d6:97:8b:ac:ac:13:9c:ba:b8:16:d9:45:b7:9d:59:6d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 89:50:16:60:3c:60:0e:d5:44:54:85:73:31:fe:14:85: 1f:f5:75:6d:39:65:03:40:81:2b:9a:74:02:4f:b4:21: 24:a8:27:93:aa:50:23:26:bf:ca:19:2f:a6:d8:fa:ff: 0e:6b:67:a5:2f:51:6f:f7:42:48:3b:c2:59:88:94:42: 05:5a:78:d5:26:91:d7:d9:62:ca:19:26:f7:dc:bb:35: 9a:eb:1f:4c:40:32:b7:a3:01:7f:a6:7e:d0:86:ac:c7: a7:75:b7:2f:46:52:0b:25:1c:4e:84:74:d2:2b:f0:f8: 17:06:3f:62:36:9a:95:46:61:de:73:71:f7:85:94:18: 26:12:f2:c4:c8:ad:9e:ee:7e:89:6b:5a:d7:39:5d:d4: 71:e3:86:c5:28:c7:ac:15:cc:12:69:e6:1e:5d:5a:f9: 39:d6:47:96:11:0d:96:d7:c8:71:c5:e7:12:da:96:3b: f9:6d:d9:a4:47:1b:af:5b:79:73:06:6f:7c:78:ff:26: 66:70:39:7b:3e:06:b1:08:4a:f1:6d:9c:0e:4e:01:ce: 95:08:2d:76:5a:d8:81:92:de:60:f5:75:1d:ee:98:21: e7:f7:f2:ff:4a:e0:b9:eb:5e:71:14:7c:09:b1:72:49: 18:89:6a:56:52:70:62:ff:aa:49:74:56:0f:23:f3:4f Fingerprint (SHA-256): ED:38:2F:A9:AA:72:54:87:91:7B:38:7D:26:EF:BA:DF:09:78:5D:2C:1D:24:5A:C0:9F:9F:5B:F9:85:E7:27:9A Fingerprint (SHA1): 88:F5:65:D0:22:B6:23:4D:97:63:74:62:49:D4:A9:E0:68:59:3A:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #810: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #811: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #812: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #813: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #814: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #815: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #816: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #817: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #818: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #819: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #820: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #821: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #822: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #823: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #824: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #825: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #826: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #827: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #828: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135481 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #829: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #830: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #831: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #832: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135482 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #833: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #834: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #835: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #836: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135483 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #837: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #838: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #839: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #840: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 324135484 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #841: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #842: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #843: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #844: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324135485 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #845: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #846: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #847: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #848: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 324135486 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #849: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #850: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #851: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #852: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 324135487 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #853: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #854: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #855: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #856: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 324135488 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #857: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #858: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #859: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #860: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 324135489 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #861: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #862: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #863: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135481 (0x1351ea39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:19:27 2021 Not After : Tue Mar 24 14:19:27 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8f:00:0c:0c:ac:1a:41:85:eb:f0:91:22:88:26:de:5c: a3:6e:2e:5a:68:9c:14:54:b0:eb:1b:89:14:b3:36:c8: 39:1f:09:50:7e:6f:46:67:dc:c9:77:f2:85:75:f3:61: 2d:21:9f:a2:cb:3b:4e:3b:87:fe:85:f5:a2:cc:34:ea: 75:ae:7f:ee:7f:dc:01:4a:4f:54:28:22:bd:35:1e:02: 73:17:e0:18:fb:c8:77:29:d1:8e:d4:d5:08:8d:b9:a0: e4:c4:8c:06:18:6c:38:4b:90:d8:08:7d:eb:35:32:2a: 0c:66:c6:3c:1a:30:61:94:4d:75:22:bd:b6:39:a5:5c: 6c:b3:42:82:e5:43:6d:40:86:6e:74:74:d7:f0:7f:7c: db:98:f4:13:3c:96:6b:e3:09:54:b2:7b:43:95:b0:68: ac:43:41:bc:77:04:0f:05:80:67:38:1b:9d:53:cb:bd: 4f:ad:1d:0d:7b:74:4c:a5:13:07:0e:48:9f:97:fa:cd: 6c:83:29:a6:4a:5f:72:36:a7:34:b3:a5:bf:f4:58:c2: 2d:97:9d:ff:19:9a:e2:f7:88:4b:1a:27:8c:ae:fc:3a: e8:3f:a8:48:10:76:1d:96:0c:bf:ff:d9:50:49:b3:62: 3f:d8:b3:72:a3:00:37:7b:ff:64:b9:f7:b7:e8:da:72 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:34:7a:76:43:c6:2c:80:8a:89:c2:b2:c5: c9:1c:7f:d7:c7:0f:86:e3:20:bf:39:dc:ea:89:21:c9: 02:1c:65:20:a1:86:21:a0:ee:17:94:79:b9:07:81:ab: 9b:f1:ab:9a:66:84:04:ab:56:83:a5:dd:d4:d1 Fingerprint (SHA-256): 4A:E3:F3:1D:54:E7:AA:B4:1A:F3:D7:EC:6B:67:7C:2E:5D:F1:36:74:90:D2:64:3C:28:3F:D4:D8:72:75:92:31 Fingerprint (SHA1): 1F:1E:2C:F9:66:3E:EE:9F:94:9A:F4:3A:96:F7:42:C2:1D:B6:D2:E6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #864: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135481 (0x1351ea39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:19:27 2021 Not After : Tue Mar 24 14:19:27 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8f:00:0c:0c:ac:1a:41:85:eb:f0:91:22:88:26:de:5c: a3:6e:2e:5a:68:9c:14:54:b0:eb:1b:89:14:b3:36:c8: 39:1f:09:50:7e:6f:46:67:dc:c9:77:f2:85:75:f3:61: 2d:21:9f:a2:cb:3b:4e:3b:87:fe:85:f5:a2:cc:34:ea: 75:ae:7f:ee:7f:dc:01:4a:4f:54:28:22:bd:35:1e:02: 73:17:e0:18:fb:c8:77:29:d1:8e:d4:d5:08:8d:b9:a0: e4:c4:8c:06:18:6c:38:4b:90:d8:08:7d:eb:35:32:2a: 0c:66:c6:3c:1a:30:61:94:4d:75:22:bd:b6:39:a5:5c: 6c:b3:42:82:e5:43:6d:40:86:6e:74:74:d7:f0:7f:7c: db:98:f4:13:3c:96:6b:e3:09:54:b2:7b:43:95:b0:68: ac:43:41:bc:77:04:0f:05:80:67:38:1b:9d:53:cb:bd: 4f:ad:1d:0d:7b:74:4c:a5:13:07:0e:48:9f:97:fa:cd: 6c:83:29:a6:4a:5f:72:36:a7:34:b3:a5:bf:f4:58:c2: 2d:97:9d:ff:19:9a:e2:f7:88:4b:1a:27:8c:ae:fc:3a: e8:3f:a8:48:10:76:1d:96:0c:bf:ff:d9:50:49:b3:62: 3f:d8:b3:72:a3:00:37:7b:ff:64:b9:f7:b7:e8:da:72 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:34:7a:76:43:c6:2c:80:8a:89:c2:b2:c5: c9:1c:7f:d7:c7:0f:86:e3:20:bf:39:dc:ea:89:21:c9: 02:1c:65:20:a1:86:21:a0:ee:17:94:79:b9:07:81:ab: 9b:f1:ab:9a:66:84:04:ab:56:83:a5:dd:d4:d1 Fingerprint (SHA-256): 4A:E3:F3:1D:54:E7:AA:B4:1A:F3:D7:EC:6B:67:7C:2E:5D:F1:36:74:90:D2:64:3C:28:3F:D4:D8:72:75:92:31 Fingerprint (SHA1): 1F:1E:2C:F9:66:3E:EE:9F:94:9A:F4:3A:96:F7:42:C2:1D:B6:D2:E6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #865: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135481 (0x1351ea39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:19:27 2021 Not After : Tue Mar 24 14:19:27 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8f:00:0c:0c:ac:1a:41:85:eb:f0:91:22:88:26:de:5c: a3:6e:2e:5a:68:9c:14:54:b0:eb:1b:89:14:b3:36:c8: 39:1f:09:50:7e:6f:46:67:dc:c9:77:f2:85:75:f3:61: 2d:21:9f:a2:cb:3b:4e:3b:87:fe:85:f5:a2:cc:34:ea: 75:ae:7f:ee:7f:dc:01:4a:4f:54:28:22:bd:35:1e:02: 73:17:e0:18:fb:c8:77:29:d1:8e:d4:d5:08:8d:b9:a0: e4:c4:8c:06:18:6c:38:4b:90:d8:08:7d:eb:35:32:2a: 0c:66:c6:3c:1a:30:61:94:4d:75:22:bd:b6:39:a5:5c: 6c:b3:42:82:e5:43:6d:40:86:6e:74:74:d7:f0:7f:7c: db:98:f4:13:3c:96:6b:e3:09:54:b2:7b:43:95:b0:68: ac:43:41:bc:77:04:0f:05:80:67:38:1b:9d:53:cb:bd: 4f:ad:1d:0d:7b:74:4c:a5:13:07:0e:48:9f:97:fa:cd: 6c:83:29:a6:4a:5f:72:36:a7:34:b3:a5:bf:f4:58:c2: 2d:97:9d:ff:19:9a:e2:f7:88:4b:1a:27:8c:ae:fc:3a: e8:3f:a8:48:10:76:1d:96:0c:bf:ff:d9:50:49:b3:62: 3f:d8:b3:72:a3:00:37:7b:ff:64:b9:f7:b7:e8:da:72 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:34:7a:76:43:c6:2c:80:8a:89:c2:b2:c5: c9:1c:7f:d7:c7:0f:86:e3:20:bf:39:dc:ea:89:21:c9: 02:1c:65:20:a1:86:21:a0:ee:17:94:79:b9:07:81:ab: 9b:f1:ab:9a:66:84:04:ab:56:83:a5:dd:d4:d1 Fingerprint (SHA-256): 4A:E3:F3:1D:54:E7:AA:B4:1A:F3:D7:EC:6B:67:7C:2E:5D:F1:36:74:90:D2:64:3C:28:3F:D4:D8:72:75:92:31 Fingerprint (SHA1): 1F:1E:2C:F9:66:3E:EE:9F:94:9A:F4:3A:96:F7:42:C2:1D:B6:D2:E6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #866: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135481 (0x1351ea39) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:19:27 2021 Not After : Tue Mar 24 14:19:27 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 8f:00:0c:0c:ac:1a:41:85:eb:f0:91:22:88:26:de:5c: a3:6e:2e:5a:68:9c:14:54:b0:eb:1b:89:14:b3:36:c8: 39:1f:09:50:7e:6f:46:67:dc:c9:77:f2:85:75:f3:61: 2d:21:9f:a2:cb:3b:4e:3b:87:fe:85:f5:a2:cc:34:ea: 75:ae:7f:ee:7f:dc:01:4a:4f:54:28:22:bd:35:1e:02: 73:17:e0:18:fb:c8:77:29:d1:8e:d4:d5:08:8d:b9:a0: e4:c4:8c:06:18:6c:38:4b:90:d8:08:7d:eb:35:32:2a: 0c:66:c6:3c:1a:30:61:94:4d:75:22:bd:b6:39:a5:5c: 6c:b3:42:82:e5:43:6d:40:86:6e:74:74:d7:f0:7f:7c: db:98:f4:13:3c:96:6b:e3:09:54:b2:7b:43:95:b0:68: ac:43:41:bc:77:04:0f:05:80:67:38:1b:9d:53:cb:bd: 4f:ad:1d:0d:7b:74:4c:a5:13:07:0e:48:9f:97:fa:cd: 6c:83:29:a6:4a:5f:72:36:a7:34:b3:a5:bf:f4:58:c2: 2d:97:9d:ff:19:9a:e2:f7:88:4b:1a:27:8c:ae:fc:3a: e8:3f:a8:48:10:76:1d:96:0c:bf:ff:d9:50:49:b3:62: 3f:d8:b3:72:a3:00:37:7b:ff:64:b9:f7:b7:e8:da:72 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3c:02:1c:34:7a:76:43:c6:2c:80:8a:89:c2:b2:c5: c9:1c:7f:d7:c7:0f:86:e3:20:bf:39:dc:ea:89:21:c9: 02:1c:65:20:a1:86:21:a0:ee:17:94:79:b9:07:81:ab: 9b:f1:ab:9a:66:84:04:ab:56:83:a5:dd:d4:d1 Fingerprint (SHA-256): 4A:E3:F3:1D:54:E7:AA:B4:1A:F3:D7:EC:6B:67:7C:2E:5D:F1:36:74:90:D2:64:3C:28:3F:D4:D8:72:75:92:31 Fingerprint (SHA1): 1F:1E:2C:F9:66:3E:EE:9F:94:9A:F4:3A:96:F7:42:C2:1D:B6:D2:E6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #867: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #868: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #869: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #870: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #871: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #872: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #873: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #874: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #875: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #876: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #877: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #878: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #879: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #880: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #881: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #882: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #883: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #884: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #885: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #886: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #887: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #888: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #889: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #890: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #891: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #892: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #893: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #894: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210324142120Z nextupdate=20220324142120Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Mar 24 14:21:20 2021 Next Update: Thu Mar 24 14:21:20 2022 CRL Extensions: chains.sh: #895: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324142121Z nextupdate=20220324142121Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:21:21 2021 Next Update: Thu Mar 24 14:21:21 2022 CRL Extensions: chains.sh: #896: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324142123Z nextupdate=20220324142123Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 14:21:23 2021 Next Update: Thu Mar 24 14:21:23 2022 CRL Extensions: chains.sh: #897: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210324142125Z nextupdate=20220324142125Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Mar 24 14:21:25 2021 Next Update: Thu Mar 24 14:21:25 2022 CRL Extensions: chains.sh: #898: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324142127Z addcert 14 20210324142127Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 14:21:27 2021 Next Update: Thu Mar 24 14:21:23 2022 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Mar 24 14:21:27 2021 CRL Extensions: chains.sh: #899: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324142128Z addcert 15 20210324142128Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:21:28 2021 Next Update: Thu Mar 24 14:21:21 2022 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Mar 24 14:21:28 2021 CRL Extensions: chains.sh: #900: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #901: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #902: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #903: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #904: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #905: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #906: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #907: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #908: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #909: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:20:29 2021 Not After : Tue Mar 24 14:20:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:84:16:b0:06:32:e4:3d:8e:8d:2d:8d:42:50:ee:e4: ac:2e:2e:ef:23:5b:17:b1:9b:13:1e:44:3e:e0:4e:15: 2c:9f:65:da:ea:65:15:0f:cd:f6:ae:fc:70:20:32:36: 7a:d8:db:14:3e:f3:54:03:b0:d8:49:72:48:4f:41:3a: 57:8f:4e:b6:b0:2c:d9:fe:c5:e7:57:38:5e:48:46:aa: 39:6b:6c:ac:68:44:0a:17:b5:b8:11:20:74:53:5f:d7: aa:8d:45:94:12:08:25:94:12:d5:c4:f7:df:b0:d7:9d: 6d:a5:dd:d2:03:cc:1b:c2:c6:55:5b:df:60:bb:3c:c7: 7b:1e:3e:88:7a:91:15:91:8e:74:6c:88:b6:9b:c5:d5: 6b:0e:55:c1:13:bd:db:26:96:a1:2b:cc:4f:9d:e8:9f: 8b:7f:5d:4c:27:f6:36:4e:00:09:91:91:04:38:f6:08: e2:02:35:6d:91:b4:30:26:3b:9b:1f:80:9c:98:72:34: df:d4:01:ad:d6:48:81:60:dc:15:2e:ed:a8:89:07:bd: bc:4f:4c:1d:ac:10:de:83:83:d1:2d:ad:c6:7d:cf:bd: 6d:62:2a:60:69:62:fb:d9:4c:86:c7:a5:44:60:41:0b: 44:ea:11:f4:90:3a:c2:87:60:d3:b6:4e:b0:18:58:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:b3:18:72:7c:ab:25:e5:70:55:cc:7f:da:5f:30:af: 74:a7:d8:e5:12:6b:f0:d5:99:f4:84:6e:85:9c:65:db: ec:23:00:59:4a:1f:5d:21:66:12:07:28:dd:fc:4c:54: 56:29:2b:04:0f:cb:ff:d5:8c:af:62:f8:83:82:38:c6: e5:b2:bc:3d:a7:05:66:78:47:12:68:5a:da:78:8a:69: c9:89:b0:78:08:67:68:20:8b:f9:75:13:cc:f2:6f:af: 42:48:3c:78:e9:b2:5c:dc:1f:c3:39:ad:b0:89:77:ca: 22:66:69:fc:93:72:46:16:c7:75:f1:43:2e:d8:bc:4e: b7:d4:4b:c1:de:66:4c:a9:8a:5a:57:ce:a1:17:71:82: 35:0d:96:bd:3e:56:4c:ec:cd:5a:15:a6:ac:f0:5d:3a: 22:07:2e:88:d6:2b:d9:49:b4:11:e8:de:9a:1e:75:f6: 67:33:48:f2:04:b7:00:0c:fe:8a:49:0e:19:13:78:60: 38:2c:1c:5d:43:29:27:5f:d9:6e:7c:68:02:09:dd:fd: b8:d3:17:4e:7c:fd:77:33:78:1d:50:f3:97:5a:a8:4f: 43:91:d8:83:cd:a6:b9:4f:00:ab:b5:3b:7b:fb:99:96: 8a:7f:43:55:f8:7c:95:7a:41:ba:11:53:98:12:1d:99 Fingerprint (SHA-256): FB:D0:53:7B:92:85:4B:FA:4E:F8:BD:24:3B:58:68:44:92:8C:EB:1B:67:19:05:28:67:C4:8D:4A:76:3C:0A:E3 Fingerprint (SHA1): B7:2F:6F:24:62:93:9A:D2:9F:60:22:4A:D3:6B:13:1B:2E:A1:7C:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #910: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #911: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:20:29 2021 Not After : Tue Mar 24 14:20:29 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:84:16:b0:06:32:e4:3d:8e:8d:2d:8d:42:50:ee:e4: ac:2e:2e:ef:23:5b:17:b1:9b:13:1e:44:3e:e0:4e:15: 2c:9f:65:da:ea:65:15:0f:cd:f6:ae:fc:70:20:32:36: 7a:d8:db:14:3e:f3:54:03:b0:d8:49:72:48:4f:41:3a: 57:8f:4e:b6:b0:2c:d9:fe:c5:e7:57:38:5e:48:46:aa: 39:6b:6c:ac:68:44:0a:17:b5:b8:11:20:74:53:5f:d7: aa:8d:45:94:12:08:25:94:12:d5:c4:f7:df:b0:d7:9d: 6d:a5:dd:d2:03:cc:1b:c2:c6:55:5b:df:60:bb:3c:c7: 7b:1e:3e:88:7a:91:15:91:8e:74:6c:88:b6:9b:c5:d5: 6b:0e:55:c1:13:bd:db:26:96:a1:2b:cc:4f:9d:e8:9f: 8b:7f:5d:4c:27:f6:36:4e:00:09:91:91:04:38:f6:08: e2:02:35:6d:91:b4:30:26:3b:9b:1f:80:9c:98:72:34: df:d4:01:ad:d6:48:81:60:dc:15:2e:ed:a8:89:07:bd: bc:4f:4c:1d:ac:10:de:83:83:d1:2d:ad:c6:7d:cf:bd: 6d:62:2a:60:69:62:fb:d9:4c:86:c7:a5:44:60:41:0b: 44:ea:11:f4:90:3a:c2:87:60:d3:b6:4e:b0:18:58:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:b3:18:72:7c:ab:25:e5:70:55:cc:7f:da:5f:30:af: 74:a7:d8:e5:12:6b:f0:d5:99:f4:84:6e:85:9c:65:db: ec:23:00:59:4a:1f:5d:21:66:12:07:28:dd:fc:4c:54: 56:29:2b:04:0f:cb:ff:d5:8c:af:62:f8:83:82:38:c6: e5:b2:bc:3d:a7:05:66:78:47:12:68:5a:da:78:8a:69: c9:89:b0:78:08:67:68:20:8b:f9:75:13:cc:f2:6f:af: 42:48:3c:78:e9:b2:5c:dc:1f:c3:39:ad:b0:89:77:ca: 22:66:69:fc:93:72:46:16:c7:75:f1:43:2e:d8:bc:4e: b7:d4:4b:c1:de:66:4c:a9:8a:5a:57:ce:a1:17:71:82: 35:0d:96:bd:3e:56:4c:ec:cd:5a:15:a6:ac:f0:5d:3a: 22:07:2e:88:d6:2b:d9:49:b4:11:e8:de:9a:1e:75:f6: 67:33:48:f2:04:b7:00:0c:fe:8a:49:0e:19:13:78:60: 38:2c:1c:5d:43:29:27:5f:d9:6e:7c:68:02:09:dd:fd: b8:d3:17:4e:7c:fd:77:33:78:1d:50:f3:97:5a:a8:4f: 43:91:d8:83:cd:a6:b9:4f:00:ab:b5:3b:7b:fb:99:96: 8a:7f:43:55:f8:7c:95:7a:41:ba:11:53:98:12:1d:99 Fingerprint (SHA-256): FB:D0:53:7B:92:85:4B:FA:4E:F8:BD:24:3B:58:68:44:92:8C:EB:1B:67:19:05:28:67:C4:8D:4A:76:3C:0A:E3 Fingerprint (SHA1): B7:2F:6F:24:62:93:9A:D2:9F:60:22:4A:D3:6B:13:1B:2E:A1:7C:C6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #912: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #913: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h localhost.localdomain -p 9611 -q -t 20 chains.sh: #914: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #915: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #916: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #917: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #918: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324142157Z nextupdate=20220324142157Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 14:21:57 2021 Next Update: Thu Mar 24 14:21:57 2022 CRL Extensions: chains.sh: #919: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324142159Z addcert 3 20210324142159Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 14:21:59 2021 Next Update: Thu Mar 24 14:21:57 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 14:21:59 2021 CRL Extensions: chains.sh: #920: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324142200Z addcert 4 20210324142200Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 14:22:00 2021 Next Update: Thu Mar 24 14:21:57 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 14:21:59 2021 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Mar 24 14:22:00 2021 CRL Extensions: chains.sh: #921: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #922: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #923: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #924: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #925: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #926: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #927: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #928: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #929: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #930: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #931: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #932: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #933: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #934: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:54:08 2021 Not After : Tue Mar 24 13:54:08 2026 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:79:08:e7:5d:28:4d:4c:ff:14:3b:ac:ee:aa:97:6b: e1:7d:0f:82:d7:05:2f:f6:c4:de:dc:87:e8:22:e7:b9: 0b:fa:bb:be:b6:20:e2:5d:74:53:cf:8d:3a:15:9a:96: c3:06:fb:6b:d0:bd:e3:7c:6c:b8:fa:4d:09:01:1d:e1: 7f:66:c5:94:a1:cc:3c:70:07:ca:d2:86:93:e0:c1:ae: 6b:a6:ba:85:80:dc:2f:4e:55:15:ed:fd:77:0d:e0:cb: 09:f3:13:33:38:18:e5:64:95:61:1a:93:41:b0:3f:54: e1:4a:0c:ce:5c:c8:f1:9d:a8:f5:68:53:27:1c:65:e2: e3:d4:09:66:0f:fb:10:12:09:93:a5:db:78:cf:44:c1: c2:dc:8b:28:d5:54:f5:1f:ee:02:c6:cc:9c:90:55:00: 68:fc:53:ee:e7:37:14:01:a4:ca:47:d6:d4:fd:d7:7a: 4c:f3:0b:a7:c2:db:e8:c0:34:93:87:b8:1a:d4:99:3b: 42:6f:38:70:03:0f:8a:e9:b1:af:13:cd:80:bd:22:54: 7a:dd:8f:c3:63:d3:3a:04:d3:ee:b2:ff:70:43:c5:1f: 4c:c3:7d:ac:9a:65:19:9e:fd:a9:c9:5c:b5:4e:dd:9c: f6:d2:c1:13:b5:03:93:90:a6:7d:f5:88:00:7f:f1:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://localhost.localdomain:9611/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:61:34:b2:1e:2f:4f:fa:e9:ee:b2:09:d3:aa:76:3b: 09:2d:fb:a7:4a:65:9e:de:f6:33:c5:35:cd:0d:65:be: 25:4b:50:ae:df:74:8f:f3:81:df:c0:c9:b0:83:b1:c7: 84:cd:0a:b9:d9:82:29:bb:de:6d:a6:48:da:28:49:09: ed:84:fb:3e:d2:60:54:48:05:75:3f:f8:83:0f:c5:0d: be:43:b3:ce:bc:59:6a:be:ec:2e:c7:d3:ac:54:20:be: d1:79:04:25:0b:ff:b7:50:a4:7a:d7:be:c5:f7:09:b1: ea:ab:45:11:d0:f1:74:73:a2:00:ed:c4:3d:18:66:19: 86:5d:ba:92:3e:23:a2:f2:c4:09:8a:53:84:69:31:c7: 17:a1:8a:c4:2c:de:61:9f:1d:ac:65:18:b5:b2:ae:6d: a9:7d:d4:0e:69:1c:be:aa:c0:92:93:ea:90:8f:11:7c: 31:01:c1:10:2c:cd:68:ad:e9:78:d4:0d:84:c1:e6:18: 42:2b:bb:50:6d:63:2d:89:9b:4a:69:fe:44:23:39:f2: 22:c4:09:51:8d:91:0b:3a:83:d7:f2:6b:9c:fb:13:80: 01:3a:69:0d:c2:54:93:ee:06:97:91:55:fd:f2:5a:9b: 68:eb:19:61:d8:1a:9b:74:a4:2c:31:a2:ed:30:f5:e7 Fingerprint (SHA-256): 52:AE:1B:FC:26:B7:40:0A:F2:CF:2D:82:09:71:80:BA:47:DF:1F:9B:70:4E:BA:0A:E9:3B:3F:43:A0:D8:FD:4C Fingerprint (SHA1): 23:ED:34:A1:12:5E:8E:78:4F:85:68:44:A1:6F:D4:27:12:37:18:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #935: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #936: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #937: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #938: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #939: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #940: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #941: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #942: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135490 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #943: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #944: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #945: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #946: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 324135491 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #947: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #948: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #949: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135367.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #950: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324135350.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #951: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #952: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #953: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135367.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #954: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 324135492 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #955: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #956: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #957: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135367.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #958: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324135351.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #959: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #960: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #961: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #962: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 324135493 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #963: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #964: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #965: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135367.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #966: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324135352.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #967: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #968: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #969: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135367.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #970: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324135353.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #971: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #972: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210324142337Z nextupdate=20220324142337Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Mar 24 14:23:37 2021 Next Update: Thu Mar 24 14:23:37 2022 CRL Extensions: chains.sh: #973: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324142338Z nextupdate=20220324142338Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:23:38 2021 Next Update: Thu Mar 24 14:23:38 2022 CRL Extensions: chains.sh: #974: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324142339Z nextupdate=20220324142339Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 14:23:39 2021 Next Update: Thu Mar 24 14:23:39 2022 CRL Extensions: chains.sh: #975: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210324142340Z nextupdate=20220324142340Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Mar 24 14:23:40 2021 Next Update: Thu Mar 24 14:23:40 2022 CRL Extensions: chains.sh: #976: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324142341Z addcert 20 20210324142341Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:23:41 2021 Next Update: Thu Mar 24 14:23:38 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Mar 24 14:23:41 2021 CRL Extensions: chains.sh: #977: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324142343Z addcert 40 20210324142343Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:23:43 2021 Next Update: Thu Mar 24 14:23:38 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Mar 24 14:23:41 2021 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Mar 24 14:23:43 2021 CRL Extensions: chains.sh: #978: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #979: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #980: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #981: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135490 (0x1351ea42) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:22:35 2021 Not After : Tue Mar 24 14:22:35 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:fb:d5:de:36:7e:08:49:e4:cf:4d:6d:32:7c:36:43: 25:33:c3:dd:a0:38:ee:01:16:81:dc:54:e3:fc:45:c9: bd:8e:25:1f:60:3a:b5:99:fa:73:a4:6f:96:8f:85:b8: 6f:6a:30:d9:54:ac:a2:3e:d7:df:8e:d9:44:a0:49:37: 45:df:a7:81:f4:f9:bc:e1:7f:19:4b:f8:0b:5a:a9:3f: c1:98:30:2c:ed:f6:28:e4:31:9f:70:b2:ee:25:bc:9e: 2d:d1:75:ff:e9:58:72:ff:f3:fc:fa:9f:13:0c:7a:af: 21:41:e2:dd:36:c4:27:c8:65:2e:b2:be:7d:f1:19:a3: a6:03:11:a6:90:8b:67:21:15:39:65:8c:7f:6d:77:35: dc:65:58:61:aa:7a:bd:50:47:2d:bc:89:5c:40:3d:fb: ad:5b:49:72:5e:fa:a0:44:48:c8:87:c0:c0:b7:4b:ef: 57:4a:de:59:7c:80:12:da:61:f9:dc:21:4a:b0:8d:c6: e0:cc:c2:c8:10:94:47:87:f1:16:b3:88:17:24:2d:d2: d6:1f:b7:d4:7a:04:c2:87:2c:5f:82:8b:d1:55:41:a8: 8f:1e:4a:4e:53:8e:76:3c:d6:02:7d:f7:37:c1:a6:64: 13:3d:17:01:ab:85:fb:88:7c:3d:0d:21:24:bd:88:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:21:d7:2c:be:b4:54:e7:9d:8f:14:bc:e3:11:f7:cf: d6:b2:41:99:39:f2:bf:27:be:73:34:a6:c3:33:cd:8b: c3:fa:04:f8:cf:0b:8a:d7:10:bf:3b:6e:e4:44:fa:f7: 0d:05:2e:5a:36:e6:27:78:76:98:31:53:f1:53:4b:9e: fd:4b:9a:f4:68:0f:89:e7:f8:5c:66:b2:d4:82:e8:b9: a9:37:61:30:a8:74:2a:f8:3f:40:21:2c:e4:23:d5:78: f0:bb:4b:ed:a8:81:e3:69:ac:86:33:55:81:ed:8c:a4: 3d:2b:e0:33:22:8b:c6:44:f0:04:b4:ec:be:44:15:39: 52:63:fe:19:8a:82:4f:60:fc:dc:8e:2a:d6:44:0e:0d: a6:c8:2a:0a:75:37:c7:21:cf:e9:04:5c:92:85:54:30: f4:f1:d9:40:3f:1a:77:41:de:55:8c:cf:cb:b5:67:b3: 7c:56:35:06:55:b3:83:36:ae:3a:cc:24:6b:9f:a5:e9: 8e:a5:41:33:fd:3d:2e:66:c1:d0:67:79:4a:3f:cb:2c: a9:23:07:e8:c3:2b:ea:66:aa:2f:83:21:37:0c:64:23: 23:8e:67:11:3e:f0:c5:9f:40:4c:78:9a:35:c3:ab:04: f5:37:b0:f2:8d:ce:58:fa:39:0d:f3:8f:5f:b4:18:3b Fingerprint (SHA-256): 43:2D:2C:42:F8:18:1B:2D:3B:FB:F3:9E:59:AE:ED:0A:05:15:05:D2:C6:D8:DB:CF:63:D7:25:FF:FF:8E:CA:E1 Fingerprint (SHA1): E4:27:B7:6F:C8:ED:42:FA:98:6E:07:D0:77:6E:7D:73:2C:9D:2D:83 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #982: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #983: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135490 (0x1351ea42) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:22:35 2021 Not After : Tue Mar 24 14:22:35 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: be:fb:d5:de:36:7e:08:49:e4:cf:4d:6d:32:7c:36:43: 25:33:c3:dd:a0:38:ee:01:16:81:dc:54:e3:fc:45:c9: bd:8e:25:1f:60:3a:b5:99:fa:73:a4:6f:96:8f:85:b8: 6f:6a:30:d9:54:ac:a2:3e:d7:df:8e:d9:44:a0:49:37: 45:df:a7:81:f4:f9:bc:e1:7f:19:4b:f8:0b:5a:a9:3f: c1:98:30:2c:ed:f6:28:e4:31:9f:70:b2:ee:25:bc:9e: 2d:d1:75:ff:e9:58:72:ff:f3:fc:fa:9f:13:0c:7a:af: 21:41:e2:dd:36:c4:27:c8:65:2e:b2:be:7d:f1:19:a3: a6:03:11:a6:90:8b:67:21:15:39:65:8c:7f:6d:77:35: dc:65:58:61:aa:7a:bd:50:47:2d:bc:89:5c:40:3d:fb: ad:5b:49:72:5e:fa:a0:44:48:c8:87:c0:c0:b7:4b:ef: 57:4a:de:59:7c:80:12:da:61:f9:dc:21:4a:b0:8d:c6: e0:cc:c2:c8:10:94:47:87:f1:16:b3:88:17:24:2d:d2: d6:1f:b7:d4:7a:04:c2:87:2c:5f:82:8b:d1:55:41:a8: 8f:1e:4a:4e:53:8e:76:3c:d6:02:7d:f7:37:c1:a6:64: 13:3d:17:01:ab:85:fb:88:7c:3d:0d:21:24:bd:88:ff Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 67:21:d7:2c:be:b4:54:e7:9d:8f:14:bc:e3:11:f7:cf: d6:b2:41:99:39:f2:bf:27:be:73:34:a6:c3:33:cd:8b: c3:fa:04:f8:cf:0b:8a:d7:10:bf:3b:6e:e4:44:fa:f7: 0d:05:2e:5a:36:e6:27:78:76:98:31:53:f1:53:4b:9e: fd:4b:9a:f4:68:0f:89:e7:f8:5c:66:b2:d4:82:e8:b9: a9:37:61:30:a8:74:2a:f8:3f:40:21:2c:e4:23:d5:78: f0:bb:4b:ed:a8:81:e3:69:ac:86:33:55:81:ed:8c:a4: 3d:2b:e0:33:22:8b:c6:44:f0:04:b4:ec:be:44:15:39: 52:63:fe:19:8a:82:4f:60:fc:dc:8e:2a:d6:44:0e:0d: a6:c8:2a:0a:75:37:c7:21:cf:e9:04:5c:92:85:54:30: f4:f1:d9:40:3f:1a:77:41:de:55:8c:cf:cb:b5:67:b3: 7c:56:35:06:55:b3:83:36:ae:3a:cc:24:6b:9f:a5:e9: 8e:a5:41:33:fd:3d:2e:66:c1:d0:67:79:4a:3f:cb:2c: a9:23:07:e8:c3:2b:ea:66:aa:2f:83:21:37:0c:64:23: 23:8e:67:11:3e:f0:c5:9f:40:4c:78:9a:35:c3:ab:04: f5:37:b0:f2:8d:ce:58:fa:39:0d:f3:8f:5f:b4:18:3b Fingerprint (SHA-256): 43:2D:2C:42:F8:18:1B:2D:3B:FB:F3:9E:59:AE:ED:0A:05:15:05:D2:C6:D8:DB:CF:63:D7:25:FF:FF:8E:CA:E1 Fingerprint (SHA1): E4:27:B7:6F:C8:ED:42:FA:98:6E:07:D0:77:6E:7D:73:2C:9D:2D:83 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #984: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #985: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #986: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135494 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #987: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #988: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #989: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #990: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324135495 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #991: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #992: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #993: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #994: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135496 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #995: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #996: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #997: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #998: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 324135497 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #999: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1000: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1001: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135498 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1002: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1003: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1004: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1005: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 324135499 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1006: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1007: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1008: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1009: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 324135500 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1010: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1011: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1012: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1013: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1014: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135494 (0x1351ea46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:23:56 2021 Not After : Tue Mar 24 14:23:56 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:a2:49:a5:03:c0:11:fe:0a:44:b5:fd:d5:48:7a:89: 52:d4:72:01:1b:0b:a3:b1:b5:76:7b:55:13:47:af:ff: 4a:5b:ab:5a:c6:b3:40:66:2b:04:ae:e2:04:fe:41:4c: 37:c0:f8:55:93:2c:43:ef:39:f5:16:cd:68:aa:69:8d: 15:6b:77:4b:fa:96:2b:cf:ba:ce:f9:d8:19:d9:3a:a7: 81:d6:65:a2:47:55:a2:74:43:cd:cc:0e:aa:63:1a:ea: 4b:d6:2e:05:e5:c8:7d:27:60:17:09:a6:bc:e1:3b:57: 2d:7b:7d:e9:63:2d:5d:22:df:66:f9:cf:be:8c:98:04: 2e:0b:ea:5f:e5:c9:2c:65:14:97:62:82:53:48:29:e1: f1:9b:07:c6:90:34:d8:0c:73:31:8a:56:5d:4d:e5:96: 4b:c3:68:bd:c3:7c:1d:37:9f:3c:4b:40:df:b7:c3:36: 33:1d:fe:a8:33:b9:3b:2a:bf:e7:37:89:1f:34:de:32: 97:9d:66:d1:9b:2a:32:44:ec:14:36:3c:a1:03:df:ae: d6:69:75:56:18:ab:fc:c8:5c:ed:78:fc:a7:22:31:88: 64:71:71:b5:d4:1f:51:97:9c:5a:06:fa:d8:92:1f:97: e1:0a:5f:25:ff:28:6c:13:07:d2:aa:74:3a:e4:7f:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:64:8f:d4:a5:dc:bd:0d:2b:af:97:4a:ad:c5:37:e2: ad:ab:8d:ee:50:fd:d7:93:46:c8:38:a1:bf:3f:67:42: 3e:d5:18:02:30:24:9c:ea:1b:aa:f9:e7:80:e1:94:ce: 61:a9:48:f2:d2:bd:b0:d3:f1:e0:03:4f:f2:97:2a:71: 91:94:51:f0:e2:5c:5e:b6:c7:72:1d:71:00:ce:19:07: f6:c9:b5:c6:36:2d:f6:c5:c3:53:30:ce:05:25:6a:f9: 61:f2:0e:e1:ba:49:43:79:b3:38:04:ca:3a:6f:5c:d3: c2:18:4a:36:ad:4b:6b:8e:b7:04:d2:17:ef:0d:6e:1f: 79:a2:5d:71:ca:b4:59:33:79:ab:1e:90:2a:08:19:21: b1:48:b8:a6:65:dd:36:0b:94:7f:88:1e:13:51:a6:f4: bd:86:61:7f:ff:76:db:fc:09:59:7b:e0:2f:10:5d:c1: 06:81:6b:c5:23:e9:2c:5f:55:ff:ca:95:cf:e2:d0:8f: 6c:bd:db:75:78:60:d2:98:a1:ce:ac:a4:eb:a6:72:f9: 6b:77:24:27:ec:e5:97:b4:d6:b8:d4:39:8f:5d:7d:02: c4:12:9d:3b:65:ae:82:be:24:a9:53:49:c3:ce:fa:78: f5:ae:e7:36:86:eb:0d:79:68:1b:40:b3:5b:9f:36:fc Fingerprint (SHA-256): 66:8F:05:82:70:1F:BB:3F:61:9D:90:8A:4C:72:2C:72:EC:F1:5E:D7:93:4A:03:02:B7:10:1F:86:13:D8:F7:BD Fingerprint (SHA1): 47:25:9A:3C:34:1F:82:AD:83:28:57:94:75:34:D9:35:CF:F9:47:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1015: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135496 (0x1351ea48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:24:09 2021 Not After : Tue Mar 24 14:24:09 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:82:1c:03:58:d0:2e:01:88:99:05:ef:0b:c2:6e:b3: 49:b7:d5:a2:31:6e:2d:ea:09:2a:a5:89:34:bc:18:50: ba:4e:83:89:b1:16:d0:eb:9e:1b:9b:2f:1d:04:03:98: f6:ee:41:9e:79:36:57:11:a3:9b:3d:af:c5:fb:e5:14: 26:6d:70:d5:18:53:f1:24:18:dd:c9:33:3c:fc:a0:e1: 44:ef:87:4a:73:bb:9a:ed:88:c3:b1:55:67:28:89:c7: 65:3f:0a:10:15:ed:14:f0:35:c9:a9:63:b8:b1:52:0a: 7e:1e:c7:2b:7b:d4:b3:7a:aa:6b:7e:f0:bf:4c:db:b3: 81:52:21:df:45:df:4a:7b:6e:72:ce:e1:10:d5:de:24: ab:47:29:b7:20:84:93:c9:ff:63:04:fe:0a:d2:94:9a: d7:58:6d:4f:b4:7d:ad:f0:a5:6a:54:20:db:64:8b:51: df:a6:f5:94:b2:90:ba:8c:ad:a0:2c:f3:73:5f:c5:b9: 17:42:fe:6f:d1:a9:9b:bb:b0:d0:d6:56:ca:46:6b:e5: c3:10:c7:a8:3c:89:e1:d7:01:65:1a:f7:8b:a5:19:94: b9:05:3e:55:1b:c5:b1:14:61:e0:22:55:b4:87:e0:18: 2d:6f:7e:ce:29:59:c8:bb:4b:72:a0:f0:e8:c9:f2:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:b3:8d:e4:e0:d2:bc:7f:7b:99:3c:9e:04:33:09:41: 91:7d:f5:1e:7f:f9:c5:26:e2:c2:fc:c4:c1:d5:4e:2b: 1b:98:be:56:9c:17:dd:1d:af:df:54:32:d1:3f:dd:b8: d4:0f:3a:88:04:3b:da:26:f3:62:2b:2c:9d:2e:51:c2: 1a:33:0d:8d:28:40:46:58:ff:1b:04:46:83:3a:e5:6e: 81:00:c1:8a:c2:c2:07:52:b2:76:c9:ff:97:46:c7:12: d6:12:c9:b3:17:23:73:68:a6:c2:ad:03:01:09:d5:79: f9:aa:f1:d6:41:a0:2e:fe:3c:08:72:5d:90:48:20:7f: 15:cb:5b:60:15:17:32:ee:9e:e2:3f:4d:3c:5b:f0:34: 62:df:99:d6:47:da:93:60:48:b9:e9:6b:2b:cc:2b:3f: 88:f0:24:a0:bd:59:50:2b:2b:65:e7:a5:b0:c9:76:56: 8a:72:d0:2a:56:f6:bb:c6:7d:94:31:98:8e:e8:b2:6f: 27:83:5f:5e:d8:00:e4:47:a4:6e:07:88:58:cd:b5:da: 0e:58:44:2d:ae:93:c6:1d:97:64:8b:c6:c3:cd:67:f5: 55:00:e5:82:2a:24:28:d9:59:6d:93:d7:84:cb:b4:4f: f9:41:04:19:0d:2a:54:57:16:e8:d7:05:39:3f:46:f8 Fingerprint (SHA-256): B3:A4:91:20:C5:87:8E:30:4F:48:F1:9F:53:83:81:9C:FF:C4:86:7E:64:11:19:DA:13:52:F9:1D:66:52:B7:28 Fingerprint (SHA1): F7:71:19:30:8F:4C:3D:4D:2C:45:6F:B3:E7:9F:A9:9C:10:80:97:61 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1016: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135494 (0x1351ea46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:23:56 2021 Not After : Tue Mar 24 14:23:56 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:a2:49:a5:03:c0:11:fe:0a:44:b5:fd:d5:48:7a:89: 52:d4:72:01:1b:0b:a3:b1:b5:76:7b:55:13:47:af:ff: 4a:5b:ab:5a:c6:b3:40:66:2b:04:ae:e2:04:fe:41:4c: 37:c0:f8:55:93:2c:43:ef:39:f5:16:cd:68:aa:69:8d: 15:6b:77:4b:fa:96:2b:cf:ba:ce:f9:d8:19:d9:3a:a7: 81:d6:65:a2:47:55:a2:74:43:cd:cc:0e:aa:63:1a:ea: 4b:d6:2e:05:e5:c8:7d:27:60:17:09:a6:bc:e1:3b:57: 2d:7b:7d:e9:63:2d:5d:22:df:66:f9:cf:be:8c:98:04: 2e:0b:ea:5f:e5:c9:2c:65:14:97:62:82:53:48:29:e1: f1:9b:07:c6:90:34:d8:0c:73:31:8a:56:5d:4d:e5:96: 4b:c3:68:bd:c3:7c:1d:37:9f:3c:4b:40:df:b7:c3:36: 33:1d:fe:a8:33:b9:3b:2a:bf:e7:37:89:1f:34:de:32: 97:9d:66:d1:9b:2a:32:44:ec:14:36:3c:a1:03:df:ae: d6:69:75:56:18:ab:fc:c8:5c:ed:78:fc:a7:22:31:88: 64:71:71:b5:d4:1f:51:97:9c:5a:06:fa:d8:92:1f:97: e1:0a:5f:25:ff:28:6c:13:07:d2:aa:74:3a:e4:7f:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:64:8f:d4:a5:dc:bd:0d:2b:af:97:4a:ad:c5:37:e2: ad:ab:8d:ee:50:fd:d7:93:46:c8:38:a1:bf:3f:67:42: 3e:d5:18:02:30:24:9c:ea:1b:aa:f9:e7:80:e1:94:ce: 61:a9:48:f2:d2:bd:b0:d3:f1:e0:03:4f:f2:97:2a:71: 91:94:51:f0:e2:5c:5e:b6:c7:72:1d:71:00:ce:19:07: f6:c9:b5:c6:36:2d:f6:c5:c3:53:30:ce:05:25:6a:f9: 61:f2:0e:e1:ba:49:43:79:b3:38:04:ca:3a:6f:5c:d3: c2:18:4a:36:ad:4b:6b:8e:b7:04:d2:17:ef:0d:6e:1f: 79:a2:5d:71:ca:b4:59:33:79:ab:1e:90:2a:08:19:21: b1:48:b8:a6:65:dd:36:0b:94:7f:88:1e:13:51:a6:f4: bd:86:61:7f:ff:76:db:fc:09:59:7b:e0:2f:10:5d:c1: 06:81:6b:c5:23:e9:2c:5f:55:ff:ca:95:cf:e2:d0:8f: 6c:bd:db:75:78:60:d2:98:a1:ce:ac:a4:eb:a6:72:f9: 6b:77:24:27:ec:e5:97:b4:d6:b8:d4:39:8f:5d:7d:02: c4:12:9d:3b:65:ae:82:be:24:a9:53:49:c3:ce:fa:78: f5:ae:e7:36:86:eb:0d:79:68:1b:40:b3:5b:9f:36:fc Fingerprint (SHA-256): 66:8F:05:82:70:1F:BB:3F:61:9D:90:8A:4C:72:2C:72:EC:F1:5E:D7:93:4A:03:02:B7:10:1F:86:13:D8:F7:BD Fingerprint (SHA1): 47:25:9A:3C:34:1F:82:AD:83:28:57:94:75:34:D9:35:CF:F9:47:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1017: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1018: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135494 (0x1351ea46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:23:56 2021 Not After : Tue Mar 24 14:23:56 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:a2:49:a5:03:c0:11:fe:0a:44:b5:fd:d5:48:7a:89: 52:d4:72:01:1b:0b:a3:b1:b5:76:7b:55:13:47:af:ff: 4a:5b:ab:5a:c6:b3:40:66:2b:04:ae:e2:04:fe:41:4c: 37:c0:f8:55:93:2c:43:ef:39:f5:16:cd:68:aa:69:8d: 15:6b:77:4b:fa:96:2b:cf:ba:ce:f9:d8:19:d9:3a:a7: 81:d6:65:a2:47:55:a2:74:43:cd:cc:0e:aa:63:1a:ea: 4b:d6:2e:05:e5:c8:7d:27:60:17:09:a6:bc:e1:3b:57: 2d:7b:7d:e9:63:2d:5d:22:df:66:f9:cf:be:8c:98:04: 2e:0b:ea:5f:e5:c9:2c:65:14:97:62:82:53:48:29:e1: f1:9b:07:c6:90:34:d8:0c:73:31:8a:56:5d:4d:e5:96: 4b:c3:68:bd:c3:7c:1d:37:9f:3c:4b:40:df:b7:c3:36: 33:1d:fe:a8:33:b9:3b:2a:bf:e7:37:89:1f:34:de:32: 97:9d:66:d1:9b:2a:32:44:ec:14:36:3c:a1:03:df:ae: d6:69:75:56:18:ab:fc:c8:5c:ed:78:fc:a7:22:31:88: 64:71:71:b5:d4:1f:51:97:9c:5a:06:fa:d8:92:1f:97: e1:0a:5f:25:ff:28:6c:13:07:d2:aa:74:3a:e4:7f:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:64:8f:d4:a5:dc:bd:0d:2b:af:97:4a:ad:c5:37:e2: ad:ab:8d:ee:50:fd:d7:93:46:c8:38:a1:bf:3f:67:42: 3e:d5:18:02:30:24:9c:ea:1b:aa:f9:e7:80:e1:94:ce: 61:a9:48:f2:d2:bd:b0:d3:f1:e0:03:4f:f2:97:2a:71: 91:94:51:f0:e2:5c:5e:b6:c7:72:1d:71:00:ce:19:07: f6:c9:b5:c6:36:2d:f6:c5:c3:53:30:ce:05:25:6a:f9: 61:f2:0e:e1:ba:49:43:79:b3:38:04:ca:3a:6f:5c:d3: c2:18:4a:36:ad:4b:6b:8e:b7:04:d2:17:ef:0d:6e:1f: 79:a2:5d:71:ca:b4:59:33:79:ab:1e:90:2a:08:19:21: b1:48:b8:a6:65:dd:36:0b:94:7f:88:1e:13:51:a6:f4: bd:86:61:7f:ff:76:db:fc:09:59:7b:e0:2f:10:5d:c1: 06:81:6b:c5:23:e9:2c:5f:55:ff:ca:95:cf:e2:d0:8f: 6c:bd:db:75:78:60:d2:98:a1:ce:ac:a4:eb:a6:72:f9: 6b:77:24:27:ec:e5:97:b4:d6:b8:d4:39:8f:5d:7d:02: c4:12:9d:3b:65:ae:82:be:24:a9:53:49:c3:ce:fa:78: f5:ae:e7:36:86:eb:0d:79:68:1b:40:b3:5b:9f:36:fc Fingerprint (SHA-256): 66:8F:05:82:70:1F:BB:3F:61:9D:90:8A:4C:72:2C:72:EC:F1:5E:D7:93:4A:03:02:B7:10:1F:86:13:D8:F7:BD Fingerprint (SHA1): 47:25:9A:3C:34:1F:82:AD:83:28:57:94:75:34:D9:35:CF:F9:47:1C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1019: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135496 (0x1351ea48) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:24:09 2021 Not After : Tue Mar 24 14:24:09 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ce:82:1c:03:58:d0:2e:01:88:99:05:ef:0b:c2:6e:b3: 49:b7:d5:a2:31:6e:2d:ea:09:2a:a5:89:34:bc:18:50: ba:4e:83:89:b1:16:d0:eb:9e:1b:9b:2f:1d:04:03:98: f6:ee:41:9e:79:36:57:11:a3:9b:3d:af:c5:fb:e5:14: 26:6d:70:d5:18:53:f1:24:18:dd:c9:33:3c:fc:a0:e1: 44:ef:87:4a:73:bb:9a:ed:88:c3:b1:55:67:28:89:c7: 65:3f:0a:10:15:ed:14:f0:35:c9:a9:63:b8:b1:52:0a: 7e:1e:c7:2b:7b:d4:b3:7a:aa:6b:7e:f0:bf:4c:db:b3: 81:52:21:df:45:df:4a:7b:6e:72:ce:e1:10:d5:de:24: ab:47:29:b7:20:84:93:c9:ff:63:04:fe:0a:d2:94:9a: d7:58:6d:4f:b4:7d:ad:f0:a5:6a:54:20:db:64:8b:51: df:a6:f5:94:b2:90:ba:8c:ad:a0:2c:f3:73:5f:c5:b9: 17:42:fe:6f:d1:a9:9b:bb:b0:d0:d6:56:ca:46:6b:e5: c3:10:c7:a8:3c:89:e1:d7:01:65:1a:f7:8b:a5:19:94: b9:05:3e:55:1b:c5:b1:14:61:e0:22:55:b4:87:e0:18: 2d:6f:7e:ce:29:59:c8:bb:4b:72:a0:f0:e8:c9:f2:b3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: ae:b3:8d:e4:e0:d2:bc:7f:7b:99:3c:9e:04:33:09:41: 91:7d:f5:1e:7f:f9:c5:26:e2:c2:fc:c4:c1:d5:4e:2b: 1b:98:be:56:9c:17:dd:1d:af:df:54:32:d1:3f:dd:b8: d4:0f:3a:88:04:3b:da:26:f3:62:2b:2c:9d:2e:51:c2: 1a:33:0d:8d:28:40:46:58:ff:1b:04:46:83:3a:e5:6e: 81:00:c1:8a:c2:c2:07:52:b2:76:c9:ff:97:46:c7:12: d6:12:c9:b3:17:23:73:68:a6:c2:ad:03:01:09:d5:79: f9:aa:f1:d6:41:a0:2e:fe:3c:08:72:5d:90:48:20:7f: 15:cb:5b:60:15:17:32:ee:9e:e2:3f:4d:3c:5b:f0:34: 62:df:99:d6:47:da:93:60:48:b9:e9:6b:2b:cc:2b:3f: 88:f0:24:a0:bd:59:50:2b:2b:65:e7:a5:b0:c9:76:56: 8a:72:d0:2a:56:f6:bb:c6:7d:94:31:98:8e:e8:b2:6f: 27:83:5f:5e:d8:00:e4:47:a4:6e:07:88:58:cd:b5:da: 0e:58:44:2d:ae:93:c6:1d:97:64:8b:c6:c3:cd:67:f5: 55:00:e5:82:2a:24:28:d9:59:6d:93:d7:84:cb:b4:4f: f9:41:04:19:0d:2a:54:57:16:e8:d7:05:39:3f:46:f8 Fingerprint (SHA-256): B3:A4:91:20:C5:87:8E:30:4F:48:F1:9F:53:83:81:9C:FF:C4:86:7E:64:11:19:DA:13:52:F9:1D:66:52:B7:28 Fingerprint (SHA1): F7:71:19:30:8F:4C:3D:4D:2C:45:6F:B3:E7:9F:A9:9C:10:80:97:61 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1020: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1021: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1022: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1023: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135494 (0x1351ea46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:23:56 2021 Not After : Tue Mar 24 14:23:56 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:a2:49:a5:03:c0:11:fe:0a:44:b5:fd:d5:48:7a:89: 52:d4:72:01:1b:0b:a3:b1:b5:76:7b:55:13:47:af:ff: 4a:5b:ab:5a:c6:b3:40:66:2b:04:ae:e2:04:fe:41:4c: 37:c0:f8:55:93:2c:43:ef:39:f5:16:cd:68:aa:69:8d: 15:6b:77:4b:fa:96:2b:cf:ba:ce:f9:d8:19:d9:3a:a7: 81:d6:65:a2:47:55:a2:74:43:cd:cc:0e:aa:63:1a:ea: 4b:d6:2e:05:e5:c8:7d:27:60:17:09:a6:bc:e1:3b:57: 2d:7b:7d:e9:63:2d:5d:22:df:66:f9:cf:be:8c:98:04: 2e:0b:ea:5f:e5:c9:2c:65:14:97:62:82:53:48:29:e1: f1:9b:07:c6:90:34:d8:0c:73:31:8a:56:5d:4d:e5:96: 4b:c3:68:bd:c3:7c:1d:37:9f:3c:4b:40:df:b7:c3:36: 33:1d:fe:a8:33:b9:3b:2a:bf:e7:37:89:1f:34:de:32: 97:9d:66:d1:9b:2a:32:44:ec:14:36:3c:a1:03:df:ae: d6:69:75:56:18:ab:fc:c8:5c:ed:78:fc:a7:22:31:88: 64:71:71:b5:d4:1f:51:97:9c:5a:06:fa:d8:92:1f:97: e1:0a:5f:25:ff:28:6c:13:07:d2:aa:74:3a:e4:7f:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:64:8f:d4:a5:dc:bd:0d:2b:af:97:4a:ad:c5:37:e2: ad:ab:8d:ee:50:fd:d7:93:46:c8:38:a1:bf:3f:67:42: 3e:d5:18:02:30:24:9c:ea:1b:aa:f9:e7:80:e1:94:ce: 61:a9:48:f2:d2:bd:b0:d3:f1:e0:03:4f:f2:97:2a:71: 91:94:51:f0:e2:5c:5e:b6:c7:72:1d:71:00:ce:19:07: f6:c9:b5:c6:36:2d:f6:c5:c3:53:30:ce:05:25:6a:f9: 61:f2:0e:e1:ba:49:43:79:b3:38:04:ca:3a:6f:5c:d3: c2:18:4a:36:ad:4b:6b:8e:b7:04:d2:17:ef:0d:6e:1f: 79:a2:5d:71:ca:b4:59:33:79:ab:1e:90:2a:08:19:21: b1:48:b8:a6:65:dd:36:0b:94:7f:88:1e:13:51:a6:f4: bd:86:61:7f:ff:76:db:fc:09:59:7b:e0:2f:10:5d:c1: 06:81:6b:c5:23:e9:2c:5f:55:ff:ca:95:cf:e2:d0:8f: 6c:bd:db:75:78:60:d2:98:a1:ce:ac:a4:eb:a6:72:f9: 6b:77:24:27:ec:e5:97:b4:d6:b8:d4:39:8f:5d:7d:02: c4:12:9d:3b:65:ae:82:be:24:a9:53:49:c3:ce:fa:78: f5:ae:e7:36:86:eb:0d:79:68:1b:40:b3:5b:9f:36:fc Fingerprint (SHA-256): 66:8F:05:82:70:1F:BB:3F:61:9D:90:8A:4C:72:2C:72:EC:F1:5E:D7:93:4A:03:02:B7:10:1F:86:13:D8:F7:BD Fingerprint (SHA1): 47:25:9A:3C:34:1F:82:AD:83:28:57:94:75:34:D9:35:CF:F9:47:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1024: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135498 (0x1351ea4a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Mar 24 14:24:21 2021 Not After : Tue Mar 24 14:24:21 2071 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:ba:54:27:05:73:ea:ca:3c:9c:5e:fe:e6:b6:d4:c9: b4:60:73:ee:ee:f6:64:2f:2e:54:dd:ca:57:36:b5:84: c7:36:24:ef:d6:64:e4:3c:8d:56:9b:12:96:2c:84:e1: 81:b9:23:cf:e9:75:4f:4b:f4:cd:5f:39:b6:85:72:25: c1:a3:e1:96:12:b4:e7:83:b8:cb:f3:34:63:64:6e:43: 94:7c:9f:ef:75:f6:27:ad:e0:6b:83:1b:cb:44:a3:72: 12:5c:6f:9d:5e:a8:8a:bc:ba:dd:98:ec:a6:80:5c:62: b3:ff:51:91:8f:35:93:3c:fd:e8:56:c7:9e:cf:9f:56: 56:fa:7d:73:fd:77:e3:cd:2f:8b:e8:bb:ca:be:75:81: 22:4e:54:e6:39:5e:1a:49:4a:a6:60:b5:64:f8:ff:67: 36:ee:7c:42:69:70:c0:d6:06:6b:0e:d8:5d:21:09:1f: 09:a9:67:45:8c:1c:b0:7a:89:0f:d1:94:b3:88:03:2b: 60:95:ca:7a:f4:61:38:7d:51:88:c5:81:a1:d4:62:af: 61:f6:7a:33:ff:01:35:e2:de:61:7a:86:08:d9:6a:04: 38:68:b7:4e:a6:ec:32:d4:26:05:41:73:09:66:b0:0c: f6:b7:b6:f7:ca:84:7f:29:23:c7:cf:d6:30:5c:be:49 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:45:4d:bf:7e:2a:78:e1:b7:63:08:11:94:ca:da:41: 83:b7:60:31:ea:58:a5:f2:2c:24:5d:21:cf:f6:e6:8f: 7f:1a:c8:e1:21:9a:01:aa:86:de:e7:da:1c:d1:f2:15: 1f:00:c9:40:4b:a8:2e:e0:7a:4a:8e:6c:88:db:79:51: f4:62:03:62:f9:21:d1:05:d4:b8:8a:22:e5:2e:df:a7: 6a:a8:5f:b5:8c:12:75:0e:04:6c:85:bd:bf:2f:f6:6f: 36:d1:af:bc:91:3d:51:87:6e:87:71:fc:5e:14:75:64: 57:98:10:6b:04:a5:59:92:ec:e7:6e:0a:64:e9:17:26: ef:8a:9b:fb:60:09:ae:4b:ec:15:db:42:cf:44:fb:e5: e7:98:67:ad:46:ca:04:60:70:ee:96:a3:a3:f7:3b:a4: 83:fb:74:56:63:b1:b3:95:ba:b1:59:85:dd:9c:22:e2: bb:3d:61:77:5d:9f:5d:20:f7:94:17:78:1f:c5:58:0a: 15:74:59:0a:9d:ef:f6:4d:84:c6:ab:dd:12:d9:93:50: c1:7c:db:8b:bd:03:56:5e:3f:e2:74:41:97:31:44:7c: e8:30:aa:10:25:12:e9:74:5e:ec:ec:83:b0:11:a4:17: 87:33:3c:ee:78:5f:5a:58:2c:a7:b7:4d:06:08:37:4e Fingerprint (SHA-256): 89:C1:8D:2F:E1:E4:75:9A:D1:0D:44:53:36:DD:30:B9:91:46:1F:AB:4E:86:D9:0E:9E:75:8B:3C:33:7D:AB:78 Fingerprint (SHA1): 11:AF:68:01:38:54:10:A8:87:B6:D5:A2:CA:85:ED:B5:48:C8:19:EF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1025: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135494 (0x1351ea46) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:23:56 2021 Not After : Tue Mar 24 14:23:56 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:a2:49:a5:03:c0:11:fe:0a:44:b5:fd:d5:48:7a:89: 52:d4:72:01:1b:0b:a3:b1:b5:76:7b:55:13:47:af:ff: 4a:5b:ab:5a:c6:b3:40:66:2b:04:ae:e2:04:fe:41:4c: 37:c0:f8:55:93:2c:43:ef:39:f5:16:cd:68:aa:69:8d: 15:6b:77:4b:fa:96:2b:cf:ba:ce:f9:d8:19:d9:3a:a7: 81:d6:65:a2:47:55:a2:74:43:cd:cc:0e:aa:63:1a:ea: 4b:d6:2e:05:e5:c8:7d:27:60:17:09:a6:bc:e1:3b:57: 2d:7b:7d:e9:63:2d:5d:22:df:66:f9:cf:be:8c:98:04: 2e:0b:ea:5f:e5:c9:2c:65:14:97:62:82:53:48:29:e1: f1:9b:07:c6:90:34:d8:0c:73:31:8a:56:5d:4d:e5:96: 4b:c3:68:bd:c3:7c:1d:37:9f:3c:4b:40:df:b7:c3:36: 33:1d:fe:a8:33:b9:3b:2a:bf:e7:37:89:1f:34:de:32: 97:9d:66:d1:9b:2a:32:44:ec:14:36:3c:a1:03:df:ae: d6:69:75:56:18:ab:fc:c8:5c:ed:78:fc:a7:22:31:88: 64:71:71:b5:d4:1f:51:97:9c:5a:06:fa:d8:92:1f:97: e1:0a:5f:25:ff:28:6c:13:07:d2:aa:74:3a:e4:7f:c1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 9c:64:8f:d4:a5:dc:bd:0d:2b:af:97:4a:ad:c5:37:e2: ad:ab:8d:ee:50:fd:d7:93:46:c8:38:a1:bf:3f:67:42: 3e:d5:18:02:30:24:9c:ea:1b:aa:f9:e7:80:e1:94:ce: 61:a9:48:f2:d2:bd:b0:d3:f1:e0:03:4f:f2:97:2a:71: 91:94:51:f0:e2:5c:5e:b6:c7:72:1d:71:00:ce:19:07: f6:c9:b5:c6:36:2d:f6:c5:c3:53:30:ce:05:25:6a:f9: 61:f2:0e:e1:ba:49:43:79:b3:38:04:ca:3a:6f:5c:d3: c2:18:4a:36:ad:4b:6b:8e:b7:04:d2:17:ef:0d:6e:1f: 79:a2:5d:71:ca:b4:59:33:79:ab:1e:90:2a:08:19:21: b1:48:b8:a6:65:dd:36:0b:94:7f:88:1e:13:51:a6:f4: bd:86:61:7f:ff:76:db:fc:09:59:7b:e0:2f:10:5d:c1: 06:81:6b:c5:23:e9:2c:5f:55:ff:ca:95:cf:e2:d0:8f: 6c:bd:db:75:78:60:d2:98:a1:ce:ac:a4:eb:a6:72:f9: 6b:77:24:27:ec:e5:97:b4:d6:b8:d4:39:8f:5d:7d:02: c4:12:9d:3b:65:ae:82:be:24:a9:53:49:c3:ce:fa:78: f5:ae:e7:36:86:eb:0d:79:68:1b:40:b3:5b:9f:36:fc Fingerprint (SHA-256): 66:8F:05:82:70:1F:BB:3F:61:9D:90:8A:4C:72:2C:72:EC:F1:5E:D7:93:4A:03:02:B7:10:1F:86:13:D8:F7:BD Fingerprint (SHA1): 47:25:9A:3C:34:1F:82:AD:83:28:57:94:75:34:D9:35:CF:F9:47:1C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1026: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1027: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1028: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1029: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1030: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1031: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135499 (0x1351ea4b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Mar 24 14:24:26 2021 Not After : Tue Mar 24 14:24:26 2026 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b6:dc:16:88:26:4a:2f:e0:b2:72:12:b3:14:bf:cf:ae: 12:69:b4:c4:5a:bc:4b:a7:4b:7b:d0:5c:b0:8d:2f:87: 4f:92:3e:e4:c6:69:c9:4d:40:64:64:2a:d8:88:2f:d0: 12:98:a3:c2:6e:df:f9:7a:d2:d9:5a:5c:7b:0f:5a:d6: 43:05:f0:35:d4:f1:97:a7:09:4b:79:09:1b:38:cf:0b: dd:7a:f9:a2:29:e1:f2:a4:2c:a1:8e:0e:b2:2f:a8:8d: 31:a1:d2:37:86:72:f1:45:05:8e:28:e7:09:63:70:2d: 15:6f:c2:79:d3:6f:1f:bd:a0:f8:a4:62:06:61:e6:bf: ff:f8:7e:ee:e7:91:91:db:9a:44:f4:91:9f:21:70:7b: 86:14:25:22:2f:dc:c2:de:c7:3e:a4:23:b7:80:55:c3: a6:4f:6c:76:9b:3d:54:92:a2:dd:9f:4d:6d:06:ed:c5: ab:23:a5:3c:cc:2a:ed:ca:82:2f:0d:d1:d2:bd:a4:bb: ab:86:e5:a5:39:b2:e0:56:f7:9f:16:c9:54:ba:15:af: 8c:8a:f9:78:78:3e:5f:7b:0d:33:4d:f7:80:b3:03:7f: fa:c7:3e:bf:2c:ef:a8:25:b6:fb:a6:4a:b1:b2:f6:82: ea:01:78:5a:48:4b:0d:3d:29:a9:3a:1f:bb:d9:63:17 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:6d:0d:ac:60:b3:50:a3:42:7e:9d:3c:db:8f:a2:2a: 17:a0:56:40:4e:48:96:00:ea:d1:ca:03:81:c5:fa:99: 2b:4f:f9:c0:e9:e4:2e:b6:a8:10:cf:8f:06:71:1f:b8: 4e:81:0a:e6:18:ba:13:0f:05:70:53:f4:7f:57:03:f4: 00:40:17:7a:6d:7f:56:7e:ef:17:52:78:67:3a:52:30: 63:ef:2f:05:38:c7:34:b7:0d:ab:6f:44:d5:e0:a0:4c: 92:48:4e:43:f8:c4:c5:0e:a4:35:59:47:83:57:45:00: 21:ab:de:24:68:94:a0:2c:74:27:65:12:11:28:fb:20: 5b:0d:3a:1c:d5:3d:2e:2a:9d:bf:b8:85:99:ae:2f:35: 14:bf:4d:22:02:36:3f:85:e8:01:2f:3f:6f:7a:67:f7: 67:aa:fe:35:f2:42:0d:ec:d4:7c:bb:54:bf:57:a3:a8: 13:d7:44:85:ec:df:97:78:ee:c3:ba:49:75:b0:32:c9: d0:f5:ff:ee:db:c8:2c:31:dd:6a:ac:58:f4:39:69:20: 58:26:78:fd:b2:b9:44:4c:f1:4a:a8:12:6c:9e:5b:31: d0:a6:82:78:e1:6a:dd:c0:38:b2:ec:70:6b:62:e5:72: ac:cc:63:4d:1b:d2:bd:f6:1a:a0:23:22:5f:a0:7c:64 Fingerprint (SHA-256): 6B:30:90:E7:35:11:06:84:A4:6D:04:A5:16:49:A8:AA:44:D8:DC:C1:AA:A7:A1:57:E4:47:0E:6B:47:08:A4:26 Fingerprint (SHA1): 0E:21:D2:77:D6:16:71:D6:AE:A0:01:FF:57:19:9F:50:FD:D1:3A:1C Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1032: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1033: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1034: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1035: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1036: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1037: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1038: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1039: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1040: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1041: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1042: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1043: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1044: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1045: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1046: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1047: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1048: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1049: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1050: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1051: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1052: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1053: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1054: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1055: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1056: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Validity: Not Before: Fri Jan 22 00:19:34 2021 Not After : Sun Dec 29 00:19:34 2120 Subject: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6f:f7:7c:67:4c:b7:97:6b:42:5a:ee:87:97:ed:5f: 67:c7:b9:00:04:1c:79:68:95:ff:81:5d:31:4f:64:96: ba:88:9c:7b:73:7f:0b:cd:01:73:32:1a:ab:43:c7:70: 34:06:31:16:b1:f3:4c:04:df:a4:85:e5:1a:71:ef:b2: e1:fc:51:6f:43:94:0f:84:63:01:49:9a:5a:cc:31:cc: 04:7f:db:90:cd:53:98:51:47:98:64:a9:7e:6b:0c:5f: cc:52:85:f8:39:a9:e8:8d:54:ed:92:81:03:e7:20:f3: e0:2d:d8:6e:fe:cf:7f:33:29:a5:cc:ca:af:c5:59:5b: 5a:56:f0:58:a9:1c:4c:ca:b9:3e:c7:f0:e8:22:ec:26: 20:3a:26:8f:3f:8d:5f:92:f7:d0:30:15:55:51:34:d4: 69:1c:b7:cb:8d:23:d3:53:34:66:76:18:46:a6:45:42: e6:83:cd:85:4b:97:a2:d2:0f:08:70:c8:64:6c:9f:82: 0b:90:a9:1c:78:07:fd:10:f0:7b:53:64:62:9e:70:4f: 06:7c:75:cc:f6:62:3c:3a:cd:ad:12:f1:fd:05:e2:af: 61:a4:05:0d:bb:f1:27:d5:27:d9:af:27:a1:4a:67:04: f1:c2:65:d7:60:7e:f9:ed:6b:e4:b1:1f:29:e6:9f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Name: Certificate Authority Key Identifier Key ID: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Issuer: Directory Name: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20 210120" Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Name: Certificate Name Constraints Critical: True Permitted Subtree: DNS name: ".ipa.local" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:7b:90:ba:82:ba:a4:da:04:9e:aa:5a:a8:89: 60:e7:5c:c7:8b:a9:3f:b9:0b:51:40:91:68:02:68:26: 51:a6:49:9b:0b:29:1c:7a:65:0f:d6:9e:96:50:c0:02: 34:3b:a9:5d:3f:a2:4d:fb:84:80:8e:a2:34:76:2b:a7: fa:f4:ea:b8:ce:d1:99:31:2e:6c:00:7d:51:36:d5:36: 61:94:67:22:39:24:af:d2:18:2b:db:6f:b7:e8:29:c6: 08:43:34:ed:77:d0:04:67:a4:dc:02:ba:29:5e:2a:ba: 7e:e4:d5:29:0d:c2:fb:0d:ef:bb:aa:f2:ff:72:93:a6: 24:17:7f:6e:ae:72:1d:1b:49:b7:9f:96:22:54:f8:f3: 63:45:81:70:f7:33:ab:e9:ee:89:32:b3:a4:9b:0b:c4: 6a:14:77:93:c2:78:55:6e:76:94:fa:9f:5a:25:b1:b8: c3:d6:23:69:74:d3:58:a3:89:58:4a:d2:14:15:8a:ca: fc:db:e8:14:94:ce:67:b5:c2:39:99:72:d3:51:ca:63: 15:2e:b6:31:9a:2f:f2:1c:8d:b6:81:93:3d:38:fc:53: 33:80:2b:20:b8:ad:13:f1:9b:14:0e:f0:ba:22:4f:10: a0:9e:1b:a3:47:65:92:dd:4a:59:16:eb:28:60:41:7c Fingerprint (SHA-256): 9E:8A:5A:63:46:99:EE:C7:A2:71:C1:B0:DE:82:16:A7:14:55:F9:A7:74:9C:F8:E4:27:5E:5F:B4:15:CD:C3:5C Fingerprint (SHA1): 25:E1:8D:5B:68:E0:A1:F3:32:1F:BA:8F:71:92:02:E2:4A:4C:AF:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP and IPSEC,O=IPA.LOCAL 20210120,C=US" Returned value is 0, expected result is pass chains.sh: #1057: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 2728570 at Wed Mar 24 14:25:04 UTC 2021 kill -USR1 2728570 httpserv: normal termination httpserv -b -p 9611 2>/dev/null; httpserv with PID 2728570 killed at Wed Mar 24 14:25:04 UTC 2021 httpserv starting at Wed Mar 24 14:25:04 UTC 2021 httpserv -D -p 9611 \ -A OCSPRoot -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPRoot.crl -A OCSPCA1 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA1.crl \ -A OCSPCA2 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA2.crl -A OCSPCA3 -C /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/OCSPCA3.crl \ -O get-unknown -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/ -f /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/chains/OCSPD/ServerDB/dbpasswd \ -i /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/aiahttp/http_pid.2598576 & trying to connect to httpserv at Wed Mar 24 14:25:04 UTC 2021 tstclnt -4 -p 9611 -h localhost.localdomain -q -v tstclnt: connecting to localhost.localdomain:9611 (address=127.0.0.1) tstclnt: exiting with return code 0 kill -0 2740406 >/dev/null 2>/dev/null httpserv with PID 2740406 found at Wed Mar 24 14:25:04 UTC 2021 httpserv with PID 2740406 started at Wed Mar 24 14:25:04 UTC 2021 chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 12 vfychain -d trustanchorsDB -pp -vv -u 12 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Validity: Not Before: Fri Jan 22 00:19:34 2021 Not After : Sun Dec 29 00:19:34 2120 Subject: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6f:f7:7c:67:4c:b7:97:6b:42:5a:ee:87:97:ed:5f: 67:c7:b9:00:04:1c:79:68:95:ff:81:5d:31:4f:64:96: ba:88:9c:7b:73:7f:0b:cd:01:73:32:1a:ab:43:c7:70: 34:06:31:16:b1:f3:4c:04:df:a4:85:e5:1a:71:ef:b2: e1:fc:51:6f:43:94:0f:84:63:01:49:9a:5a:cc:31:cc: 04:7f:db:90:cd:53:98:51:47:98:64:a9:7e:6b:0c:5f: cc:52:85:f8:39:a9:e8:8d:54:ed:92:81:03:e7:20:f3: e0:2d:d8:6e:fe:cf:7f:33:29:a5:cc:ca:af:c5:59:5b: 5a:56:f0:58:a9:1c:4c:ca:b9:3e:c7:f0:e8:22:ec:26: 20:3a:26:8f:3f:8d:5f:92:f7:d0:30:15:55:51:34:d4: 69:1c:b7:cb:8d:23:d3:53:34:66:76:18:46:a6:45:42: e6:83:cd:85:4b:97:a2:d2:0f:08:70:c8:64:6c:9f:82: 0b:90:a9:1c:78:07:fd:10:f0:7b:53:64:62:9e:70:4f: 06:7c:75:cc:f6:62:3c:3a:cd:ad:12:f1:fd:05:e2:af: 61:a4:05:0d:bb:f1:27:d5:27:d9:af:27:a1:4a:67:04: f1:c2:65:d7:60:7e:f9:ed:6b:e4:b1:1f:29:e6:9f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Name: Certificate Authority Key Identifier Key ID: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Issuer: Directory Name: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20 210120" Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Name: Certificate Name Constraints Critical: True Permitted Subtree: DNS name: ".ipa.local" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:7b:90:ba:82:ba:a4:da:04:9e:aa:5a:a8:89: 60:e7:5c:c7:8b:a9:3f:b9:0b:51:40:91:68:02:68:26: 51:a6:49:9b:0b:29:1c:7a:65:0f:d6:9e:96:50:c0:02: 34:3b:a9:5d:3f:a2:4d:fb:84:80:8e:a2:34:76:2b:a7: fa:f4:ea:b8:ce:d1:99:31:2e:6c:00:7d:51:36:d5:36: 61:94:67:22:39:24:af:d2:18:2b:db:6f:b7:e8:29:c6: 08:43:34:ed:77:d0:04:67:a4:dc:02:ba:29:5e:2a:ba: 7e:e4:d5:29:0d:c2:fb:0d:ef:bb:aa:f2:ff:72:93:a6: 24:17:7f:6e:ae:72:1d:1b:49:b7:9f:96:22:54:f8:f3: 63:45:81:70:f7:33:ab:e9:ee:89:32:b3:a4:9b:0b:c4: 6a:14:77:93:c2:78:55:6e:76:94:fa:9f:5a:25:b1:b8: c3:d6:23:69:74:d3:58:a3:89:58:4a:d2:14:15:8a:ca: fc:db:e8:14:94:ce:67:b5:c2:39:99:72:d3:51:ca:63: 15:2e:b6:31:9a:2f:f2:1c:8d:b6:81:93:3d:38:fc:53: 33:80:2b:20:b8:ad:13:f1:9b:14:0e:f0:ba:22:4f:10: a0:9e:1b:a3:47:65:92:dd:4a:59:16:eb:28:60:41:7c Fingerprint (SHA-256): 9E:8A:5A:63:46:99:EE:C7:A2:71:C1:B0:DE:82:16:A7:14:55:F9:A7:74:9C:F8:E4:27:5E:5F:B4:15:CD:C3:5C Fingerprint (SHA1): 25:E1:8D:5B:68:E0:A1:F3:32:1F:BA:8F:71:92:02:E2:4A:4C:AF:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP and IPSEC,O=IPA.LOCAL 20210120,C=US" Returned value is 0, expected result is pass chains.sh: #1058: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 12 - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1059: Bridge: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135501 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1060: Bridge: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1061: Bridge: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1062: Bridge: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135502 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1063: Bridge: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1064: Bridge: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1065: Bridge: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1066: Bridge: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324135503 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1067: Bridge: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1068: Bridge: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324135504 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1069: Bridge: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1070: Bridge: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1071: Bridge: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1072: Bridge: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1073: Bridge: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserBridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i UserReq.der -o UserBridge.der -f BridgeDB/dbpasswd -m 324135505 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1074: Bridge: Creating certficate UserBridge.der signed by Bridge - PASSED chains.sh: Importing certificate UserBridge.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserBridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1075: Bridge: Importing certificate UserBridge.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1076: Bridge: Creating DB AllDB - PASSED chains.sh: Importing certificate Army.der to AllDB database certutil -A -n Army -t "" -d AllDB -f AllDB/dbpasswd -i Army.der chains.sh: #1077: Bridge: Importing certificate Army.der to AllDB database - PASSED chains.sh: Importing certificate Navy.der to AllDB database certutil -A -n Navy -t "" -d AllDB -f AllDB/dbpasswd -i Navy.der chains.sh: #1078: Bridge: Importing certificate Navy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135502 (0x1351ea4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:25:24 2021 Not After : Tue Mar 24 14:25:24 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:d9:f3:79:c4:cf:f7:ec:60:25:40:c4:a6:1b:b8:3e: 63:7b:c8:6e:6c:ec:7c:28:c3:5d:c8:89:21:1e:9e:b1: d8:e4:1f:22:4d:08:9b:15:cc:1f:60:b5:91:9a:6e:e1: d5:9a:6e:81:ce:c2:c8:a8:66:89:c5:19:ef:8b:25:33: 86:3f:73:34:37:70:d6:e8:e5:8b:0a:4b:57:cd:22:b3: d9:7d:39:ab:fc:d8:3d:ab:0b:8d:45:51:67:1b:a5:c3: b4:33:98:72:dc:63:8f:44:a0:f4:a4:62:7e:d0:76:e7: ef:35:34:54:91:a3:c7:58:de:aa:98:f1:34:25:33:09: 39:8b:62:d3:d0:58:c3:7f:a9:31:ee:ab:e0:3d:c0:49: d9:9e:2b:80:6d:43:bc:8f:11:5e:af:15:a3:7d:06:25: 0c:55:7e:6a:88:5c:07:d2:2b:f1:6e:28:25:61:21:bf: 0f:c9:0c:b9:d3:af:87:0d:89:de:0c:b6:36:c1:d2:5f: d3:94:97:16:3e:54:cd:95:9f:bc:97:cb:01:44:e9:72: 4f:a3:07:7d:54:68:69:9b:65:63:98:ab:35:33:2d:9a: 5d:ae:b3:bf:f0:ff:7b:2c:07:ec:7d:37:5a:40:9e:f6: 6c:a7:9f:cf:a8:a9:78:77:54:60:10:b5:4b:0e:a2:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:72:65:97:52:97:03:ab:c1:db:4a:89:a6:90:c8:d6: e5:fe:8e:b0:eb:bd:01:df:b0:e0:55:6c:63:4a:f8:15: d1:24:42:c1:2e:84:fd:5d:02:6f:b6:55:68:ed:7b:d6: 8a:31:0e:e6:d4:d1:59:06:8d:a3:2c:eb:5f:f8:3d:21: 0e:fc:03:f5:c5:4e:c0:01:a2:79:ba:0b:c6:03:98:92: e5:08:b7:f7:1d:eb:00:68:d8:2e:f2:52:44:97:5e:fb: f2:98:84:67:5a:92:01:59:cf:c0:b2:21:0c:77:63:c4: ea:a8:4a:88:dc:0c:29:a6:e4:94:d9:20:dd:61:72:eb: 89:4e:23:d9:c7:df:53:d8:bd:65:bd:df:25:ab:18:a6: 6c:82:3f:2e:70:01:15:22:ad:37:3b:b9:b0:a0:24:29: b9:39:02:ed:d4:b1:9b:98:7e:8d:77:62:4f:27:59:55: a8:dc:f1:3a:44:6f:2b:50:82:b1:98:c9:6a:ae:96:bc: 5a:d1:f1:b7:7c:f1:70:d8:f5:56:82:4f:d4:19:e6:86: 71:90:2f:0f:82:66:8a:bc:a1:b4:3a:71:67:42:91:ec: 8b:0b:d8:39:b7:6b:bb:3d:ee:6b:49:2f:d6:43:da:41: dd:71:10:18:db:df:21:c3:00:3c:e3:04:fb:b1:1b:f4 Fingerprint (SHA-256): 27:9C:89:B2:45:21:3C:F8:94:A9:6B:E4:CC:47:5C:F4:FC:DD:7F:DE:12:1B:68:F5:E1:93:30:5B:6D:3F:5C:03 Fingerprint (SHA1): C5:89:E0:48:47:AB:68:2A:24:13:15:C3:CF:9A:C4:F6:E5:33:74:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1079: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeArmy.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135501 (0x1351ea4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:25:13 2021 Not After : Tue Mar 24 14:25:13 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:72:e7:ad:e7:8d:bd:ea:b1:ce:04:30:3a:14:5d:de: 40:b5:1b:44:00:66:10:3b:da:55:83:c1:b1:79:2c:4c: 75:8c:8f:08:0f:f9:21:75:41:27:11:66:24:eb:7a:33: 25:3f:16:4b:b9:13:3d:62:82:89:5f:41:db:bf:84:18: 10:31:1c:b3:9f:60:02:b2:23:38:ed:cf:5d:e4:c9:3e: 9b:b2:81:43:b7:87:56:b0:a7:8c:0e:59:78:b4:53:84: 41:79:99:6c:0c:7d:d9:40:73:33:f0:bf:4e:14:55:af: f0:b8:08:24:26:af:19:54:ad:8e:03:23:cf:47:3f:34: ef:f9:22:c9:d8:78:a4:97:59:e0:4d:2d:2a:7c:5b:e9: af:14:04:e1:b8:f2:76:05:4e:66:4c:04:2b:54:c4:46: 54:5b:33:3c:60:34:e0:ea:df:4e:b2:a6:05:f0:3a:3b: 2a:0c:0a:5f:fd:f0:25:42:f0:ff:1e:12:d6:3a:07:15: d1:8d:ea:e1:5b:f2:24:c0:6c:75:b7:5f:03:21:2e:7c: 6c:ff:1f:3c:06:ff:1d:d0:d9:c8:06:2a:33:c8:f4:9d: 34:e4:ed:45:bc:18:3c:dd:1d:0e:bc:3a:99:1b:cb:5a: 98:d6:92:15:5e:8c:41:84:e4:6d:72:10:7d:63:1e:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:26:b6:b6:1b:aa:2b:5d:82:25:c6:d0:76:c1:46:d4: 28:a7:e9:92:47:ab:40:d6:57:99:67:3b:4b:96:0d:0a: f2:9f:77:26:44:b4:c5:3a:b5:e0:69:10:f1:58:3d:9a: 5b:c0:4b:72:55:e2:79:0b:32:8a:0e:af:4e:71:56:6d: 18:e5:17:89:55:e4:3b:d9:75:95:19:8b:88:0d:c7:c3: e3:f6:69:4e:20:86:0c:5d:d6:35:79:94:64:03:6e:ef: 47:e4:67:bd:35:c1:5e:e6:02:77:ef:8b:f4:e9:e5:55: 35:fb:f0:d5:db:ca:3f:a6:f9:de:19:17:ce:7a:90:a9: 4a:b7:05:b8:73:f9:6c:d5:b5:b1:15:40:fe:cc:f5:aa: a8:b8:22:c0:16:6a:53:42:ca:02:22:4c:22:18:78:5c: 60:89:a3:bd:99:3b:ae:07:71:15:64:69:47:f5:00:7d: a5:27:fa:30:49:3a:66:01:fe:1e:ed:eb:b5:56:c0:73: 45:3c:17:bb:1e:d6:72:b7:ca:77:eb:fa:75:a8:56:c5: 5c:b5:18:02:6a:dc:19:aa:f9:83:a7:77:78:4d:79:2f: 18:67:1f:da:16:7f:16:4d:6c:39:02:2c:7b:e0:3d:96: c1:d3:ab:66:41:c2:6f:bf:7d:54:ad:b0:18:9c:bc:ba Fingerprint (SHA-256): E9:B1:4E:D6:E5:05:15:D5:BD:5F:2D:16:24:8E:33:A9:2A:CB:B1:19:C0:9A:2D:F8:3F:48:DD:06:CC:FF:2B:90 Fingerprint (SHA1): 93:FE:00:F1:C9:A2:A7:58:0F:0D:BD:9A:B7:DE:47:61:5C:A2:80:69 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1080: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der BridgeNavy.der -t Army Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Navy [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1081: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Importing certificate BridgeArmy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeArmy.der chains.sh: #1082: Bridge: Importing certificate BridgeArmy.der to AllDB database - PASSED chains.sh: Importing certificate BridgeNavy.der to AllDB database certutil -A -n Bridge -t "" -d AllDB -f AllDB/dbpasswd -i BridgeNavy.der chains.sh: #1083: Bridge: Importing certificate BridgeNavy.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army vfychain -d AllDB -pp -vv UserBridge.der -t Army Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135501 (0x1351ea4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:25:13 2021 Not After : Tue Mar 24 14:25:13 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:72:e7:ad:e7:8d:bd:ea:b1:ce:04:30:3a:14:5d:de: 40:b5:1b:44:00:66:10:3b:da:55:83:c1:b1:79:2c:4c: 75:8c:8f:08:0f:f9:21:75:41:27:11:66:24:eb:7a:33: 25:3f:16:4b:b9:13:3d:62:82:89:5f:41:db:bf:84:18: 10:31:1c:b3:9f:60:02:b2:23:38:ed:cf:5d:e4:c9:3e: 9b:b2:81:43:b7:87:56:b0:a7:8c:0e:59:78:b4:53:84: 41:79:99:6c:0c:7d:d9:40:73:33:f0:bf:4e:14:55:af: f0:b8:08:24:26:af:19:54:ad:8e:03:23:cf:47:3f:34: ef:f9:22:c9:d8:78:a4:97:59:e0:4d:2d:2a:7c:5b:e9: af:14:04:e1:b8:f2:76:05:4e:66:4c:04:2b:54:c4:46: 54:5b:33:3c:60:34:e0:ea:df:4e:b2:a6:05:f0:3a:3b: 2a:0c:0a:5f:fd:f0:25:42:f0:ff:1e:12:d6:3a:07:15: d1:8d:ea:e1:5b:f2:24:c0:6c:75:b7:5f:03:21:2e:7c: 6c:ff:1f:3c:06:ff:1d:d0:d9:c8:06:2a:33:c8:f4:9d: 34:e4:ed:45:bc:18:3c:dd:1d:0e:bc:3a:99:1b:cb:5a: 98:d6:92:15:5e:8c:41:84:e4:6d:72:10:7d:63:1e:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:26:b6:b6:1b:aa:2b:5d:82:25:c6:d0:76:c1:46:d4: 28:a7:e9:92:47:ab:40:d6:57:99:67:3b:4b:96:0d:0a: f2:9f:77:26:44:b4:c5:3a:b5:e0:69:10:f1:58:3d:9a: 5b:c0:4b:72:55:e2:79:0b:32:8a:0e:af:4e:71:56:6d: 18:e5:17:89:55:e4:3b:d9:75:95:19:8b:88:0d:c7:c3: e3:f6:69:4e:20:86:0c:5d:d6:35:79:94:64:03:6e:ef: 47:e4:67:bd:35:c1:5e:e6:02:77:ef:8b:f4:e9:e5:55: 35:fb:f0:d5:db:ca:3f:a6:f9:de:19:17:ce:7a:90:a9: 4a:b7:05:b8:73:f9:6c:d5:b5:b1:15:40:fe:cc:f5:aa: a8:b8:22:c0:16:6a:53:42:ca:02:22:4c:22:18:78:5c: 60:89:a3:bd:99:3b:ae:07:71:15:64:69:47:f5:00:7d: a5:27:fa:30:49:3a:66:01:fe:1e:ed:eb:b5:56:c0:73: 45:3c:17:bb:1e:d6:72:b7:ca:77:eb:fa:75:a8:56:c5: 5c:b5:18:02:6a:dc:19:aa:f9:83:a7:77:78:4d:79:2f: 18:67:1f:da:16:7f:16:4d:6c:39:02:2c:7b:e0:3d:96: c1:d3:ab:66:41:c2:6f:bf:7d:54:ad:b0:18:9c:bc:ba Fingerprint (SHA-256): E9:B1:4E:D6:E5:05:15:D5:BD:5F:2D:16:24:8E:33:A9:2A:CB:B1:19:C0:9A:2D:F8:3F:48:DD:06:CC:FF:2B:90 Fingerprint (SHA1): 93:FE:00:F1:C9:A2:A7:58:0F:0D:BD:9A:B7:DE:47:61:5C:A2:80:69 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1084: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Army - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy vfychain -d AllDB -pp -vv UserBridge.der -t Navy Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135502 (0x1351ea4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:25:24 2021 Not After : Tue Mar 24 14:25:24 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:d9:f3:79:c4:cf:f7:ec:60:25:40:c4:a6:1b:b8:3e: 63:7b:c8:6e:6c:ec:7c:28:c3:5d:c8:89:21:1e:9e:b1: d8:e4:1f:22:4d:08:9b:15:cc:1f:60:b5:91:9a:6e:e1: d5:9a:6e:81:ce:c2:c8:a8:66:89:c5:19:ef:8b:25:33: 86:3f:73:34:37:70:d6:e8:e5:8b:0a:4b:57:cd:22:b3: d9:7d:39:ab:fc:d8:3d:ab:0b:8d:45:51:67:1b:a5:c3: b4:33:98:72:dc:63:8f:44:a0:f4:a4:62:7e:d0:76:e7: ef:35:34:54:91:a3:c7:58:de:aa:98:f1:34:25:33:09: 39:8b:62:d3:d0:58:c3:7f:a9:31:ee:ab:e0:3d:c0:49: d9:9e:2b:80:6d:43:bc:8f:11:5e:af:15:a3:7d:06:25: 0c:55:7e:6a:88:5c:07:d2:2b:f1:6e:28:25:61:21:bf: 0f:c9:0c:b9:d3:af:87:0d:89:de:0c:b6:36:c1:d2:5f: d3:94:97:16:3e:54:cd:95:9f:bc:97:cb:01:44:e9:72: 4f:a3:07:7d:54:68:69:9b:65:63:98:ab:35:33:2d:9a: 5d:ae:b3:bf:f0:ff:7b:2c:07:ec:7d:37:5a:40:9e:f6: 6c:a7:9f:cf:a8:a9:78:77:54:60:10:b5:4b:0e:a2:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:72:65:97:52:97:03:ab:c1:db:4a:89:a6:90:c8:d6: e5:fe:8e:b0:eb:bd:01:df:b0:e0:55:6c:63:4a:f8:15: d1:24:42:c1:2e:84:fd:5d:02:6f:b6:55:68:ed:7b:d6: 8a:31:0e:e6:d4:d1:59:06:8d:a3:2c:eb:5f:f8:3d:21: 0e:fc:03:f5:c5:4e:c0:01:a2:79:ba:0b:c6:03:98:92: e5:08:b7:f7:1d:eb:00:68:d8:2e:f2:52:44:97:5e:fb: f2:98:84:67:5a:92:01:59:cf:c0:b2:21:0c:77:63:c4: ea:a8:4a:88:dc:0c:29:a6:e4:94:d9:20:dd:61:72:eb: 89:4e:23:d9:c7:df:53:d8:bd:65:bd:df:25:ab:18:a6: 6c:82:3f:2e:70:01:15:22:ad:37:3b:b9:b0:a0:24:29: b9:39:02:ed:d4:b1:9b:98:7e:8d:77:62:4f:27:59:55: a8:dc:f1:3a:44:6f:2b:50:82:b1:98:c9:6a:ae:96:bc: 5a:d1:f1:b7:7c:f1:70:d8:f5:56:82:4f:d4:19:e6:86: 71:90:2f:0f:82:66:8a:bc:a1:b4:3a:71:67:42:91:ec: 8b:0b:d8:39:b7:6b:bb:3d:ee:6b:49:2f:d6:43:da:41: dd:71:10:18:db:df:21:c3:00:3c:e3:04:fb:b1:1b:f4 Fingerprint (SHA-256): 27:9C:89:B2:45:21:3C:F8:94:A9:6B:E4:CC:47:5C:F4:FC:DD:7F:DE:12:1B:68:F5:E1:93:30:5B:6D:3F:5C:03 Fingerprint (SHA1): C5:89:E0:48:47:AB:68:2A:24:13:15:C3:CF:9A:C4:F6:E5:33:74:64 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1085: Bridge: Verifying certificate(s) UserBridge.der with flags -d AllDB -pp -t Navy - PASSED chains.sh: Creating DB ArmyOnlyDB certutil -N -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd chains.sh: #1086: Bridge: Creating DB ArmyOnlyDB - PASSED chains.sh: Importing certificate Army.der to ArmyOnlyDB database certutil -A -n Army -t "C,," -d ArmyOnlyDB -f ArmyOnlyDB/dbpasswd -i Army.der chains.sh: #1087: Bridge: Importing certificate Army.der to ArmyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1088: Bridge: Verifying certificate(s) UserBridge.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@navy [Certificate Authority]: Email Address(es): bridge@navy ERROR -8179: Peer's Certificate issuer is not recognized. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1089: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Navy ROOT CA,O=Navy,C=US Returned value is 1, expected result is fail chains.sh: #1090: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der Navy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135502 (0x1351ea4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:25:24 2021 Not After : Tue Mar 24 14:25:24 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:d9:f3:79:c4:cf:f7:ec:60:25:40:c4:a6:1b:b8:3e: 63:7b:c8:6e:6c:ec:7c:28:c3:5d:c8:89:21:1e:9e:b1: d8:e4:1f:22:4d:08:9b:15:cc:1f:60:b5:91:9a:6e:e1: d5:9a:6e:81:ce:c2:c8:a8:66:89:c5:19:ef:8b:25:33: 86:3f:73:34:37:70:d6:e8:e5:8b:0a:4b:57:cd:22:b3: d9:7d:39:ab:fc:d8:3d:ab:0b:8d:45:51:67:1b:a5:c3: b4:33:98:72:dc:63:8f:44:a0:f4:a4:62:7e:d0:76:e7: ef:35:34:54:91:a3:c7:58:de:aa:98:f1:34:25:33:09: 39:8b:62:d3:d0:58:c3:7f:a9:31:ee:ab:e0:3d:c0:49: d9:9e:2b:80:6d:43:bc:8f:11:5e:af:15:a3:7d:06:25: 0c:55:7e:6a:88:5c:07:d2:2b:f1:6e:28:25:61:21:bf: 0f:c9:0c:b9:d3:af:87:0d:89:de:0c:b6:36:c1:d2:5f: d3:94:97:16:3e:54:cd:95:9f:bc:97:cb:01:44:e9:72: 4f:a3:07:7d:54:68:69:9b:65:63:98:ab:35:33:2d:9a: 5d:ae:b3:bf:f0:ff:7b:2c:07:ec:7d:37:5a:40:9e:f6: 6c:a7:9f:cf:a8:a9:78:77:54:60:10:b5:4b:0e:a2:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:72:65:97:52:97:03:ab:c1:db:4a:89:a6:90:c8:d6: e5:fe:8e:b0:eb:bd:01:df:b0:e0:55:6c:63:4a:f8:15: d1:24:42:c1:2e:84:fd:5d:02:6f:b6:55:68:ed:7b:d6: 8a:31:0e:e6:d4:d1:59:06:8d:a3:2c:eb:5f:f8:3d:21: 0e:fc:03:f5:c5:4e:c0:01:a2:79:ba:0b:c6:03:98:92: e5:08:b7:f7:1d:eb:00:68:d8:2e:f2:52:44:97:5e:fb: f2:98:84:67:5a:92:01:59:cf:c0:b2:21:0c:77:63:c4: ea:a8:4a:88:dc:0c:29:a6:e4:94:d9:20:dd:61:72:eb: 89:4e:23:d9:c7:df:53:d8:bd:65:bd:df:25:ab:18:a6: 6c:82:3f:2e:70:01:15:22:ad:37:3b:b9:b0:a0:24:29: b9:39:02:ed:d4:b1:9b:98:7e:8d:77:62:4f:27:59:55: a8:dc:f1:3a:44:6f:2b:50:82:b1:98:c9:6a:ae:96:bc: 5a:d1:f1:b7:7c:f1:70:d8:f5:56:82:4f:d4:19:e6:86: 71:90:2f:0f:82:66:8a:bc:a1:b4:3a:71:67:42:91:ec: 8b:0b:d8:39:b7:6b:bb:3d:ee:6b:49:2f:d6:43:da:41: dd:71:10:18:db:df:21:c3:00:3c:e3:04:fb:b1:1b:f4 Fingerprint (SHA-256): 27:9C:89:B2:45:21:3C:F8:94:A9:6B:E4:CC:47:5C:F4:FC:DD:7F:DE:12:1B:68:F5:E1:93:30:5B:6D:3F:5C:03 Fingerprint (SHA1): C5:89:E0:48:47:AB:68:2A:24:13:15:C3:CF:9A:C4:F6:E5:33:74:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1091: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der Navy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der vfychain -d ArmyOnlyDB -pp -vv UserBridge.der BridgeNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135502 (0x1351ea4e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:25:24 2021 Not After : Tue Mar 24 14:25:24 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bd:d9:f3:79:c4:cf:f7:ec:60:25:40:c4:a6:1b:b8:3e: 63:7b:c8:6e:6c:ec:7c:28:c3:5d:c8:89:21:1e:9e:b1: d8:e4:1f:22:4d:08:9b:15:cc:1f:60:b5:91:9a:6e:e1: d5:9a:6e:81:ce:c2:c8:a8:66:89:c5:19:ef:8b:25:33: 86:3f:73:34:37:70:d6:e8:e5:8b:0a:4b:57:cd:22:b3: d9:7d:39:ab:fc:d8:3d:ab:0b:8d:45:51:67:1b:a5:c3: b4:33:98:72:dc:63:8f:44:a0:f4:a4:62:7e:d0:76:e7: ef:35:34:54:91:a3:c7:58:de:aa:98:f1:34:25:33:09: 39:8b:62:d3:d0:58:c3:7f:a9:31:ee:ab:e0:3d:c0:49: d9:9e:2b:80:6d:43:bc:8f:11:5e:af:15:a3:7d:06:25: 0c:55:7e:6a:88:5c:07:d2:2b:f1:6e:28:25:61:21:bf: 0f:c9:0c:b9:d3:af:87:0d:89:de:0c:b6:36:c1:d2:5f: d3:94:97:16:3e:54:cd:95:9f:bc:97:cb:01:44:e9:72: 4f:a3:07:7d:54:68:69:9b:65:63:98:ab:35:33:2d:9a: 5d:ae:b3:bf:f0:ff:7b:2c:07:ec:7d:37:5a:40:9e:f6: 6c:a7:9f:cf:a8:a9:78:77:54:60:10:b5:4b:0e:a2:8b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5e:72:65:97:52:97:03:ab:c1:db:4a:89:a6:90:c8:d6: e5:fe:8e:b0:eb:bd:01:df:b0:e0:55:6c:63:4a:f8:15: d1:24:42:c1:2e:84:fd:5d:02:6f:b6:55:68:ed:7b:d6: 8a:31:0e:e6:d4:d1:59:06:8d:a3:2c:eb:5f:f8:3d:21: 0e:fc:03:f5:c5:4e:c0:01:a2:79:ba:0b:c6:03:98:92: e5:08:b7:f7:1d:eb:00:68:d8:2e:f2:52:44:97:5e:fb: f2:98:84:67:5a:92:01:59:cf:c0:b2:21:0c:77:63:c4: ea:a8:4a:88:dc:0c:29:a6:e4:94:d9:20:dd:61:72:eb: 89:4e:23:d9:c7:df:53:d8:bd:65:bd:df:25:ab:18:a6: 6c:82:3f:2e:70:01:15:22:ad:37:3b:b9:b0:a0:24:29: b9:39:02:ed:d4:b1:9b:98:7e:8d:77:62:4f:27:59:55: a8:dc:f1:3a:44:6f:2b:50:82:b1:98:c9:6a:ae:96:bc: 5a:d1:f1:b7:7c:f1:70:d8:f5:56:82:4f:d4:19:e6:86: 71:90:2f:0f:82:66:8a:bc:a1:b4:3a:71:67:42:91:ec: 8b:0b:d8:39:b7:6b:bb:3d:ee:6b:49:2f:d6:43:da:41: dd:71:10:18:db:df:21:c3:00:3c:e3:04:fb:b1:1b:f4 Fingerprint (SHA-256): 27:9C:89:B2:45:21:3C:F8:94:A9:6B:E4:CC:47:5C:F4:FC:DD:7F:DE:12:1B:68:F5:E1:93:30:5B:6D:3F:5C:03 Fingerprint (SHA1): C5:89:E0:48:47:AB:68:2A:24:13:15:C3:CF:9A:C4:F6:E5:33:74:64 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1092: Bridge: Verifying certificate(s) UserBridge.der BridgeNavy.der with flags -d ArmyOnlyDB -pp -t Navy.der - PASSED chains.sh: Creating DB NavyOnlyDB certutil -N -d NavyOnlyDB -f NavyOnlyDB/dbpasswd chains.sh: #1093: Bridge: Creating DB NavyOnlyDB - PASSED chains.sh: Importing certificate Navy.der to NavyOnlyDB database certutil -A -n Navy -t "C,," -d NavyOnlyDB -f NavyOnlyDB/dbpasswd -i Navy.der chains.sh: #1094: Bridge: Importing certificate Navy.der to NavyOnlyDB database - PASSED chains.sh: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=User EE,O=User,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1095: Bridge: Verifying certificate(s) UserBridge.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. bridge@army [Certificate Authority]: Email Address(es): bridge@army ERROR -8179: Peer's Certificate issuer is not recognized. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1096: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8172: Peer's certificate issuer has been marked as not trusted by the user. CN=Army ROOT CA,O=Army,C=US Returned value is 1, expected result is fail chains.sh: #1097: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der Army.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135501 (0x1351ea4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:25:13 2021 Not After : Tue Mar 24 14:25:13 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:72:e7:ad:e7:8d:bd:ea:b1:ce:04:30:3a:14:5d:de: 40:b5:1b:44:00:66:10:3b:da:55:83:c1:b1:79:2c:4c: 75:8c:8f:08:0f:f9:21:75:41:27:11:66:24:eb:7a:33: 25:3f:16:4b:b9:13:3d:62:82:89:5f:41:db:bf:84:18: 10:31:1c:b3:9f:60:02:b2:23:38:ed:cf:5d:e4:c9:3e: 9b:b2:81:43:b7:87:56:b0:a7:8c:0e:59:78:b4:53:84: 41:79:99:6c:0c:7d:d9:40:73:33:f0:bf:4e:14:55:af: f0:b8:08:24:26:af:19:54:ad:8e:03:23:cf:47:3f:34: ef:f9:22:c9:d8:78:a4:97:59:e0:4d:2d:2a:7c:5b:e9: af:14:04:e1:b8:f2:76:05:4e:66:4c:04:2b:54:c4:46: 54:5b:33:3c:60:34:e0:ea:df:4e:b2:a6:05:f0:3a:3b: 2a:0c:0a:5f:fd:f0:25:42:f0:ff:1e:12:d6:3a:07:15: d1:8d:ea:e1:5b:f2:24:c0:6c:75:b7:5f:03:21:2e:7c: 6c:ff:1f:3c:06:ff:1d:d0:d9:c8:06:2a:33:c8:f4:9d: 34:e4:ed:45:bc:18:3c:dd:1d:0e:bc:3a:99:1b:cb:5a: 98:d6:92:15:5e:8c:41:84:e4:6d:72:10:7d:63:1e:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:26:b6:b6:1b:aa:2b:5d:82:25:c6:d0:76:c1:46:d4: 28:a7:e9:92:47:ab:40:d6:57:99:67:3b:4b:96:0d:0a: f2:9f:77:26:44:b4:c5:3a:b5:e0:69:10:f1:58:3d:9a: 5b:c0:4b:72:55:e2:79:0b:32:8a:0e:af:4e:71:56:6d: 18:e5:17:89:55:e4:3b:d9:75:95:19:8b:88:0d:c7:c3: e3:f6:69:4e:20:86:0c:5d:d6:35:79:94:64:03:6e:ef: 47:e4:67:bd:35:c1:5e:e6:02:77:ef:8b:f4:e9:e5:55: 35:fb:f0:d5:db:ca:3f:a6:f9:de:19:17:ce:7a:90:a9: 4a:b7:05:b8:73:f9:6c:d5:b5:b1:15:40:fe:cc:f5:aa: a8:b8:22:c0:16:6a:53:42:ca:02:22:4c:22:18:78:5c: 60:89:a3:bd:99:3b:ae:07:71:15:64:69:47:f5:00:7d: a5:27:fa:30:49:3a:66:01:fe:1e:ed:eb:b5:56:c0:73: 45:3c:17:bb:1e:d6:72:b7:ca:77:eb:fa:75:a8:56:c5: 5c:b5:18:02:6a:dc:19:aa:f9:83:a7:77:78:4d:79:2f: 18:67:1f:da:16:7f:16:4d:6c:39:02:2c:7b:e0:3d:96: c1:d3:ab:66:41:c2:6f:bf:7d:54:ad:b0:18:9c:bc:ba Fingerprint (SHA-256): E9:B1:4E:D6:E5:05:15:D5:BD:5F:2D:16:24:8E:33:A9:2A:CB:B1:19:C0:9A:2D:F8:3F:48:DD:06:CC:FF:2B:90 Fingerprint (SHA1): 93:FE:00:F1:C9:A2:A7:58:0F:0D:BD:9A:B7:DE:47:61:5C:A2:80:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1098: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der Army.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der vfychain -d NavyOnlyDB -pp -vv UserBridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135501 (0x1351ea4d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:25:13 2021 Not After : Tue Mar 24 14:25:13 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c1:72:e7:ad:e7:8d:bd:ea:b1:ce:04:30:3a:14:5d:de: 40:b5:1b:44:00:66:10:3b:da:55:83:c1:b1:79:2c:4c: 75:8c:8f:08:0f:f9:21:75:41:27:11:66:24:eb:7a:33: 25:3f:16:4b:b9:13:3d:62:82:89:5f:41:db:bf:84:18: 10:31:1c:b3:9f:60:02:b2:23:38:ed:cf:5d:e4:c9:3e: 9b:b2:81:43:b7:87:56:b0:a7:8c:0e:59:78:b4:53:84: 41:79:99:6c:0c:7d:d9:40:73:33:f0:bf:4e:14:55:af: f0:b8:08:24:26:af:19:54:ad:8e:03:23:cf:47:3f:34: ef:f9:22:c9:d8:78:a4:97:59:e0:4d:2d:2a:7c:5b:e9: af:14:04:e1:b8:f2:76:05:4e:66:4c:04:2b:54:c4:46: 54:5b:33:3c:60:34:e0:ea:df:4e:b2:a6:05:f0:3a:3b: 2a:0c:0a:5f:fd:f0:25:42:f0:ff:1e:12:d6:3a:07:15: d1:8d:ea:e1:5b:f2:24:c0:6c:75:b7:5f:03:21:2e:7c: 6c:ff:1f:3c:06:ff:1d:d0:d9:c8:06:2a:33:c8:f4:9d: 34:e4:ed:45:bc:18:3c:dd:1d:0e:bc:3a:99:1b:cb:5a: 98:d6:92:15:5e:8c:41:84:e4:6d:72:10:7d:63:1e:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:26:b6:b6:1b:aa:2b:5d:82:25:c6:d0:76:c1:46:d4: 28:a7:e9:92:47:ab:40:d6:57:99:67:3b:4b:96:0d:0a: f2:9f:77:26:44:b4:c5:3a:b5:e0:69:10:f1:58:3d:9a: 5b:c0:4b:72:55:e2:79:0b:32:8a:0e:af:4e:71:56:6d: 18:e5:17:89:55:e4:3b:d9:75:95:19:8b:88:0d:c7:c3: e3:f6:69:4e:20:86:0c:5d:d6:35:79:94:64:03:6e:ef: 47:e4:67:bd:35:c1:5e:e6:02:77:ef:8b:f4:e9:e5:55: 35:fb:f0:d5:db:ca:3f:a6:f9:de:19:17:ce:7a:90:a9: 4a:b7:05:b8:73:f9:6c:d5:b5:b1:15:40:fe:cc:f5:aa: a8:b8:22:c0:16:6a:53:42:ca:02:22:4c:22:18:78:5c: 60:89:a3:bd:99:3b:ae:07:71:15:64:69:47:f5:00:7d: a5:27:fa:30:49:3a:66:01:fe:1e:ed:eb:b5:56:c0:73: 45:3c:17:bb:1e:d6:72:b7:ca:77:eb:fa:75:a8:56:c5: 5c:b5:18:02:6a:dc:19:aa:f9:83:a7:77:78:4d:79:2f: 18:67:1f:da:16:7f:16:4d:6c:39:02:2c:7b:e0:3d:96: c1:d3:ab:66:41:c2:6f:bf:7d:54:ad:b0:18:9c:bc:ba Fingerprint (SHA-256): E9:B1:4E:D6:E5:05:15:D5:BD:5F:2D:16:24:8E:33:A9:2A:CB:B1:19:C0:9A:2D:F8:3F:48:DD:06:CC:FF:2B:90 Fingerprint (SHA1): 93:FE:00:F1:C9:A2:A7:58:0F:0D:BD:9A:B7:DE:47:61:5C:A2:80:69 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1099: Bridge: Verifying certificate(s) UserBridge.der BridgeArmy.der with flags -d NavyOnlyDB -pp -t Army.der - PASSED chains.sh: Creating DB Root1DB certutil -N -d Root1DB -f Root1DB/dbpasswd chains.sh: #1100: MegaBridge_3_2: Creating DB Root1DB - PASSED chains.sh: Creating Root CA Root1 certutil -s "CN=Root1 ROOT CA, O=Root1, C=US" -S -n Root1 -t CTu,CTu,CTu -v 600 -x -d Root1DB -1 -2 -5 -f Root1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135506 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1101: MegaBridge_3_2: Creating Root CA Root1 - PASSED chains.sh: Exporting Root CA Root1.der certutil -L -d Root1DB -r -n Root1 -o Root1.der chains.sh: #1102: MegaBridge_3_2: Exporting Root CA Root1.der - PASSED chains.sh: Creating DB Root2DB certutil -N -d Root2DB -f Root2DB/dbpasswd chains.sh: #1103: MegaBridge_3_2: Creating DB Root2DB - PASSED chains.sh: Creating Root CA Root2 certutil -s "CN=Root2 ROOT CA, O=Root2, C=US" -S -n Root2 -t CTu,CTu,CTu -v 600 -x -d Root2DB -1 -2 -5 -f Root2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135507 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1104: MegaBridge_3_2: Creating Root CA Root2 - PASSED chains.sh: Exporting Root CA Root2.der certutil -L -d Root2DB -r -n Root2 -o Root2.der chains.sh: #1105: MegaBridge_3_2: Exporting Root CA Root2.der - PASSED chains.sh: Creating DB Root3DB certutil -N -d Root3DB -f Root3DB/dbpasswd chains.sh: #1106: MegaBridge_3_2: Creating DB Root3DB - PASSED chains.sh: Creating Root CA Root3 certutil -s "CN=Root3 ROOT CA, O=Root3, C=US" -S -n Root3 -t CTu,CTu,CTu -v 600 -x -d Root3DB -1 -2 -5 -f Root3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135508 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1107: MegaBridge_3_2: Creating Root CA Root3 - PASSED chains.sh: Exporting Root CA Root3.der certutil -L -d Root3DB -r -n Root3 -o Root3.der chains.sh: #1108: MegaBridge_3_2: Exporting Root CA Root3.der - PASSED chains.sh: Creating DB Root4DB certutil -N -d Root4DB -f Root4DB/dbpasswd chains.sh: #1109: MegaBridge_3_2: Creating DB Root4DB - PASSED chains.sh: Creating Root CA Root4 certutil -s "CN=Root4 ROOT CA, O=Root4, C=US" -S -n Root4 -t CTu,CTu,CTu -v 600 -x -d Root4DB -1 -2 -5 -f Root4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135509 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1110: MegaBridge_3_2: Creating Root CA Root4 - PASSED chains.sh: Exporting Root CA Root4.der certutil -L -d Root4DB -r -n Root4 -o Root4.der chains.sh: #1111: MegaBridge_3_2: Exporting Root CA Root4.der - PASSED chains.sh: Creating DB Root5DB certutil -N -d Root5DB -f Root5DB/dbpasswd chains.sh: #1112: MegaBridge_3_2: Creating DB Root5DB - PASSED chains.sh: Creating Root CA Root5 certutil -s "CN=Root5 ROOT CA, O=Root5, C=US" -S -n Root5 -t CTu,CTu,CTu -v 600 -x -d Root5DB -1 -2 -5 -f Root5DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135510 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1113: MegaBridge_3_2: Creating Root CA Root5 - PASSED chains.sh: Exporting Root CA Root5.der certutil -L -d Root5DB -r -n Root5 -o Root5.der chains.sh: #1114: MegaBridge_3_2: Exporting Root CA Root5.der - PASSED chains.sh: Creating DB Root6DB certutil -N -d Root6DB -f Root6DB/dbpasswd chains.sh: #1115: MegaBridge_3_2: Creating DB Root6DB - PASSED chains.sh: Creating Root CA Root6 certutil -s "CN=Root6 ROOT CA, O=Root6, C=US" -S -n Root6 -t CTu,CTu,CTu -v 600 -x -d Root6DB -1 -2 -5 -f Root6DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135511 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1116: MegaBridge_3_2: Creating Root CA Root6 - PASSED chains.sh: Exporting Root CA Root6.der certutil -L -d Root6DB -r -n Root6 -o Root6.der chains.sh: #1117: MegaBridge_3_2: Exporting Root CA Root6.der - PASSED chains.sh: Creating DB Root7DB certutil -N -d Root7DB -f Root7DB/dbpasswd chains.sh: #1118: MegaBridge_3_2: Creating DB Root7DB - PASSED chains.sh: Creating Root CA Root7 certutil -s "CN=Root7 ROOT CA, O=Root7, C=US" -S -n Root7 -t CTu,CTu,CTu -v 600 -x -d Root7DB -1 -2 -5 -f Root7DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135512 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1119: MegaBridge_3_2: Creating Root CA Root7 - PASSED chains.sh: Exporting Root CA Root7.der certutil -L -d Root7DB -r -n Root7 -o Root7.der chains.sh: #1120: MegaBridge_3_2: Exporting Root CA Root7.der - PASSED chains.sh: Creating DB Root8DB certutil -N -d Root8DB -f Root8DB/dbpasswd chains.sh: #1121: MegaBridge_3_2: Creating DB Root8DB - PASSED chains.sh: Creating Root CA Root8 certutil -s "CN=Root8 ROOT CA, O=Root8, C=US" -S -n Root8 -t CTu,CTu,CTu -v 600 -x -d Root8DB -1 -2 -5 -f Root8DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135513 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1122: MegaBridge_3_2: Creating Root CA Root8 - PASSED chains.sh: Exporting Root CA Root8.der certutil -L -d Root8DB -r -n Root8 -o Root8.der chains.sh: #1123: MegaBridge_3_2: Exporting Root CA Root8.der - PASSED chains.sh: Creating DB Root9DB certutil -N -d Root9DB -f Root9DB/dbpasswd chains.sh: #1124: MegaBridge_3_2: Creating DB Root9DB - PASSED chains.sh: Creating Root CA Root9 certutil -s "CN=Root9 ROOT CA, O=Root9, C=US" -S -n Root9 -t CTu,CTu,CTu -v 600 -x -d Root9DB -1 -2 -5 -f Root9DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135514 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1125: MegaBridge_3_2: Creating Root CA Root9 - PASSED chains.sh: Exporting Root CA Root9.der certutil -L -d Root9DB -r -n Root9 -o Root9.der chains.sh: #1126: MegaBridge_3_2: Exporting Root CA Root9.der - PASSED chains.sh: Creating DB Bridge11DB certutil -N -d Bridge11DB -f Bridge11DB/dbpasswd chains.sh: #1127: MegaBridge_3_2: Creating DB Bridge11DB - PASSED chains.sh: Creating Bridge certifiate request Bridge11Req.der certutil -s "CN=Bridge11 Bridge, O=Bridge11, C=US" -R -2 -d Bridge11DB -f Bridge11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o Bridge11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1128: MegaBridge_3_2: Creating Bridge certifiate request Bridge11Req.der - PASSED chains.sh: Creating certficate Bridge11Root1.der signed by Root1 certutil -C -c Root1 -v 60 -d Root1DB -i Bridge11Req.der -o Bridge11Root1.der -f Root1DB/dbpasswd -m 324135515 -7 Bridge11@Root1 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1129: MegaBridge_3_2: Creating certficate Bridge11Root1.der signed by Root1 - PASSED chains.sh: Importing certificate Bridge11Root1.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1130: MegaBridge_3_2: Importing certificate Bridge11Root1.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root2.der signed by Root2 certutil -C -c Root2 -v 60 -d Root2DB -i Bridge11Req.der -o Bridge11Root2.der -f Root2DB/dbpasswd -m 324135516 -7 Bridge11@Root2 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1131: MegaBridge_3_2: Creating certficate Bridge11Root2.der signed by Root2 - PASSED chains.sh: Importing certificate Bridge11Root2.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1132: MegaBridge_3_2: Importing certificate Bridge11Root2.der to Bridge11DB database - PASSED chains.sh: Creating certficate Bridge11Root3.der signed by Root3 certutil -C -c Root3 -v 60 -d Root3DB -i Bridge11Req.der -o Bridge11Root3.der -f Root3DB/dbpasswd -m 324135517 -7 Bridge11@Root3 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1133: MegaBridge_3_2: Creating certficate Bridge11Root3.der signed by Root3 - PASSED chains.sh: Importing certificate Bridge11Root3.der to Bridge11DB database certutil -A -n Bridge11 -t u,u,u -d Bridge11DB -f Bridge11DB/dbpasswd -i Bridge11Root3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1134: MegaBridge_3_2: Importing certificate Bridge11Root3.der to Bridge11DB database - PASSED chains.sh: Generating PKCS7 package from Bridge11DB database cmsutil -O -r "Bridge11@Root1,Bridge11@Root2,Bridge11@Root3" -d Bridge11DB > Bridge11.p7 chains.sh: #1135: MegaBridge_3_2: Generating PKCS7 package from Bridge11DB database - PASSED chains.sh: Creating DB Bridge12DB certutil -N -d Bridge12DB -f Bridge12DB/dbpasswd chains.sh: #1136: MegaBridge_3_2: Creating DB Bridge12DB - PASSED chains.sh: Creating Bridge certifiate request Bridge12Req.der certutil -s "CN=Bridge12 Bridge, O=Bridge12, C=US" -R -2 -d Bridge12DB -f Bridge12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o Bridge12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1137: MegaBridge_3_2: Creating Bridge certifiate request Bridge12Req.der - PASSED chains.sh: Creating certficate Bridge12Root4.der signed by Root4 certutil -C -c Root4 -v 60 -d Root4DB -i Bridge12Req.der -o Bridge12Root4.der -f Root4DB/dbpasswd -m 324135518 -7 Bridge12@Root4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1138: MegaBridge_3_2: Creating certficate Bridge12Root4.der signed by Root4 - PASSED chains.sh: Importing certificate Bridge12Root4.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1139: MegaBridge_3_2: Importing certificate Bridge12Root4.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root5.der signed by Root5 certutil -C -c Root5 -v 60 -d Root5DB -i Bridge12Req.der -o Bridge12Root5.der -f Root5DB/dbpasswd -m 324135519 -7 Bridge12@Root5 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1140: MegaBridge_3_2: Creating certficate Bridge12Root5.der signed by Root5 - PASSED chains.sh: Importing certificate Bridge12Root5.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root5.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1141: MegaBridge_3_2: Importing certificate Bridge12Root5.der to Bridge12DB database - PASSED chains.sh: Creating certficate Bridge12Root6.der signed by Root6 certutil -C -c Root6 -v 60 -d Root6DB -i Bridge12Req.der -o Bridge12Root6.der -f Root6DB/dbpasswd -m 324135520 -7 Bridge12@Root6 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1142: MegaBridge_3_2: Creating certficate Bridge12Root6.der signed by Root6 - PASSED chains.sh: Importing certificate Bridge12Root6.der to Bridge12DB database certutil -A -n Bridge12 -t u,u,u -d Bridge12DB -f Bridge12DB/dbpasswd -i Bridge12Root6.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1143: MegaBridge_3_2: Importing certificate Bridge12Root6.der to Bridge12DB database - PASSED chains.sh: Generating PKCS7 package from Bridge12DB database cmsutil -O -r "Bridge12@Root4,Bridge12@Root5,Bridge12@Root6" -d Bridge12DB > Bridge12.p7 chains.sh: #1144: MegaBridge_3_2: Generating PKCS7 package from Bridge12DB database - PASSED chains.sh: Creating DB Bridge13DB certutil -N -d Bridge13DB -f Bridge13DB/dbpasswd chains.sh: #1145: MegaBridge_3_2: Creating DB Bridge13DB - PASSED chains.sh: Creating Bridge certifiate request Bridge13Req.der certutil -s "CN=Bridge13 Bridge, O=Bridge13, C=US" -R -2 -d Bridge13DB -f Bridge13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o Bridge13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1146: MegaBridge_3_2: Creating Bridge certifiate request Bridge13Req.der - PASSED chains.sh: Creating certficate Bridge13Root7.der signed by Root7 certutil -C -c Root7 -v 60 -d Root7DB -i Bridge13Req.der -o Bridge13Root7.der -f Root7DB/dbpasswd -m 324135521 -7 Bridge13@Root7 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1147: MegaBridge_3_2: Creating certficate Bridge13Root7.der signed by Root7 - PASSED chains.sh: Importing certificate Bridge13Root7.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root7.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1148: MegaBridge_3_2: Importing certificate Bridge13Root7.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root8.der signed by Root8 certutil -C -c Root8 -v 60 -d Root8DB -i Bridge13Req.der -o Bridge13Root8.der -f Root8DB/dbpasswd -m 324135522 -7 Bridge13@Root8 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1149: MegaBridge_3_2: Creating certficate Bridge13Root8.der signed by Root8 - PASSED chains.sh: Importing certificate Bridge13Root8.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root8.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1150: MegaBridge_3_2: Importing certificate Bridge13Root8.der to Bridge13DB database - PASSED chains.sh: Creating certficate Bridge13Root9.der signed by Root9 certutil -C -c Root9 -v 60 -d Root9DB -i Bridge13Req.der -o Bridge13Root9.der -f Root9DB/dbpasswd -m 324135523 -7 Bridge13@Root9 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1151: MegaBridge_3_2: Creating certficate Bridge13Root9.der signed by Root9 - PASSED chains.sh: Importing certificate Bridge13Root9.der to Bridge13DB database certutil -A -n Bridge13 -t u,u,u -d Bridge13DB -f Bridge13DB/dbpasswd -i Bridge13Root9.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1152: MegaBridge_3_2: Importing certificate Bridge13Root9.der to Bridge13DB database - PASSED chains.sh: Generating PKCS7 package from Bridge13DB database cmsutil -O -r "Bridge13@Root7,Bridge13@Root8,Bridge13@Root9" -d Bridge13DB > Bridge13.p7 chains.sh: #1153: MegaBridge_3_2: Generating PKCS7 package from Bridge13DB database - PASSED chains.sh: Creating DB Bridge21DB certutil -N -d Bridge21DB -f Bridge21DB/dbpasswd chains.sh: #1154: MegaBridge_3_2: Creating DB Bridge21DB - PASSED chains.sh: Creating Bridge certifiate request Bridge21Req.der certutil -s "CN=Bridge21 Bridge, O=Bridge21, C=US" -R -2 -d Bridge21DB -f Bridge21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o Bridge21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1155: MegaBridge_3_2: Creating Bridge certifiate request Bridge21Req.der - PASSED chains.sh: Creating certficate Bridge21Bridge11.der signed by Bridge11 certutil -C -c Bridge11 -v 60 -d Bridge11DB -i Bridge21Req.der -o Bridge21Bridge11.der -f Bridge11DB/dbpasswd -m 324135524 -7 Bridge21@Bridge11 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1156: MegaBridge_3_2: Creating certficate Bridge21Bridge11.der signed by Bridge11 - PASSED chains.sh: Importing certificate Bridge21Bridge11.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge11.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1157: MegaBridge_3_2: Importing certificate Bridge21Bridge11.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge12.der signed by Bridge12 certutil -C -c Bridge12 -v 60 -d Bridge12DB -i Bridge21Req.der -o Bridge21Bridge12.der -f Bridge12DB/dbpasswd -m 324135525 -7 Bridge21@Bridge12 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1158: MegaBridge_3_2: Creating certficate Bridge21Bridge12.der signed by Bridge12 - PASSED chains.sh: Importing certificate Bridge21Bridge12.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1159: MegaBridge_3_2: Importing certificate Bridge21Bridge12.der to Bridge21DB database - PASSED chains.sh: Creating certficate Bridge21Bridge13.der signed by Bridge13 certutil -C -c Bridge13 -v 60 -d Bridge13DB -i Bridge21Req.der -o Bridge21Bridge13.der -f Bridge13DB/dbpasswd -m 324135526 -7 Bridge21@Bridge13 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1160: MegaBridge_3_2: Creating certficate Bridge21Bridge13.der signed by Bridge13 - PASSED chains.sh: Importing certificate Bridge21Bridge13.der to Bridge21DB database certutil -A -n Bridge21 -t u,u,u -d Bridge21DB -f Bridge21DB/dbpasswd -i Bridge21Bridge13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1161: MegaBridge_3_2: Importing certificate Bridge21Bridge13.der to Bridge21DB database - PASSED chains.sh: Generating PKCS7 package from Bridge21DB database cmsutil -O -r "Bridge21@Bridge11,Bridge21@Bridge12,Bridge21@Bridge13" -d Bridge21DB > Bridge21.p7 chains.sh: #1162: MegaBridge_3_2: Generating PKCS7 package from Bridge21DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1163: MegaBridge_3_2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1164: MegaBridge_3_2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge21.der signed by Bridge21 certutil -C -c Bridge21 -v 60 -d Bridge21DB -i CA1Req.der -o CA1Bridge21.der -f Bridge21DB/dbpasswd -m 324135527 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1165: MegaBridge_3_2: Creating certficate CA1Bridge21.der signed by Bridge21 - PASSED chains.sh: Importing certificate CA1Bridge21.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge21.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1166: MegaBridge_3_2: Importing certificate CA1Bridge21.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1167: MegaBridge_3_2: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1168: MegaBridge_3_2: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135528 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1169: MegaBridge_3_2: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1170: MegaBridge_3_2: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der -t Root1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135506 (0x1351ea52) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root1 ROOT CA,O=Root1,C=US" Validity: Not Before: Wed Mar 24 14:26:07 2021 Not After : Tue Mar 24 14:26:07 2071 Subject: "CN=Root1 ROOT CA,O=Root1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b4:77:e0:f9:85:8b:88:cc:8f:d7:97:af:49:f4:a0:31: 66:e3:9c:8a:d6:8f:9d:2a:92:50:fa:ec:1e:9f:a5:b9: 92:7a:f7:03:d2:59:2d:11:94:3b:8a:fc:9a:60:5f:e1: a6:77:c0:18:14:fd:34:6b:ad:e5:33:74:5a:92:56:67: 45:db:82:38:f4:f4:5a:73:f4:78:40:3a:5c:fa:d3:8a: 68:b8:e1:9b:42:c5:dd:2f:40:7e:9e:af:86:b0:75:74: 3a:02:67:8e:12:e1:68:40:35:fe:3f:2f:a3:95:4e:6e: 24:b6:90:2f:b2:32:b0:cf:86:e0:84:f6:0c:35:0e:6b: 0f:11:65:a9:b4:f6:24:61:e7:5a:7e:09:6a:76:35:9d: 2a:86:eb:e4:43:f9:a8:57:ed:8e:b1:e5:ed:e8:cd:8b: b9:bf:f9:db:30:6e:65:2f:10:ab:34:16:5f:45:61:07: 78:cd:b3:6a:7f:76:83:c2:56:16:19:ec:73:9b:3d:da: 81:7a:21:25:a4:ab:5d:4f:56:10:ab:38:55:4d:9e:64: df:1f:b9:cc:60:e6:57:5f:b5:6d:45:b0:88:9e:8a:df: f0:40:c9:cc:75:b5:d8:09:5f:9b:ad:1f:95:82:0f:13: 5d:5c:b5:e1:61:54:fe:36:39:08:81:09:62:67:23:0d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 81:c1:dd:93:0b:77:1b:75:b8:e1:d2:e1:8a:d8:b5:9b: b5:15:b4:99:3b:16:3c:e2:1a:5a:8d:a3:ad:3a:4c:56: cf:e0:65:95:69:8a:e6:48:05:36:c0:b0:a3:a7:e5:f4: b3:20:f6:b7:4b:cd:95:96:1e:fa:84:4f:3f:7f:06:8c: 49:02:bd:ea:70:a4:43:f4:39:32:58:07:ee:1b:2c:45: e2:85:1d:fd:74:f0:2e:9a:a2:7c:28:d5:51:72:22:55: 65:2b:3f:be:d3:6e:e2:8b:b0:dc:21:31:07:77:5f:cf: c2:19:c1:c2:82:e9:4e:97:a7:6e:69:49:80:ce:7f:3b: 93:96:f1:62:48:fb:de:db:d0:d9:91:98:e5:8d:b1:45: aa:6e:19:28:8f:62:df:82:7d:36:b5:bf:00:1d:ff:de: 86:7c:f7:18:f3:fa:c6:cf:c4:86:89:58:c2:30:4d:38: 31:b5:70:95:43:cf:e1:12:f0:b2:75:2f:82:7f:b9:2d: 55:91:e5:ce:80:7b:06:03:21:42:a4:36:a8:80:27:e2: 09:c2:ac:1b:1d:85:aa:a0:85:97:4b:5c:2f:2d:55:4f: 84:ec:9a:37:ee:44:80:89:2b:a7:0c:27:12:dc:be:dd: 5b:6d:51:28:5e:80:0a:36:76:d1:e1:f0:a1:23:c8:d7 Fingerprint (SHA-256): 67:71:8A:94:A4:F2:68:77:8E:E8:2A:BD:7B:5B:91:CA:26:6E:71:E9:20:2A:96:0D:13:CD:CD:4C:18:BF:10:F2 Fingerprint (SHA1): F5:2B:93:42:30:1A:18:C9:6C:9B:09:12:D1:23:BF:7C:98:2B:3C:8F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1171: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root1.der with flags -d EE1DB -pp -t Root1.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der -t Root2.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135507 (0x1351ea53) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root2 ROOT CA,O=Root2,C=US" Validity: Not Before: Wed Mar 24 14:26:16 2021 Not After : Tue Mar 24 14:26:16 2071 Subject: "CN=Root2 ROOT CA,O=Root2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:9f:1a:74:83:4b:6e:bb:00:a0:92:28:19:ab:b2:2d: 21:27:62:d3:5b:f8:2f:de:fb:12:26:6a:eb:25:cc:3d: 67:d7:08:39:0d:02:f1:75:4e:98:f8:a4:59:df:78:af: 68:42:c1:c2:b3:bc:f1:a2:51:c2:e8:45:07:7c:41:9b: f3:bc:fb:ad:c6:08:11:5d:8d:ca:da:d9:e1:3a:9d:b4: d3:44:b2:6d:0a:1c:0d:26:87:35:d0:56:f2:b9:17:0b: 37:28:1c:f2:d1:a8:a1:97:60:62:8d:6c:3c:e0:c6:54: 21:c3:8e:aa:14:6d:48:88:bc:1f:dc:11:65:04:d9:98: de:ef:78:75:91:24:0b:c6:55:41:c8:57:d2:b8:7c:b9: 9d:68:5c:24:9c:18:5e:1c:8f:03:e8:a4:07:be:66:e2: 1c:36:0a:bd:d0:3c:88:c7:23:cc:a4:45:90:d0:cb:c7: 75:55:0c:58:69:27:67:e2:a3:83:04:8d:74:9a:33:b6: 2f:1d:08:88:8d:99:92:19:00:a9:0e:cc:61:16:ea:85: 99:58:61:76:9e:97:ad:28:0a:99:6e:26:e3:c2:e6:d5: ff:5c:f1:a2:ef:07:4a:64:8b:e8:a1:56:27:14:4d:e0: 40:bf:7f:31:22:44:1e:87:d4:85:f0:68:5c:d7:ab:6f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a2:09:d8:8d:2b:b4:78:74:e6:a2:ec:cb:c8:92:16:6b: fa:fa:3d:61:81:e5:44:47:b2:96:fa:8e:26:a7:d6:da: dc:10:50:bd:65:14:22:75:6a:76:58:5e:35:3d:95:c2: 45:a1:2c:44:6c:d3:ea:e7:b7:45:79:23:31:3a:03:57: 9b:df:de:13:d5:f2:fa:4a:21:20:3e:64:61:c3:9c:63: c8:d9:13:cb:bb:e6:f1:38:8f:1f:e4:41:a5:39:50:a9: e2:30:e5:64:85:7c:6f:8b:37:ae:0b:66:c5:43:c2:a0: b1:fa:1e:a8:42:6f:42:ef:43:31:87:a2:e3:27:53:0c: d8:5c:d4:e2:c9:d0:60:33:9d:bb:c4:e6:5f:32:0c:c8: f0:92:c3:56:f4:b0:6d:16:3e:0c:c7:93:9d:5a:3c:a9: be:b8:b8:57:5e:76:a4:e7:14:28:3b:b7:ae:b8:89:b5: 11:48:80:aa:cb:a2:1e:13:e6:3d:26:2f:90:39:7a:69: 1b:4a:a7:cd:f6:61:41:6b:09:01:7a:ea:5c:94:90:fe: 48:f9:7d:93:f1:4c:b8:aa:e8:f4:0c:d8:b9:14:d2:16: 89:9b:27:d5:c9:94:a4:4b:de:7a:e7:c5:09:91:26:57: cd:65:66:6f:05:94:e2:b2:1f:19:2c:5e:91:56:72:b2 Fingerprint (SHA-256): 7E:AF:F6:1D:47:42:55:BF:4F:E7:66:9A:AB:57:82:1E:8E:6B:34:B3:6B:CD:4B:76:61:FC:B2:54:FE:18:D3:30 Fingerprint (SHA1): 41:1E:40:76:2A:00:F8:F7:E6:C6:C7:22:E2:25:DD:14:2F:C0:B1:68 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1172: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root2.der with flags -d EE1DB -pp -t Root2.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der -t Root3.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135508 (0x1351ea54) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root3 ROOT CA,O=Root3,C=US" Validity: Not Before: Wed Mar 24 14:26:24 2021 Not After : Tue Mar 24 14:26:24 2071 Subject: "CN=Root3 ROOT CA,O=Root3,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ab:5e:52:87:13:f6:ab:d6:a5:6d:fd:f4:4c:9a:db:9c: 7d:75:42:cc:2f:e3:f8:b4:68:d0:77:37:af:5c:71:a1: 65:8b:6f:20:9f:fd:01:80:70:7d:c3:19:f2:c2:64:0f: 8e:69:68:26:25:42:d4:4c:a5:54:c5:26:dd:d6:bc:13: e9:e2:0c:40:f2:00:08:fb:72:9e:bd:05:b5:36:6f:11: 5f:35:59:ce:ff:d2:c2:57:47:8d:61:e8:52:9a:ab:0c: 8c:d1:99:e3:d7:bb:ad:96:96:73:76:ab:bf:da:c0:68: f3:5d:ac:d0:a2:7f:92:22:db:f0:85:c7:02:d0:cb:01: 4a:8a:97:0e:34:a6:aa:7e:b8:76:83:24:00:05:e6:a4: 9d:64:77:db:e7:55:70:9a:32:11:77:6a:fe:cc:94:13: 81:40:3d:dd:6b:41:33:cf:b8:81:e4:81:73:32:9a:87: d4:42:54:2a:76:51:cf:78:e3:60:a5:0a:be:8b:74:98: 84:01:b8:fa:b6:f2:cd:6f:fc:80:a2:be:d3:e2:48:a7: d2:55:fd:a6:25:9a:85:64:41:d1:61:70:2c:2e:c5:85: c3:08:bc:32:d8:33:57:60:cd:6a:25:40:68:ba:d8:42: 9f:6b:1f:e0:83:91:2f:ee:5c:08:ed:d2:c7:c4:56:59 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 3f:f8:92:ad:90:dc:31:e2:20:ce:5e:16:d3:3d:f9:6b: 99:f7:c7:a0:fa:66:50:d8:af:13:ca:78:e4:dd:b9:d0: 77:81:05:53:e5:11:2b:31:43:d5:64:bd:c5:c5:eb:4c: c0:5d:b4:59:9c:df:e7:6a:b8:73:d7:30:58:c8:87:49: 68:c8:a4:1b:80:24:1b:78:3f:38:74:9f:df:58:a6:d3: ed:e9:f2:31:67:99:ce:e8:d6:4f:13:a9:bf:b9:38:b3: e9:dc:d8:77:82:57:51:5c:7d:ae:85:79:88:23:90:ea: 2c:c0:98:2f:ca:17:35:08:f8:48:cf:4a:7d:3a:e5:73: 83:2e:db:a1:04:b8:9b:f0:c4:9e:17:d7:79:03:56:94: 7a:09:16:ae:f9:6f:fc:90:0c:96:de:a0:37:31:91:20: d2:1a:e6:11:9d:12:17:f1:c6:17:b7:81:92:31:1b:4f: d4:4d:0c:26:8b:63:e1:ad:e6:b7:a6:aa:c8:24:09:03: 0e:a8:cd:61:f9:86:e9:24:a0:8b:15:9d:b7:27:2a:06: 3f:18:57:ff:5b:b8:d7:47:69:0a:94:b9:c7:9b:31:88: 9d:d5:ef:a5:6a:3b:22:6c:25:3f:77:a4:68:2d:12:50: 9f:5c:6e:d0:42:13:81:8d:19:32:e3:df:51:a3:fc:47 Fingerprint (SHA-256): 1E:50:F1:B5:5B:A5:B6:57:DA:4B:90:11:F5:44:CF:2E:9D:15:BE:E9:BE:D1:37:6F:7D:4B:24:55:D1:06:0E:10 Fingerprint (SHA1): 2F:10:06:6B:22:70:6C:91:43:B7:06:F9:CE:BA:FA:A6:2D:61:59:D1 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge11 Bridge,O=Bridge11,C=US" Returned value is 0, expected result is pass chains.sh: #1173: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge11.der Bridge11Root3.der with flags -d EE1DB -pp -t Root3.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der -t Root4.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135509 (0x1351ea55) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root4 ROOT CA,O=Root4,C=US" Validity: Not Before: Wed Mar 24 14:26:34 2021 Not After : Tue Mar 24 14:26:34 2071 Subject: "CN=Root4 ROOT CA,O=Root4,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e1:66:32:88:8c:87:07:47:ff:37:d7:97:bd:63:ed:3b: 75:ef:30:f9:9f:2c:ea:28:83:14:04:f7:5e:51:9d:36: 40:93:93:c1:01:42:e6:86:5f:73:4f:6e:63:7f:dd:bf: bb:0e:c7:ac:86:5b:5a:ba:c9:3c:12:c5:c9:51:9b:e8: 7d:0f:f6:a6:d6:8f:20:57:f3:db:b8:80:74:23:f5:17: b1:d5:5b:1b:c6:a9:71:41:de:81:d1:37:7f:a5:d2:6d: 00:5f:a1:ed:df:9d:b9:d2:23:17:6f:5d:cc:c1:cb:a2: 15:9a:8e:88:da:92:92:27:3c:17:a8:96:90:1e:85:12: 38:cb:f9:c4:04:48:a1:0c:58:cd:9e:df:4a:f6:aa:d7: bf:51:61:a8:14:77:da:b8:49:84:b9:02:8a:b3:6b:50: 73:f9:0b:8a:f1:e8:5d:db:a8:48:f0:ba:f1:b6:c5:0c: 05:2a:e8:d7:61:36:a1:29:4d:48:6e:2f:bb:ad:d6:a3: 43:96:f0:3b:04:70:14:b6:e6:f3:87:63:f6:8b:ef:d6: 77:1a:32:d8:0b:29:58:fa:73:48:38:35:f1:50:db:49: 36:b5:e3:4f:97:59:64:74:37:a7:a7:48:ad:26:0c:48: c2:3a:f2:25:e8:d9:54:3d:28:bd:53:d4:a0:59:2f:1d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 80:1f:b6:29:47:f9:2e:bc:7c:7a:75:3e:71:56:62:b3: bb:6b:37:52:21:7f:47:c5:b2:2f:97:74:f8:2a:43:fd: 06:0c:57:87:16:17:a7:84:be:d1:2d:44:ca:6a:ca:c7: 7d:a0:84:4c:c4:c9:a9:14:07:60:c4:f6:fe:0b:fc:0b: e7:3f:62:d2:d2:02:e5:76:42:b7:27:56:22:86:50:4a: 8a:3e:c6:14:1b:bf:6f:f6:dc:f5:c5:65:47:e6:5a:83: ce:85:89:01:bb:4b:ab:92:a2:e3:35:71:37:34:d8:f6: f0:d0:5a:5a:05:38:ef:24:78:3d:4a:f9:b4:7d:71:09: 39:a8:b6:d7:fc:b0:3b:f0:ba:30:9f:48:a3:9b:ac:06: 50:71:3e:b4:11:75:74:30:a2:c4:d6:1d:62:d0:3b:b0: 56:90:f9:fa:4c:d5:89:72:b2:43:69:55:77:75:5f:3f: c8:6e:6d:71:51:d3:5a:df:fc:db:8c:77:07:a0:50:5d: ad:75:c3:01:39:f9:81:71:ca:42:88:dc:df:82:fa:a4: 9b:8c:7c:15:14:5d:e0:8d:71:ac:b9:b7:d4:e6:9e:e1: 27:ca:c4:43:6c:9a:4e:fc:b4:bf:87:62:4a:26:17:c6: a6:7e:f9:01:1b:b0:eb:60:92:28:58:5d:ee:f0:bf:05 Fingerprint (SHA-256): 13:C0:DB:6A:AE:D4:43:09:AA:61:B2:06:D5:76:C4:73:81:6D:49:0F:75:5A:27:13:9D:5B:60:05:3C:39:BC:59 Fingerprint (SHA1): 8B:7F:F5:22:F7:DB:CA:F5:54:BF:80:1E:5D:9D:A3:E1:57:76:E7:17 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1174: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root4.der with flags -d EE1DB -pp -t Root4.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der -t Root5.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135510 (0x1351ea56) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root5 ROOT CA,O=Root5,C=US" Validity: Not Before: Wed Mar 24 14:26:44 2021 Not After : Tue Mar 24 14:26:44 2071 Subject: "CN=Root5 ROOT CA,O=Root5,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: de:69:6e:d4:ff:dd:ec:1f:47:0b:df:9c:df:c5:02:0d: fd:c4:42:07:17:dc:04:cb:c6:4c:d7:bc:e7:a8:36:82: 1c:a2:12:86:5b:66:b3:45:9e:23:47:9d:85:3b:9b:bc: 67:a4:ac:24:c3:e8:72:cb:5a:2d:ab:eb:da:f4:53:a0: 66:03:06:f5:76:11:94:b6:25:bf:76:0c:83:b1:e7:46: db:94:e1:1e:95:0e:71:84:3f:2e:f2:ec:1d:b4:23:e9: 55:a8:b7:47:c7:47:2a:68:e2:da:9d:4e:3d:74:f9:98: 32:b3:5f:39:c1:c6:dc:83:e6:db:19:f3:fd:f9:db:05: 3e:f1:2a:35:ec:01:88:82:12:dc:e9:d1:c9:a6:55:7f: c6:83:de:89:4a:07:6c:9e:7e:41:8b:b0:76:6c:37:57: ed:d4:7b:4e:2f:f7:b7:85:8b:42:da:9f:6d:9c:18:45: b0:61:48:38:ea:ba:83:54:3e:8a:ba:12:fd:cf:1b:5f: 54:d2:fa:5e:40:26:37:c3:a4:38:c1:2c:55:70:57:44: fe:92:3e:19:23:30:f7:b6:a4:e6:63:97:22:ba:5f:4d: 31:4a:91:98:12:33:65:4e:24:00:34:cf:2f:92:3c:34: 04:32:55:8c:0b:e4:30:09:e6:65:cb:f9:71:86:5d:79 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 95:09:84:e7:30:0b:e9:92:49:55:56:09:26:04:87:ec: f2:68:3d:d4:85:db:3c:60:e8:1c:42:f3:75:00:29:5c: 2d:c2:6f:1e:fe:35:be:35:f9:cb:34:7b:af:47:3a:a6: 9a:d1:00:33:a2:f5:4a:08:2c:0e:de:25:37:ee:a8:07: 3e:1e:43:28:dd:7b:ad:c3:ca:3e:23:49:06:d1:0e:b0: 44:f0:f7:64:49:ec:78:29:72:10:07:4b:16:a3:08:69: 99:4b:05:84:66:f8:a6:41:d1:c9:3d:38:83:f0:72:a2: 9e:e9:7e:ef:3b:dc:cd:da:3e:2b:14:eb:e3:12:c7:0c: bc:f3:5d:59:47:98:12:c6:0e:ee:8b:1c:95:b1:69:33: af:94:1a:e6:12:1f:d4:5b:fa:b1:a9:59:4c:ca:6e:7d: f3:05:f9:f5:95:19:b8:1c:68:69:53:1e:ee:af:ef:8f: 21:54:7b:e7:3f:ea:f7:d9:b3:a9:d8:85:c4:f5:d9:1a: a0:be:f9:6f:00:bc:0e:4e:15:fa:d6:93:0e:c0:39:72: 7d:d6:86:25:8b:2b:a4:b7:09:84:7f:13:c7:9d:d9:fb: 74:36:70:f9:c3:0c:9e:83:84:c5:b1:df:28:4f:55:3a: ec:02:8d:de:f0:e9:57:22:71:4d:04:e0:05:5e:02:2b Fingerprint (SHA-256): 82:65:EF:4B:FF:28:E7:56:5D:FB:E4:4F:C3:E2:FE:89:11:D9:53:0C:0F:5A:09:E6:15:53:4F:9A:2C:D9:78:BC Fingerprint (SHA1): 34:99:5B:AA:D1:9D:44:5E:76:F1:E4:12:92:6E:50:AD:D6:42:1B:A7 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1175: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root5.der with flags -d EE1DB -pp -t Root5.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der -t Root6.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135511 (0x1351ea57) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root6 ROOT CA,O=Root6,C=US" Validity: Not Before: Wed Mar 24 14:26:50 2021 Not After : Tue Mar 24 14:26:50 2071 Subject: "CN=Root6 ROOT CA,O=Root6,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c5:75:50:7f:a1:f0:5f:56:ac:5d:4e:91:70:01:27:10: 7f:99:bb:81:11:28:d2:53:0e:5b:b5:90:73:80:06:51: 05:fc:2f:d8:bb:3b:64:5e:7c:de:54:6f:89:26:5d:3a: 76:4a:34:bf:0b:cc:25:67:74:48:f5:77:9f:0d:a6:f2: ce:a6:ff:16:8c:22:ce:18:5d:46:23:df:16:ed:17:1e: e2:13:47:94:68:7a:b6:76:21:5d:ae:9b:af:aa:fe:03: 2b:41:55:b1:fa:b5:f0:23:c3:a8:1f:df:60:35:47:40: 4b:68:59:d3:8a:21:2c:fc:c7:d5:1e:9e:d8:bb:8d:e8: 40:80:db:c9:ff:d8:85:bf:e4:c2:d7:cd:4c:76:c4:2c: c5:af:99:b2:db:0d:ee:a9:91:96:26:19:c9:ac:28:6b: ea:b2:47:88:d4:1c:e8:f3:20:b3:41:c9:ac:a9:be:92: 62:85:4f:81:5f:bf:97:ce:7a:62:d7:6e:84:f9:09:2e: 4f:70:40:c8:2c:31:db:0b:85:4a:1f:b0:9e:7f:0d:d1: 2d:6a:5d:8c:91:0b:dc:69:b0:eb:13:9f:9f:40:d6:6c: 46:12:5c:67:c9:0b:f3:62:f1:ac:fe:d6:07:70:03:32: e7:3d:c7:8f:1c:f5:e6:04:24:14:b6:d9:5c:b0:cf:5b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 15:6b:b3:cc:1c:bb:61:23:1c:51:df:c5:cc:fe:43:3b: 79:ef:0c:25:36:00:67:01:75:f1:79:d3:7b:8b:4d:bc: 72:b0:d4:05:3b:20:96:e2:07:59:57:fb:82:a5:e6:0e: b8:96:79:d5:73:7e:1f:30:ff:49:fc:89:be:08:f0:79: d4:a8:4f:a2:91:70:e7:c8:05:43:ff:3b:95:bf:ad:59: cb:0c:8f:7c:e3:15:02:9d:14:ea:0b:9f:98:70:66:69: 95:f3:36:7f:9d:ac:61:4a:8e:cd:36:0f:f4:41:04:45: bf:a9:9e:c6:79:ac:df:24:d5:d8:c6:bf:47:98:ca:66: 8d:8c:9b:bb:f5:1b:ae:1e:4e:30:c6:1a:7c:02:23:70: b2:52:e3:38:2f:8f:0b:f3:e2:1f:20:98:01:6a:28:2c: 34:88:9c:b5:3b:3c:85:96:d3:f4:5d:ff:62:a0:2b:06: b5:d5:44:ee:69:48:5a:3b:74:ad:c1:3d:1a:81:af:0b: b9:43:9a:e4:17:5a:9c:56:44:a9:7e:59:e0:69:00:63: 40:6e:33:fe:09:72:60:92:b9:7e:c7:61:75:32:6a:1b: ef:19:ae:d5:9a:5b:7c:0c:36:db:07:1c:e5:86:e0:2a: 8d:1c:e4:9b:70:37:f1:7b:23:3c:40:ce:72:6d:ed:90 Fingerprint (SHA-256): CA:E7:14:8F:48:F3:F3:87:95:76:55:C5:A9:FB:90:1F:18:5C:9D:B9:6D:24:73:50:43:E0:F2:44:B1:24:A6:FA Fingerprint (SHA1): B3:09:F8:72:54:75:0B:2D:C1:BD:94:84:F0:8D:D1:A3:D1:07:29:89 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge12 Bridge,O=Bridge12,C=US" Returned value is 0, expected result is pass chains.sh: #1176: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge12.der Bridge12Root6.der with flags -d EE1DB -pp -t Root6.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der -t Root7.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135512 (0x1351ea58) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root7 ROOT CA,O=Root7,C=US" Validity: Not Before: Wed Mar 24 14:26:56 2021 Not After : Tue Mar 24 14:26:56 2071 Subject: "CN=Root7 ROOT CA,O=Root7,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9d:a9:8e:f4:68:6e:ac:6c:05:47:c2:40:c9:6b:4f:00: 05:ae:97:22:74:80:7f:15:c9:31:2b:57:f4:99:f3:ca: 98:34:d2:02:bf:2a:b5:ea:fc:9f:17:06:df:a8:99:14: fe:0a:9c:da:3a:8a:d8:7b:d7:e1:5b:25:78:ec:7d:26: dc:38:da:e0:7d:27:b8:67:e5:eb:17:53:a4:04:55:87: 9f:e5:66:78:17:5b:8d:5b:85:61:f9:8a:02:10:23:08: 3b:76:f5:20:18:90:db:91:c8:31:49:21:ad:a9:d5:14: f4:0b:85:20:23:1b:10:e7:d2:b3:2d:0a:c7:de:a8:89: 7c:e8:97:8a:60:80:4c:ec:5d:6e:d7:d6:31:4b:e2:b1: 0a:07:8f:54:67:da:22:28:62:2a:4a:8a:1d:89:d5:3f: bb:d3:e2:2f:d5:3a:6e:1d:43:2c:79:97:c8:df:22:89: 56:5d:13:1f:67:37:82:ef:39:f8:b6:64:e1:13:a5:76: 43:31:59:a2:03:70:d3:ed:77:11:6f:4f:5c:59:e8:bc: be:6d:70:fd:69:a7:18:97:69:d3:e8:e6:0b:f6:97:7f: 76:74:fb:88:91:99:79:7f:40:74:a5:d3:37:be:00:6c: e8:a7:81:98:b1:21:7b:e0:bf:28:ca:8d:09:bc:39:29 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 12:ab:cb:54:ee:58:cd:4d:ed:24:cb:6f:71:db:02:93: 2e:a4:b1:aa:18:d9:88:9a:26:f1:0f:a9:4d:4e:21:66: da:f0:08:39:29:62:7e:7c:78:85:0a:7e:ae:28:18:3d: 96:a8:d7:e8:60:c8:f1:e8:2c:df:aa:77:93:d6:9c:bc: 4a:6b:f8:2d:c4:a6:5a:d8:06:6c:10:e4:0c:dd:eb:c2: ac:f8:86:52:78:1f:32:a3:99:81:46:bd:36:c5:47:b6: 6c:7c:f4:54:91:c0:15:29:ce:23:36:a5:e0:46:e8:08: 6b:3c:7a:a0:df:98:a3:9d:e8:29:1f:2d:8c:32:a1:00: d0:30:45:3b:b8:d2:3a:fb:18:d0:d5:fb:59:6a:f5:54: 86:9c:85:9a:67:6d:0d:f7:5b:f1:29:ea:14:4e:d5:b3: 3a:63:0b:7c:81:97:01:ff:28:d7:f0:a9:31:5d:6d:a6: 9d:a2:86:e7:de:f1:57:f0:b6:36:95:9f:15:35:3d:b7: 31:c4:cc:13:1c:f6:d3:ee:a6:e5:8f:09:44:40:c2:6a: f2:60:3a:79:f7:b7:24:9b:ff:57:87:77:31:61:72:80: 0f:ba:51:5d:d4:0b:b6:b8:3f:75:5d:3f:41:a6:04:67: cf:0a:e1:75:d5:01:b0:28:5b:c3:03:9c:ce:d3:86:1c Fingerprint (SHA-256): C7:3E:A3:26:48:57:8A:96:1B:61:27:33:DD:1C:F3:76:98:C1:2A:EC:26:2A:80:25:7B:85:3C:04:9D:96:00:99 Fingerprint (SHA1): D0:69:FB:7E:FE:D9:05:6B:8F:31:0C:2D:55:28:0A:51:C6:0C:C1:8F Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1177: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root7.der with flags -d EE1DB -pp -t Root7.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der -t Root8.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135513 (0x1351ea59) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root8 ROOT CA,O=Root8,C=US" Validity: Not Before: Wed Mar 24 14:27:04 2021 Not After : Tue Mar 24 14:27:04 2071 Subject: "CN=Root8 ROOT CA,O=Root8,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:33:89:e1:ab:c8:47:d1:41:d8:13:b8:06:e2:31:38: 76:c6:1c:30:fc:23:f4:c5:a0:38:16:ec:3f:66:df:aa: 9c:33:f8:24:db:d3:b8:5f:bf:5e:e0:ec:dc:9d:25:40: ab:96:6a:8b:e2:09:94:95:c9:4a:ed:01:cd:8d:75:fd: cd:1d:b6:f4:2e:39:31:ce:59:b5:37:2a:1d:59:6f:a3: 4a:3c:d5:ae:9e:44:35:2d:88:a8:d5:eb:a1:7d:fd:ed: a6:d5:53:63:21:af:9c:84:03:b4:7b:dd:78:b1:ba:83: 29:84:bf:b2:e6:fd:de:99:35:78:07:ae:ab:a0:2e:5f: fe:0d:70:b7:9b:6b:f0:63:9b:fe:fa:e8:db:06:57:b2: fd:70:74:3c:af:df:03:93:e1:b2:e2:dd:aa:dd:e0:18: 74:4e:d7:a8:59:a8:81:e3:e1:0f:c1:ad:85:7d:f5:3d: 40:d9:3f:b2:1c:2a:4f:96:fd:ac:9f:79:63:90:86:20: 69:9c:56:b1:58:3a:c4:ad:2d:47:1f:ee:19:e3:de:ca: 86:c1:a3:94:f0:47:cd:a5:23:4e:60:06:18:52:29:a6: 8d:d3:40:ca:d5:ff:18:43:a9:af:d5:a5:ba:41:ef:07: ec:3a:eb:fa:fb:74:38:05:b7:13:c0:be:48:9c:33:7b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:cb:c1:a0:ec:60:d6:50:df:32:01:84:da:ca:99:0b: 13:55:0e:38:34:8f:47:58:98:89:e2:9e:8c:bc:27:02: 35:eb:ab:5e:27:d5:0f:e4:7b:a4:41:39:92:f7:32:2d: 0f:3a:c4:5e:a0:da:cc:7f:31:f9:4a:02:b0:be:aa:c6: d2:47:ed:dd:c3:39:23:47:a1:54:17:e2:e6:36:2d:41: 24:73:a8:c6:6a:6a:72:6c:58:07:9b:4f:6a:62:f7:65: 4c:aa:0f:6c:f9:f2:68:2e:59:55:7f:1e:30:68:2e:f6: 23:03:6b:ab:cd:56:8b:48:89:d7:df:25:db:ce:b2:b5: b0:ae:80:09:70:b8:3d:32:03:b4:f8:14:e7:80:60:2b: 23:14:78:43:cb:2b:30:9d:71:ad:1a:e6:06:45:ed:fa: 5e:28:fa:a5:35:95:aa:77:a8:f6:db:fa:59:76:76:f1: cf:86:77:39:7f:f6:ff:11:c5:18:1f:51:e7:45:58:31: cc:a4:97:f0:91:01:d1:46:0a:50:42:c3:4d:7e:66:a7: 53:7f:fa:42:92:9d:2c:90:60:77:61:37:d1:93:73:2b: a5:33:32:82:26:62:88:69:85:8b:0f:a0:3e:4b:1e:cb: 9b:82:34:4a:24:8b:d7:7e:32:c9:69:8a:c3:b9:58:52 Fingerprint (SHA-256): FA:93:64:FC:9F:4D:49:6C:41:F8:2A:D8:88:A7:35:05:A9:DB:E0:A3:B8:8A:06:45:BC:C1:AA:27:A9:BE:7B:B5 Fingerprint (SHA1): B6:D5:0F:56:FC:E7:F3:05:4C:37:92:25:AD:A6:51:B5:CB:8C:73:DF Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1178: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root8.der with flags -d EE1DB -pp -t Root8.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der -t Root9.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135514 (0x1351ea5a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root9 ROOT CA,O=Root9,C=US" Validity: Not Before: Wed Mar 24 14:27:10 2021 Not After : Tue Mar 24 14:27:10 2071 Subject: "CN=Root9 ROOT CA,O=Root9,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 97:df:4b:1c:3c:57:f8:d6:7f:61:c8:ed:b9:c8:69:17: 2c:e7:01:59:53:6a:08:3b:9f:23:63:3f:d3:f5:65:6e: f6:6d:0e:76:5f:00:15:99:4b:a7:d4:d2:cd:14:1d:65: 3b:5c:2a:b6:6b:db:cf:30:e6:f5:3f:99:1b:00:68:79: 9b:fc:ca:ab:ea:8c:b7:ba:2f:6d:8f:34:1a:f6:32:b6: b2:b1:2e:87:b4:40:1b:4c:5b:82:cb:1d:a2:35:09:b8: c9:6a:12:84:ee:8c:9f:e0:cc:28:12:59:21:4d:70:0b: d8:c9:8a:00:38:fd:3b:2b:94:9c:67:05:4c:cb:3f:91: 48:f3:11:26:34:11:30:73:ee:17:32:34:3c:a7:e8:39: 0d:5a:93:03:49:5d:8b:d1:d7:e9:a1:2a:9c:21:fc:d1: 0b:b4:f0:b9:90:d5:52:40:45:48:94:e2:e9:b7:4f:1c: ac:86:e2:5d:b6:08:45:d3:6b:54:85:d5:a4:6d:0b:e0: c4:92:40:44:6c:c3:40:15:cb:67:3d:5d:c4:e7:90:a3: 19:79:50:fa:78:5f:91:c0:71:9d:0a:33:a0:02:54:ce: 32:ce:d6:f6:53:c9:e9:70:31:20:f0:10:b4:a4:7c:8c: 42:a0:cf:ff:e9:e7:57:3e:cd:9e:cc:b4:cd:e7:84:55 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 38:69:b0:08:a6:d1:7c:fa:db:23:3d:83:36:be:2e:e4: 94:f6:59:47:08:b1:24:3e:f0:6a:5b:93:b1:92:53:d3: d9:ed:d7:38:fc:6c:82:e8:ba:43:20:3d:32:be:95:7d: c1:22:bb:a7:56:71:a0:b0:2f:32:85:50:32:75:df:30: 0b:73:d0:97:84:2e:fb:16:9b:0a:27:f0:10:20:18:1e: 37:f2:18:69:6f:6c:81:b8:ef:81:f0:d6:c3:27:af:12: e9:6a:ed:f4:30:f7:1e:3f:a8:02:0b:42:0e:c1:32:4d: 52:8f:80:21:4a:94:6b:66:03:8f:cf:f5:f8:d2:11:6a: 76:a1:50:3a:64:24:7d:fe:2b:19:66:1a:13:24:91:fb: d2:f6:e3:70:80:66:40:da:7b:8e:b4:ca:1c:da:1a:99: 58:d6:bf:0b:2e:f5:fc:48:e2:96:b2:6e:e5:c7:95:31: a1:04:98:d2:3e:27:17:19:19:6d:37:c3:f2:c6:23:ae: 13:65:ee:a4:5e:d4:a9:b5:08:3e:91:97:a7:16:23:30: d8:19:92:c2:5d:ee:b7:1b:10:7f:0d:d5:db:cc:4c:20: 2a:79:b5:05:5c:5e:8f:c1:fe:7a:23:d1:b1:37:fb:ea: f2:44:39:67:16:07:3a:34:d0:9e:9a:f0:c3:2b:6b:9e Fingerprint (SHA-256): 2F:A4:65:21:E7:2F:36:6C:CA:65:BC:EB:48:DB:62:14:E4:32:81:EB:8B:95:39:95:58:B3:AA:94:5B:4C:13:1B Fingerprint (SHA1): 0C:80:2E:E6:31:78:BE:71:F6:13:45:8A:E1:45:9B:80:C6:6E:C7:91 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge21 Bridge,O=Bridge21,C=US" Certificate 4 Subject: "CN=Bridge13 Bridge,O=Bridge13,C=US" Returned value is 0, expected result is pass chains.sh: #1179: MegaBridge_3_2: Verifying certificate(s) EE1CA1.der CA1Bridge21.der Bridge21Bridge13.der Bridge13Root9.der with flags -d EE1DB -pp -t Root9.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1180: Extension: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135529 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1181: Extension: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1182: Extension: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1183: Extension: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1184: Extension: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135530 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1185: Extension: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1186: Extension: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1187: Extension: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1188: Extension: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135531 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1189: Extension: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1190: Extension: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1191: Extension: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1192: Extension: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324135532 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1193: Extension: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1194: Extension: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1195: Extension: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135529 (0x1351ea69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:28:35 2021 Not After : Tue Mar 24 14:28:35 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:d0:1d:19:c9:7a:36:32:16:9f:77:5c:1d:f2:50:17: 28:67:d2:37:58:e0:80:6c:e5:5c:14:dd:1f:ef:80:45: 88:ce:fe:dd:8a:dd:0e:97:34:f1:c1:71:56:43:f0:e7: 86:19:fc:62:0e:18:76:8b:9f:ed:8a:05:c6:7b:8d:e4: 74:b5:53:37:3c:eb:ee:2c:24:71:7a:f3:49:7f:27:44: 2c:ae:ca:d7:68:59:be:61:65:fc:c5:a0:92:d4:26:20: de:ef:e0:7a:b1:c6:fd:40:f4:5f:c9:9d:c6:0a:ae:65: 1a:07:cd:67:d9:5b:29:d2:6b:69:7e:ec:ca:d0:9c:71: f6:3d:67:c6:f9:ed:1b:46:6e:fb:0b:80:78:2b:b5:62: bf:5b:7b:c5:00:5e:fe:ff:45:71:d3:bb:10:61:b1:2d: 8c:5c:ed:bc:16:ed:82:9f:aa:7c:07:18:94:ef:56:a7: 80:cc:94:90:f9:86:fe:6e:44:12:3f:03:2c:5c:32:85: 94:ad:16:4b:49:7b:86:97:48:34:64:0a:5c:99:0c:66: 8b:0d:9f:07:8e:ae:63:25:f3:73:8d:11:7b:19:83:d4: 18:93:04:a6:08:cb:b3:d0:05:dc:ea:79:3c:43:f0:41: f5:f0:37:c0:86:b0:72:94:f5:92:89:08:ed:93:f6:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:6b:59:a4:11:b7:4c:7a:19:ac:98:13:37:d4:d2:64: 85:80:d0:2d:79:4b:7e:e1:14:c7:8c:52:d1:9e:cf:1f: be:d6:11:54:c8:90:32:63:65:ab:d4:e8:b9:b2:55:0b: f1:59:68:55:7e:a9:82:39:6b:d0:77:08:d6:44:30:b6: 76:ee:23:5f:b2:16:e5:09:fc:fb:25:6b:bb:cb:54:ba: 50:32:5f:ce:6b:bb:3d:5d:ef:af:45:44:c4:07:29:63: b7:6f:71:db:3b:de:55:f3:12:14:81:b9:f3:ea:39:d6: 85:c6:95:1b:2d:3c:8d:91:85:13:06:84:1c:d9:d3:00: 8c:06:02:46:5e:48:c1:b3:53:12:2b:63:01:09:c5:c0: fc:15:cf:48:c9:7e:93:3e:20:4c:c6:d0:1d:80:4e:98: 89:3c:80:81:e5:4d:c1:43:e9:ad:9f:b8:2f:0f:2d:82: ab:e4:a6:bb:c9:22:6c:f4:51:67:c4:78:4e:b2:d8:56: 76:4a:82:22:d0:8f:98:8f:05:25:25:55:87:56:fb:28: 0a:04:dc:39:d9:6c:88:77:ee:d8:ec:ef:1d:6e:b0:2b: 82:2c:4f:46:ff:d1:c5:8a:b1:6c:b6:db:46:90:8c:d8: fb:4a:6b:12:37:d5:66:4b:e2:4d:85:4d:67:ea:fd:8b Fingerprint (SHA-256): 10:3A:AB:07:78:47:09:0E:4D:A0:81:C8:89:FB:2B:96:02:60:B5:D7:21:5E:B2:13:4D:23:D2:06:5D:CF:A8:B7 Fingerprint (SHA1): 7F:5C:8D:C7:5C:66:89:4A:BD:CA:72:97:54:2B:CB:75:B5:7C:E6:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1196: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1197: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135530 (0x1351ea6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:28:43 2021 Not After : Tue Mar 24 14:28:43 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:e5:3b:20:dd:eb:d9:e7:7b:8e:90:05:2d:a0:9b:48: f3:b5:6d:16:4b:45:56:2b:73:01:c8:7f:90:56:9e:2c: b9:16:b5:d8:b5:86:dc:b4:e8:ab:51:c9:9d:81:5c:7d: 45:5a:7e:33:33:54:1c:de:71:c9:ff:b9:77:0b:c4:6e: f2:1b:fc:dc:44:c5:12:0b:84:48:46:48:1f:31:64:ba: 66:bd:05:69:ce:05:8c:f5:61:d9:cb:2b:58:58:55:6a: 92:c0:d5:4f:53:d9:b7:5a:c3:b4:e4:a7:af:a4:08:10: 17:f3:83:ec:a9:d5:64:00:44:0b:64:1a:8a:f0:b9:9a: df:5f:aa:61:34:29:03:b0:32:31:d6:6d:1b:9f:50:68: d6:62:3e:30:6c:eb:e3:f5:48:60:62:b7:b9:fc:b6:c1: 90:e5:c9:7a:17:df:09:83:88:a7:60:8e:86:d2:a5:18: eb:19:b5:b7:2f:b5:78:2c:79:7d:64:12:1e:16:f7:66: de:5c:94:39:9b:81:bf:e9:4d:5b:8d:2f:0d:4d:43:cb: 25:81:03:01:cc:b0:bf:72:6c:f3:e1:4a:61:54:8f:cb: e7:57:25:4b:9e:6e:fd:65:c9:93:ec:98:29:78:d6:17: 5d:27:dc:ff:3c:bd:f2:94:ae:8e:4d:58:47:96:39:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:13:3d:ee:9f:79:da:24:c5:e7:bb:9d:78:68:94:63: 54:61:12:fa:08:95:b2:db:06:1a:b5:c1:71:11:52:7c: cd:23:a5:77:08:a8:19:56:7c:6d:53:34:cf:e2:d4:c1: bb:fb:4c:01:53:f5:20:9e:22:a8:14:35:a6:41:7e:b6: c8:c9:0a:bd:77:54:41:76:05:f4:9d:56:dc:8c:b7:6e: e6:1a:24:28:2e:27:a1:d4:32:2d:67:d1:fa:48:b2:54: 94:ca:62:f7:91:c8:c0:f5:de:47:7d:37:3e:54:91:5d: 31:ed:ad:43:d7:b2:20:81:92:fd:29:21:0a:1c:b3:9f: d4:58:50:8a:65:d1:53:e4:21:f3:53:91:bf:15:90:60: 33:84:64:63:ce:ab:c8:b9:24:99:e3:47:9b:c5:d9:40: 52:f7:7a:2a:fb:03:84:3e:9b:be:24:09:c6:a9:d2:9c: 87:8e:e2:5d:76:eb:2b:4b:fe:68:dd:48:60:4d:e3:48: 6f:b3:9d:41:3b:43:3b:ad:ba:af:57:f4:16:af:ab:a4: 0c:01:da:98:b2:3a:0a:a1:fe:6e:97:9e:a9:3a:2e:43: c4:90:75:e6:28:4e:93:60:82:d9:0a:5b:58:5f:0b:66: 4a:ca:b4:86:20:9b:2b:57:89:db:d6:9f:1c:5b:8c:7b Fingerprint (SHA-256): 2D:E5:B4:EE:3D:43:CC:8A:A0:7C:05:BC:32:F9:BA:FD:D5:37:00:86:DB:56:FF:FA:7E:9A:12:60:9C:72:4D:E7 Fingerprint (SHA1): 20:07:71:2B:B4:1E:D8:D4:81:28:86:EC:11:0C:C5:EA:6A:39:07:F9 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1198: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1199: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135531 (0x1351ea6b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:28:50 2021 Not After : Tue Mar 24 14:28:50 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:56:b8:d7:87:da:29:12:f3:65:97:a3:b7:e7:c9:f6: 90:28:f5:5b:76:50:f1:f4:b8:96:98:39:8f:6e:55:1a: 11:fc:f8:b4:51:a0:6a:4d:09:51:d2:9b:cd:47:cc:62: 6a:aa:8c:23:eb:af:1b:f4:58:21:a3:06:49:40:29:2d: 9c:44:d4:7b:95:9a:5c:45:d0:6e:59:33:84:f4:02:e6: d2:90:82:4c:0e:74:b9:c5:a8:d8:e9:f6:e6:72:dc:e4: 68:96:4a:18:51:4c:a5:91:2b:67:3c:4c:dc:a8:95:3f: 80:90:e1:b8:f3:e7:a3:cd:82:b5:94:c9:77:b7:d7:6a: e2:6d:67:9c:30:e2:3a:ce:b6:ec:6a:c1:3a:51:2f:c5: c2:07:6f:36:9b:52:f6:05:93:1a:ee:0e:85:aa:2e:6a: 6e:7c:f3:54:ee:e4:ae:d2:15:bf:a3:e8:64:f0:40:1e: 50:9c:6d:cb:1d:e1:ce:c9:00:71:ba:bf:a9:79:a0:85: 36:98:3a:00:f8:7f:c3:dd:ae:25:66:0e:eb:d1:58:b1: 94:dd:2f:f4:e9:84:73:1a:22:69:4d:b1:5e:27:63:69: 3e:79:f0:74:72:ff:8f:bc:38:1c:67:33:ff:a0:6a:39: c3:d2:b3:02:da:a7:d4:81:0c:ba:d8:d6:e7:f4:a7:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:97:87:c8:5e:cf:e7:7d:83:72:8e:3f:17:e6:3a:be: b1:ba:9a:3d:35:8f:ea:05:ba:72:75:bd:c4:b7:02:37: f1:9e:aa:13:bf:bd:6f:e3:7c:ba:40:5f:8e:1a:67:97: 99:60:3d:e6:f4:12:8d:e1:0b:58:76:a5:b1:c0:c4:2e: a0:ed:7d:4a:cc:bd:61:77:2d:bd:05:d1:89:ed:93:b4: 95:04:19:17:06:ec:97:48:fd:54:aa:72:36:ba:9d:c3: 32:19:31:41:98:c2:f5:91:ce:c7:cb:ca:74:3c:4a:e0: a1:e5:27:d8:27:ea:1d:1e:c8:15:87:90:cc:14:23:79: 97:cf:10:04:08:aa:fe:06:1a:b7:06:98:b9:5b:ab:0f: e5:12:40:c2:f0:7c:8e:1c:8e:18:b6:c8:0b:7f:bb:19: b8:06:26:bb:f5:c6:64:a2:a3:36:0f:cd:e7:14:32:7d: 3b:66:f8:9d:9b:1e:56:33:c9:3f:be:45:b1:11:85:7a: 15:7e:39:8b:2f:8d:57:fd:b2:75:0d:31:35:4d:0d:1c: e9:37:d0:cf:13:09:97:e8:ad:9d:59:16:3d:5c:e5:a3: a9:5a:98:ae:d9:9f:04:5d:88:29:96:03:be:8b:8b:ae: 00:43:12:4d:33:e6:26:ef:05:c7:ee:ec:2f:37:e2:4e Fingerprint (SHA-256): B2:86:90:BE:66:A5:53:F5:E6:2C:B4:DA:BC:22:DD:97:14:AE:F2:9A:1B:48:7A:C2:45:96:39:E6:D7:3F:16:07 Fingerprint (SHA1): DD:0C:62:AD:3B:4A:6C:66:96:E2:D4:D2:49:39:AB:D6:AE:68:C4:A8 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1200: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1201: Extension: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1202: Extension: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1203: Extension: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1204: Extension: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135529 (0x1351ea69) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:28:35 2021 Not After : Tue Mar 24 14:28:35 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:d0:1d:19:c9:7a:36:32:16:9f:77:5c:1d:f2:50:17: 28:67:d2:37:58:e0:80:6c:e5:5c:14:dd:1f:ef:80:45: 88:ce:fe:dd:8a:dd:0e:97:34:f1:c1:71:56:43:f0:e7: 86:19:fc:62:0e:18:76:8b:9f:ed:8a:05:c6:7b:8d:e4: 74:b5:53:37:3c:eb:ee:2c:24:71:7a:f3:49:7f:27:44: 2c:ae:ca:d7:68:59:be:61:65:fc:c5:a0:92:d4:26:20: de:ef:e0:7a:b1:c6:fd:40:f4:5f:c9:9d:c6:0a:ae:65: 1a:07:cd:67:d9:5b:29:d2:6b:69:7e:ec:ca:d0:9c:71: f6:3d:67:c6:f9:ed:1b:46:6e:fb:0b:80:78:2b:b5:62: bf:5b:7b:c5:00:5e:fe:ff:45:71:d3:bb:10:61:b1:2d: 8c:5c:ed:bc:16:ed:82:9f:aa:7c:07:18:94:ef:56:a7: 80:cc:94:90:f9:86:fe:6e:44:12:3f:03:2c:5c:32:85: 94:ad:16:4b:49:7b:86:97:48:34:64:0a:5c:99:0c:66: 8b:0d:9f:07:8e:ae:63:25:f3:73:8d:11:7b:19:83:d4: 18:93:04:a6:08:cb:b3:d0:05:dc:ea:79:3c:43:f0:41: f5:f0:37:c0:86:b0:72:94:f5:92:89:08:ed:93:f6:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 40:6b:59:a4:11:b7:4c:7a:19:ac:98:13:37:d4:d2:64: 85:80:d0:2d:79:4b:7e:e1:14:c7:8c:52:d1:9e:cf:1f: be:d6:11:54:c8:90:32:63:65:ab:d4:e8:b9:b2:55:0b: f1:59:68:55:7e:a9:82:39:6b:d0:77:08:d6:44:30:b6: 76:ee:23:5f:b2:16:e5:09:fc:fb:25:6b:bb:cb:54:ba: 50:32:5f:ce:6b:bb:3d:5d:ef:af:45:44:c4:07:29:63: b7:6f:71:db:3b:de:55:f3:12:14:81:b9:f3:ea:39:d6: 85:c6:95:1b:2d:3c:8d:91:85:13:06:84:1c:d9:d3:00: 8c:06:02:46:5e:48:c1:b3:53:12:2b:63:01:09:c5:c0: fc:15:cf:48:c9:7e:93:3e:20:4c:c6:d0:1d:80:4e:98: 89:3c:80:81:e5:4d:c1:43:e9:ad:9f:b8:2f:0f:2d:82: ab:e4:a6:bb:c9:22:6c:f4:51:67:c4:78:4e:b2:d8:56: 76:4a:82:22:d0:8f:98:8f:05:25:25:55:87:56:fb:28: 0a:04:dc:39:d9:6c:88:77:ee:d8:ec:ef:1d:6e:b0:2b: 82:2c:4f:46:ff:d1:c5:8a:b1:6c:b6:db:46:90:8c:d8: fb:4a:6b:12:37:d5:66:4b:e2:4d:85:4d:67:ea:fd:8b Fingerprint (SHA-256): 10:3A:AB:07:78:47:09:0E:4D:A0:81:C8:89:FB:2B:96:02:60:B5:D7:21:5E:B2:13:4D:23:D2:06:5D:CF:A8:B7 Fingerprint (SHA1): 7F:5C:8D:C7:5C:66:89:4A:BD:CA:72:97:54:2B:CB:75:B5:7C:E6:CB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1205: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1206: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135530 (0x1351ea6a) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:28:43 2021 Not After : Tue Mar 24 14:28:43 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a5:e5:3b:20:dd:eb:d9:e7:7b:8e:90:05:2d:a0:9b:48: f3:b5:6d:16:4b:45:56:2b:73:01:c8:7f:90:56:9e:2c: b9:16:b5:d8:b5:86:dc:b4:e8:ab:51:c9:9d:81:5c:7d: 45:5a:7e:33:33:54:1c:de:71:c9:ff:b9:77:0b:c4:6e: f2:1b:fc:dc:44:c5:12:0b:84:48:46:48:1f:31:64:ba: 66:bd:05:69:ce:05:8c:f5:61:d9:cb:2b:58:58:55:6a: 92:c0:d5:4f:53:d9:b7:5a:c3:b4:e4:a7:af:a4:08:10: 17:f3:83:ec:a9:d5:64:00:44:0b:64:1a:8a:f0:b9:9a: df:5f:aa:61:34:29:03:b0:32:31:d6:6d:1b:9f:50:68: d6:62:3e:30:6c:eb:e3:f5:48:60:62:b7:b9:fc:b6:c1: 90:e5:c9:7a:17:df:09:83:88:a7:60:8e:86:d2:a5:18: eb:19:b5:b7:2f:b5:78:2c:79:7d:64:12:1e:16:f7:66: de:5c:94:39:9b:81:bf:e9:4d:5b:8d:2f:0d:4d:43:cb: 25:81:03:01:cc:b0:bf:72:6c:f3:e1:4a:61:54:8f:cb: e7:57:25:4b:9e:6e:fd:65:c9:93:ec:98:29:78:d6:17: 5d:27:dc:ff:3c:bd:f2:94:ae:8e:4d:58:47:96:39:db Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 42:13:3d:ee:9f:79:da:24:c5:e7:bb:9d:78:68:94:63: 54:61:12:fa:08:95:b2:db:06:1a:b5:c1:71:11:52:7c: cd:23:a5:77:08:a8:19:56:7c:6d:53:34:cf:e2:d4:c1: bb:fb:4c:01:53:f5:20:9e:22:a8:14:35:a6:41:7e:b6: c8:c9:0a:bd:77:54:41:76:05:f4:9d:56:dc:8c:b7:6e: e6:1a:24:28:2e:27:a1:d4:32:2d:67:d1:fa:48:b2:54: 94:ca:62:f7:91:c8:c0:f5:de:47:7d:37:3e:54:91:5d: 31:ed:ad:43:d7:b2:20:81:92:fd:29:21:0a:1c:b3:9f: d4:58:50:8a:65:d1:53:e4:21:f3:53:91:bf:15:90:60: 33:84:64:63:ce:ab:c8:b9:24:99:e3:47:9b:c5:d9:40: 52:f7:7a:2a:fb:03:84:3e:9b:be:24:09:c6:a9:d2:9c: 87:8e:e2:5d:76:eb:2b:4b:fe:68:dd:48:60:4d:e3:48: 6f:b3:9d:41:3b:43:3b:ad:ba:af:57:f4:16:af:ab:a4: 0c:01:da:98:b2:3a:0a:a1:fe:6e:97:9e:a9:3a:2e:43: c4:90:75:e6:28:4e:93:60:82:d9:0a:5b:58:5f:0b:66: 4a:ca:b4:86:20:9b:2b:57:89:db:d6:9f:1c:5b:8c:7b Fingerprint (SHA-256): 2D:E5:B4:EE:3D:43:CC:8A:A0:7C:05:BC:32:F9:BA:FD:D5:37:00:86:DB:56:FF:FA:7E:9A:12:60:9C:72:4D:E7 Fingerprint (SHA1): 20:07:71:2B:B4:1E:D8:D4:81:28:86:EC:11:0C:C5:EA:6A:39:07:F9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1207: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1208: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135531 (0x1351ea6b) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:28:50 2021 Not After : Tue Mar 24 14:28:50 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:56:b8:d7:87:da:29:12:f3:65:97:a3:b7:e7:c9:f6: 90:28:f5:5b:76:50:f1:f4:b8:96:98:39:8f:6e:55:1a: 11:fc:f8:b4:51:a0:6a:4d:09:51:d2:9b:cd:47:cc:62: 6a:aa:8c:23:eb:af:1b:f4:58:21:a3:06:49:40:29:2d: 9c:44:d4:7b:95:9a:5c:45:d0:6e:59:33:84:f4:02:e6: d2:90:82:4c:0e:74:b9:c5:a8:d8:e9:f6:e6:72:dc:e4: 68:96:4a:18:51:4c:a5:91:2b:67:3c:4c:dc:a8:95:3f: 80:90:e1:b8:f3:e7:a3:cd:82:b5:94:c9:77:b7:d7:6a: e2:6d:67:9c:30:e2:3a:ce:b6:ec:6a:c1:3a:51:2f:c5: c2:07:6f:36:9b:52:f6:05:93:1a:ee:0e:85:aa:2e:6a: 6e:7c:f3:54:ee:e4:ae:d2:15:bf:a3:e8:64:f0:40:1e: 50:9c:6d:cb:1d:e1:ce:c9:00:71:ba:bf:a9:79:a0:85: 36:98:3a:00:f8:7f:c3:dd:ae:25:66:0e:eb:d1:58:b1: 94:dd:2f:f4:e9:84:73:1a:22:69:4d:b1:5e:27:63:69: 3e:79:f0:74:72:ff:8f:bc:38:1c:67:33:ff:a0:6a:39: c3:d2:b3:02:da:a7:d4:81:0c:ba:d8:d6:e7:f4:a7:e5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 1a:97:87:c8:5e:cf:e7:7d:83:72:8e:3f:17:e6:3a:be: b1:ba:9a:3d:35:8f:ea:05:ba:72:75:bd:c4:b7:02:37: f1:9e:aa:13:bf:bd:6f:e3:7c:ba:40:5f:8e:1a:67:97: 99:60:3d:e6:f4:12:8d:e1:0b:58:76:a5:b1:c0:c4:2e: a0:ed:7d:4a:cc:bd:61:77:2d:bd:05:d1:89:ed:93:b4: 95:04:19:17:06:ec:97:48:fd:54:aa:72:36:ba:9d:c3: 32:19:31:41:98:c2:f5:91:ce:c7:cb:ca:74:3c:4a:e0: a1:e5:27:d8:27:ea:1d:1e:c8:15:87:90:cc:14:23:79: 97:cf:10:04:08:aa:fe:06:1a:b7:06:98:b9:5b:ab:0f: e5:12:40:c2:f0:7c:8e:1c:8e:18:b6:c8:0b:7f:bb:19: b8:06:26:bb:f5:c6:64:a2:a3:36:0f:cd:e7:14:32:7d: 3b:66:f8:9d:9b:1e:56:33:c9:3f:be:45:b1:11:85:7a: 15:7e:39:8b:2f:8d:57:fd:b2:75:0d:31:35:4d:0d:1c: e9:37:d0:cf:13:09:97:e8:ad:9d:59:16:3d:5c:e5:a3: a9:5a:98:ae:d9:9f:04:5d:88:29:96:03:be:8b:8b:ae: 00:43:12:4d:33:e6:26:ef:05:c7:ee:ec:2f:37:e2:4e Fingerprint (SHA-256): B2:86:90:BE:66:A5:53:F5:E6:2C:B4:DA:BC:22:DD:97:14:AE:F2:9A:1B:48:7A:C2:45:96:39:E6:D7:3F:16:07 Fingerprint (SHA1): DD:0C:62:AD:3B:4A:6C:66:96:E2:D4:D2:49:39:AB:D6:AE:68:C4:A8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1209: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1210: Extension: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1211: Extension2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135533 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1212: Extension2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1213: Extension2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1214: Extension2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1215: Extension2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135534 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1216: Extension2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1217: Extension2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1218: Extension2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1219: Extension2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135535 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1220: Extension2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1221: Extension2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1222: Extension2: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1223: Extension2: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 324135536 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1224: Extension2: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1225: Extension2: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1226: Extension2: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1227: Extension2: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 324135537 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1228: Extension2: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1229: Extension2: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1230: Extension2: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135533 (0x1351ea6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:29:13 2021 Not After : Tue Mar 24 14:29:13 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:ec:13:b9:53:20:fc:70:08:b9:18:05:e7:44:c7:70: 4e:f8:cf:d0:54:59:cf:91:be:00:53:23:52:26:76:3c: 45:f1:e9:4d:b8:d5:bb:43:0b:68:3e:dc:89:61:a7:db: fe:7e:2c:fe:05:a8:bb:eb:68:91:70:1a:47:98:84:03: c1:3e:4b:27:2a:23:19:3f:3a:0f:cb:63:87:b8:4c:32: 5f:90:7b:be:21:89:26:51:b9:4d:df:fa:06:62:c3:d8: ba:72:56:0f:f7:b1:74:ef:30:ea:5e:4d:98:81:c1:26: b6:83:20:f4:03:be:e0:db:52:79:01:94:25:9b:51:fa: 80:ea:d3:f2:ed:06:8f:2d:cd:c5:b0:35:34:d6:6c:71: 2d:9e:8b:10:c5:08:67:d4:b3:cb:9f:3a:0d:aa:3a:78: bf:88:cd:45:f3:1c:fc:75:93:c1:7e:a0:2b:42:f4:81: 31:c8:46:f5:ac:24:35:ba:04:5c:38:00:cb:75:e8:79: 2c:44:0d:7a:bb:db:80:71:8c:9e:54:eb:f3:a5:c0:bd: fb:4c:34:95:5c:58:34:64:be:3f:f4:51:19:d8:b6:6e: 1a:25:3f:d5:f9:f7:c8:e1:59:71:8b:0d:b4:0d:ba:90: b9:0e:0a:16:6a:8b:f6:bb:21:86:b3:4b:43:6d:6e:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:50:a8:2b:d3:82:1d:7f:b3:fa:72:0f:8c:5e:22:8e: 7e:3b:9b:72:97:25:6c:7a:50:57:33:f8:52:f1:95:0a: 44:d2:93:fb:ed:4d:f6:05:2f:8e:de:05:d8:b1:16:cf: 17:d0:e7:71:7a:0c:b0:81:5e:b2:54:34:64:92:b7:bf: f7:9a:a9:6e:c4:eb:09:bb:0e:40:07:96:f3:ec:12:a3: b6:fa:79:4e:46:cf:64:c6:8f:f9:d9:bc:28:2a:e3:df: 6e:75:95:f0:86:87:06:7d:4b:91:c4:e4:bc:bb:4a:54: 60:b9:13:e0:0f:cd:98:65:c9:94:fc:b7:98:57:1e:39: 23:3a:f5:c4:87:f3:d8:56:25:f7:97:b5:c0:4a:fa:a3: 7e:b2:7f:d8:02:a3:74:6e:d1:f3:2a:1b:3a:8b:02:5a: 6b:14:a7:2a:36:c6:b3:09:74:bc:00:d9:52:5b:a9:21: ca:f8:c4:5f:e0:69:a6:64:5c:4f:3b:0e:b7:8c:67:61: b1:9e:5a:50:b7:69:e6:c9:95:30:b6:a5:86:d2:2c:93: d2:bf:8d:65:2a:56:6d:3f:1d:c5:bf:f0:18:69:fb:fe: e9:a8:9b:2e:21:c4:ab:b5:69:7e:98:21:24:33:f0:e0: b1:c8:e5:2c:5d:8a:75:59:33:e8:80:70:47:25:1a:05 Fingerprint (SHA-256): 86:70:71:E4:EE:8E:2F:07:5B:F3:1D:F1:7A:87:49:47:AC:82:A2:AC:CE:B6:54:D7:E4:3C:99:C4:6E:EB:6B:32 Fingerprint (SHA1): 3F:F9:66:96:D2:B7:C0:67:83:62:BC:D0:C4:2D:D7:4C:67:36:9F:FD Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1231: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1232: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der Root.der with flags -d AllDB -pp -o OID.2.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135534 (0x1351ea6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:29:21 2021 Not After : Tue Mar 24 14:29:21 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:8a:78:d8:4a:66:51:aa:06:04:51:91:41:4f:45:1b: c1:64:5e:60:e4:d6:f3:ce:07:2c:7b:87:d6:8c:b5:1b: 52:fd:3d:1a:a1:fb:fc:5d:5c:01:15:8d:4a:f0:13:c4: 06:d8:78:3c:8b:17:39:bb:60:3c:29:17:fc:6f:65:2f: 52:af:ea:f8:e7:9e:43:39:23:31:23:28:50:fe:98:c3: 65:bc:1f:1a:18:1c:28:bb:52:42:e1:41:bd:f7:c1:58: 51:96:be:b7:e1:28:9c:fd:1b:a7:da:8e:3c:bb:6b:c5: 1a:e1:58:31:96:5e:c7:1e:8a:98:3d:fc:40:67:e6:0d: 1e:31:d0:e9:60:8a:65:a4:a5:c3:12:4b:57:b3:95:3b: 64:2e:eb:15:b2:9f:f2:35:9a:dd:75:74:26:75:7a:65: 76:8a:1b:cd:70:16:e2:5f:7b:d9:99:ac:79:ab:dd:18: 27:2e:c6:37:71:04:8e:6f:86:eb:a0:77:83:76:8d:1c: 2f:38:81:3d:10:ed:f8:f1:b5:dd:ad:c7:2a:0a:db:28: 4a:95:18:0d:28:68:af:53:96:4a:b5:a3:7b:48:f4:35: fc:0d:47:a3:5d:04:98:3c:72:20:f6:25:10:a6:46:8e: 81:0f:d6:08:14:a7:84:67:c9:38:11:13:cb:50:4b:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:d2:e0:79:fc:4d:c1:89:76:fe:13:17:88:d9:61:f6: 6d:ce:5f:0f:2e:3a:16:76:74:b0:69:67:b8:e6:9b:ed: d5:bc:34:df:5e:ae:7e:47:b6:cd:00:ff:3d:05:01:08: 57:dc:4e:d6:bf:84:38:db:f9:8b:01:a1:24:49:88:b5: d3:c8:32:ac:8d:92:e2:0e:81:9d:18:24:8f:fb:91:6a: f0:a8:78:71:01:b4:f3:d4:2f:9b:ed:f2:cf:8d:f9:c5: 46:15:df:6f:89:13:1e:73:30:a6:6a:be:15:f0:25:a5: a2:bb:9d:e4:76:0c:63:ca:f7:11:dc:39:a5:65:83:7e: f3:20:93:04:20:d9:36:bc:ab:2d:18:41:a1:1b:69:20: 45:3e:c2:b2:1a:42:dc:61:6f:1c:14:93:f8:60:05:44: 8e:1c:3f:80:ed:01:42:7f:a7:55:10:03:48:79:52:17: f4:97:b3:81:85:c9:9d:b5:b3:1b:be:10:65:33:5d:56: af:55:59:33:83:7c:25:03:26:ef:5d:b9:38:e8:f0:3b: fc:ee:a9:64:26:56:c8:6e:dd:ec:e3:b7:bd:af:78:f9: 13:ca:f2:ab:b2:a0:a3:a5:38:3f:07:38:d3:2c:c7:e1: 38:6d:1f:99:2f:70:16:cb:5b:c1:1f:4a:f3:10:f4:63 Fingerprint (SHA-256): 4F:B4:6C:AC:6B:C7:90:12:82:03:BD:4B:7A:40:3F:C5:54:93:E9:0C:86:63:2C:31:B4:B5:2A:88:C2:18:FD:49 Fingerprint (SHA1): A1:FC:B5:D4:7B:11:8D:AE:70:88:CC:B3:D0:F2:78:1A:C0:CC:DD:EC Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1233: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.1.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der CA1Root.der -t CA1Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1234: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der CA1Root.der with flags -d AllDB -pp -o OID.2.0 -t CA1Root.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135535 (0x1351ea6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:29:31 2021 Not After : Tue Mar 24 14:29:31 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:bf:6a:0b:4b:5e:2e:c6:27:72:a7:06:06:3c:34:39: 18:03:7c:80:9d:47:a8:0c:76:a6:b0:fa:55:3b:07:5a: 61:5c:95:d1:4b:ea:48:46:fb:9c:3a:56:ae:b0:6e:cf: 86:05:c3:a3:63:00:83:f4:71:b9:cd:d2:14:1b:63:e3: 7b:81:f8:67:28:f4:82:ac:33:f3:b6:45:71:c2:27:7c: 83:2d:ba:8f:06:63:5e:f9:06:7b:35:93:c6:77:5a:6f: 9d:31:cd:b1:13:7c:35:c8:52:46:c2:8c:cb:86:2a:dc: b9:47:c3:24:5d:8c:17:01:14:2e:e5:43:ac:f2:24:7f: 9e:1e:93:6b:1d:fe:63:18:8a:91:af:8f:b3:5d:8a:00: fe:d2:51:c5:b1:34:38:65:00:03:cd:59:7a:73:7c:da: 58:a6:f8:a4:38:1b:74:3a:93:4a:31:63:79:2c:17:50: ff:f1:d9:d3:01:83:a2:e7:2f:c9:5b:bd:21:66:d0:1d: 70:10:13:53:c3:bb:78:03:98:a7:67:96:52:95:9e:23: e5:1b:b5:8a:58:ce:fa:c2:0a:d5:c6:2a:ba:fc:98:8b: e5:01:84:a4:b3:4f:84:d2:98:41:d8:90:1d:9a:79:51: 99:62:4c:bb:e1:79:ca:ef:5c:94:a7:fc:1a:74:aa:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:cb:5e:c3:6b:6c:a8:96:f5:c1:45:b7:a3:c2:3b: c1:45:4a:ef:87:49:8c:f2:28:e4:be:bf:f9:62:86:72: a1:6b:df:26:15:2e:1c:be:5b:e7:83:48:79:9f:24:67: f0:38:f3:8b:60:fa:f3:45:0b:f3:d4:6b:cd:8c:01:85: df:90:bf:7d:ae:4e:c2:0b:6a:8d:67:c1:ca:b6:5a:80: df:08:8f:e4:c0:b1:e7:86:62:42:3f:c2:7d:8f:e7:b0: 70:0d:b1:5e:51:a1:73:55:b8:c7:2f:0d:d2:c0:a0:38: 1f:fa:50:e2:d1:30:9f:86:6c:68:51:fc:36:1d:56:d3: 3b:92:9d:b5:53:56:b0:c8:6c:83:2b:9c:b9:16:c3:cc: c3:56:38:36:d9:ef:94:cb:f7:60:05:75:0a:21:5d:48: e5:5b:f9:90:0d:1e:ea:c2:30:a9:78:27:69:57:00:ca: 2c:37:e1:20:c8:b9:b2:1c:ef:1b:56:07:4e:f7:26:1f: b6:ee:ba:47:09:16:ba:7a:ee:77:a2:eb:ec:b1:50:20: 53:ca:ec:b2:e1:fc:a2:c1:89:13:35:9c:35:08:a3:fc: a9:7a:19:a1:ec:b4:b8:4e:73:86:c0:9e:c7:01:1e:ea: e1:ee:ef:01:d9:9c:50:42:72:11:e0:d2:f8:1c:b4:38 Fingerprint (SHA-256): CB:32:B4:C7:31:57:56:BD:60:1C:52:1F:94:8A:F9:21:DB:F8:28:EE:03:BE:F8:EF:44:5D:8F:9F:60:D1:6F:5C Fingerprint (SHA1): 3E:70:E7:50:11:63:CA:74:D6:32:6B:0F:06:50:04:BB:73:03:9F:5B Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1235: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.1.0 -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der CA2CA1.der -t CA2CA1.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1236: Extension2: Verifying certificate(s) User1CA2.der CA2CA1.der with flags -d AllDB -pp -o OID.2.0 -t CA2CA1.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1237: Extension2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1238: Extension2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1239: Extension2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135533 (0x1351ea6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:29:13 2021 Not After : Tue Mar 24 14:29:13 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:ec:13:b9:53:20:fc:70:08:b9:18:05:e7:44:c7:70: 4e:f8:cf:d0:54:59:cf:91:be:00:53:23:52:26:76:3c: 45:f1:e9:4d:b8:d5:bb:43:0b:68:3e:dc:89:61:a7:db: fe:7e:2c:fe:05:a8:bb:eb:68:91:70:1a:47:98:84:03: c1:3e:4b:27:2a:23:19:3f:3a:0f:cb:63:87:b8:4c:32: 5f:90:7b:be:21:89:26:51:b9:4d:df:fa:06:62:c3:d8: ba:72:56:0f:f7:b1:74:ef:30:ea:5e:4d:98:81:c1:26: b6:83:20:f4:03:be:e0:db:52:79:01:94:25:9b:51:fa: 80:ea:d3:f2:ed:06:8f:2d:cd:c5:b0:35:34:d6:6c:71: 2d:9e:8b:10:c5:08:67:d4:b3:cb:9f:3a:0d:aa:3a:78: bf:88:cd:45:f3:1c:fc:75:93:c1:7e:a0:2b:42:f4:81: 31:c8:46:f5:ac:24:35:ba:04:5c:38:00:cb:75:e8:79: 2c:44:0d:7a:bb:db:80:71:8c:9e:54:eb:f3:a5:c0:bd: fb:4c:34:95:5c:58:34:64:be:3f:f4:51:19:d8:b6:6e: 1a:25:3f:d5:f9:f7:c8:e1:59:71:8b:0d:b4:0d:ba:90: b9:0e:0a:16:6a:8b:f6:bb:21:86:b3:4b:43:6d:6e:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:50:a8:2b:d3:82:1d:7f:b3:fa:72:0f:8c:5e:22:8e: 7e:3b:9b:72:97:25:6c:7a:50:57:33:f8:52:f1:95:0a: 44:d2:93:fb:ed:4d:f6:05:2f:8e:de:05:d8:b1:16:cf: 17:d0:e7:71:7a:0c:b0:81:5e:b2:54:34:64:92:b7:bf: f7:9a:a9:6e:c4:eb:09:bb:0e:40:07:96:f3:ec:12:a3: b6:fa:79:4e:46:cf:64:c6:8f:f9:d9:bc:28:2a:e3:df: 6e:75:95:f0:86:87:06:7d:4b:91:c4:e4:bc:bb:4a:54: 60:b9:13:e0:0f:cd:98:65:c9:94:fc:b7:98:57:1e:39: 23:3a:f5:c4:87:f3:d8:56:25:f7:97:b5:c0:4a:fa:a3: 7e:b2:7f:d8:02:a3:74:6e:d1:f3:2a:1b:3a:8b:02:5a: 6b:14:a7:2a:36:c6:b3:09:74:bc:00:d9:52:5b:a9:21: ca:f8:c4:5f:e0:69:a6:64:5c:4f:3b:0e:b7:8c:67:61: b1:9e:5a:50:b7:69:e6:c9:95:30:b6:a5:86:d2:2c:93: d2:bf:8d:65:2a:56:6d:3f:1d:c5:bf:f0:18:69:fb:fe: e9:a8:9b:2e:21:c4:ab:b5:69:7e:98:21:24:33:f0:e0: b1:c8:e5:2c:5d:8a:75:59:33:e8:80:70:47:25:1a:05 Fingerprint (SHA-256): 86:70:71:E4:EE:8E:2F:07:5B:F3:1D:F1:7A:87:49:47:AC:82:A2:AC:CE:B6:54:D7:E4:3C:99:C4:6E:EB:6B:32 Fingerprint (SHA1): 3F:F9:66:96:D2:B7:C0:67:83:62:BC:D0:C4:2D:D7:4C:67:36:9F:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1240: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1241: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135534 (0x1351ea6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:29:21 2021 Not After : Tue Mar 24 14:29:21 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:8a:78:d8:4a:66:51:aa:06:04:51:91:41:4f:45:1b: c1:64:5e:60:e4:d6:f3:ce:07:2c:7b:87:d6:8c:b5:1b: 52:fd:3d:1a:a1:fb:fc:5d:5c:01:15:8d:4a:f0:13:c4: 06:d8:78:3c:8b:17:39:bb:60:3c:29:17:fc:6f:65:2f: 52:af:ea:f8:e7:9e:43:39:23:31:23:28:50:fe:98:c3: 65:bc:1f:1a:18:1c:28:bb:52:42:e1:41:bd:f7:c1:58: 51:96:be:b7:e1:28:9c:fd:1b:a7:da:8e:3c:bb:6b:c5: 1a:e1:58:31:96:5e:c7:1e:8a:98:3d:fc:40:67:e6:0d: 1e:31:d0:e9:60:8a:65:a4:a5:c3:12:4b:57:b3:95:3b: 64:2e:eb:15:b2:9f:f2:35:9a:dd:75:74:26:75:7a:65: 76:8a:1b:cd:70:16:e2:5f:7b:d9:99:ac:79:ab:dd:18: 27:2e:c6:37:71:04:8e:6f:86:eb:a0:77:83:76:8d:1c: 2f:38:81:3d:10:ed:f8:f1:b5:dd:ad:c7:2a:0a:db:28: 4a:95:18:0d:28:68:af:53:96:4a:b5:a3:7b:48:f4:35: fc:0d:47:a3:5d:04:98:3c:72:20:f6:25:10:a6:46:8e: 81:0f:d6:08:14:a7:84:67:c9:38:11:13:cb:50:4b:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:d2:e0:79:fc:4d:c1:89:76:fe:13:17:88:d9:61:f6: 6d:ce:5f:0f:2e:3a:16:76:74:b0:69:67:b8:e6:9b:ed: d5:bc:34:df:5e:ae:7e:47:b6:cd:00:ff:3d:05:01:08: 57:dc:4e:d6:bf:84:38:db:f9:8b:01:a1:24:49:88:b5: d3:c8:32:ac:8d:92:e2:0e:81:9d:18:24:8f:fb:91:6a: f0:a8:78:71:01:b4:f3:d4:2f:9b:ed:f2:cf:8d:f9:c5: 46:15:df:6f:89:13:1e:73:30:a6:6a:be:15:f0:25:a5: a2:bb:9d:e4:76:0c:63:ca:f7:11:dc:39:a5:65:83:7e: f3:20:93:04:20:d9:36:bc:ab:2d:18:41:a1:1b:69:20: 45:3e:c2:b2:1a:42:dc:61:6f:1c:14:93:f8:60:05:44: 8e:1c:3f:80:ed:01:42:7f:a7:55:10:03:48:79:52:17: f4:97:b3:81:85:c9:9d:b5:b3:1b:be:10:65:33:5d:56: af:55:59:33:83:7c:25:03:26:ef:5d:b9:38:e8:f0:3b: fc:ee:a9:64:26:56:c8:6e:dd:ec:e3:b7:bd:af:78:f9: 13:ca:f2:ab:b2:a0:a3:a5:38:3f:07:38:d3:2c:c7:e1: 38:6d:1f:99:2f:70:16:cb:5b:c1:1f:4a:f3:10:f4:63 Fingerprint (SHA-256): 4F:B4:6C:AC:6B:C7:90:12:82:03:BD:4B:7A:40:3F:C5:54:93:E9:0C:86:63:2C:31:B4:B5:2A:88:C2:18:FD:49 Fingerprint (SHA1): A1:FC:B5:D4:7B:11:8D:AE:70:88:CC:B3:D0:F2:78:1A:C0:CC:DD:EC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1242: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1243: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135535 (0x1351ea6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:29:31 2021 Not After : Tue Mar 24 14:29:31 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:bf:6a:0b:4b:5e:2e:c6:27:72:a7:06:06:3c:34:39: 18:03:7c:80:9d:47:a8:0c:76:a6:b0:fa:55:3b:07:5a: 61:5c:95:d1:4b:ea:48:46:fb:9c:3a:56:ae:b0:6e:cf: 86:05:c3:a3:63:00:83:f4:71:b9:cd:d2:14:1b:63:e3: 7b:81:f8:67:28:f4:82:ac:33:f3:b6:45:71:c2:27:7c: 83:2d:ba:8f:06:63:5e:f9:06:7b:35:93:c6:77:5a:6f: 9d:31:cd:b1:13:7c:35:c8:52:46:c2:8c:cb:86:2a:dc: b9:47:c3:24:5d:8c:17:01:14:2e:e5:43:ac:f2:24:7f: 9e:1e:93:6b:1d:fe:63:18:8a:91:af:8f:b3:5d:8a:00: fe:d2:51:c5:b1:34:38:65:00:03:cd:59:7a:73:7c:da: 58:a6:f8:a4:38:1b:74:3a:93:4a:31:63:79:2c:17:50: ff:f1:d9:d3:01:83:a2:e7:2f:c9:5b:bd:21:66:d0:1d: 70:10:13:53:c3:bb:78:03:98:a7:67:96:52:95:9e:23: e5:1b:b5:8a:58:ce:fa:c2:0a:d5:c6:2a:ba:fc:98:8b: e5:01:84:a4:b3:4f:84:d2:98:41:d8:90:1d:9a:79:51: 99:62:4c:bb:e1:79:ca:ef:5c:94:a7:fc:1a:74:aa:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:cb:5e:c3:6b:6c:a8:96:f5:c1:45:b7:a3:c2:3b: c1:45:4a:ef:87:49:8c:f2:28:e4:be:bf:f9:62:86:72: a1:6b:df:26:15:2e:1c:be:5b:e7:83:48:79:9f:24:67: f0:38:f3:8b:60:fa:f3:45:0b:f3:d4:6b:cd:8c:01:85: df:90:bf:7d:ae:4e:c2:0b:6a:8d:67:c1:ca:b6:5a:80: df:08:8f:e4:c0:b1:e7:86:62:42:3f:c2:7d:8f:e7:b0: 70:0d:b1:5e:51:a1:73:55:b8:c7:2f:0d:d2:c0:a0:38: 1f:fa:50:e2:d1:30:9f:86:6c:68:51:fc:36:1d:56:d3: 3b:92:9d:b5:53:56:b0:c8:6c:83:2b:9c:b9:16:c3:cc: c3:56:38:36:d9:ef:94:cb:f7:60:05:75:0a:21:5d:48: e5:5b:f9:90:0d:1e:ea:c2:30:a9:78:27:69:57:00:ca: 2c:37:e1:20:c8:b9:b2:1c:ef:1b:56:07:4e:f7:26:1f: b6:ee:ba:47:09:16:ba:7a:ee:77:a2:eb:ec:b1:50:20: 53:ca:ec:b2:e1:fc:a2:c1:89:13:35:9c:35:08:a3:fc: a9:7a:19:a1:ec:b4:b8:4e:73:86:c0:9e:c7:01:1e:ea: e1:ee:ef:01:d9:9c:50:42:72:11:e0:d2:f8:1c:b4:38 Fingerprint (SHA-256): CB:32:B4:C7:31:57:56:BD:60:1C:52:1F:94:8A:F9:21:DB:F8:28:EE:03:BE:F8:EF:44:5D:8F:9F:60:D1:6F:5C Fingerprint (SHA1): 3E:70:E7:50:11:63:CA:74:D6:32:6B:0F:06:50:04:BB:73:03:9F:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Returned value is 0, expected result is pass chains.sh: #1244: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1245: Extension2: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135533 (0x1351ea6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:29:13 2021 Not After : Tue Mar 24 14:29:13 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:ec:13:b9:53:20:fc:70:08:b9:18:05:e7:44:c7:70: 4e:f8:cf:d0:54:59:cf:91:be:00:53:23:52:26:76:3c: 45:f1:e9:4d:b8:d5:bb:43:0b:68:3e:dc:89:61:a7:db: fe:7e:2c:fe:05:a8:bb:eb:68:91:70:1a:47:98:84:03: c1:3e:4b:27:2a:23:19:3f:3a:0f:cb:63:87:b8:4c:32: 5f:90:7b:be:21:89:26:51:b9:4d:df:fa:06:62:c3:d8: ba:72:56:0f:f7:b1:74:ef:30:ea:5e:4d:98:81:c1:26: b6:83:20:f4:03:be:e0:db:52:79:01:94:25:9b:51:fa: 80:ea:d3:f2:ed:06:8f:2d:cd:c5:b0:35:34:d6:6c:71: 2d:9e:8b:10:c5:08:67:d4:b3:cb:9f:3a:0d:aa:3a:78: bf:88:cd:45:f3:1c:fc:75:93:c1:7e:a0:2b:42:f4:81: 31:c8:46:f5:ac:24:35:ba:04:5c:38:00:cb:75:e8:79: 2c:44:0d:7a:bb:db:80:71:8c:9e:54:eb:f3:a5:c0:bd: fb:4c:34:95:5c:58:34:64:be:3f:f4:51:19:d8:b6:6e: 1a:25:3f:d5:f9:f7:c8:e1:59:71:8b:0d:b4:0d:ba:90: b9:0e:0a:16:6a:8b:f6:bb:21:86:b3:4b:43:6d:6e:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:50:a8:2b:d3:82:1d:7f:b3:fa:72:0f:8c:5e:22:8e: 7e:3b:9b:72:97:25:6c:7a:50:57:33:f8:52:f1:95:0a: 44:d2:93:fb:ed:4d:f6:05:2f:8e:de:05:d8:b1:16:cf: 17:d0:e7:71:7a:0c:b0:81:5e:b2:54:34:64:92:b7:bf: f7:9a:a9:6e:c4:eb:09:bb:0e:40:07:96:f3:ec:12:a3: b6:fa:79:4e:46:cf:64:c6:8f:f9:d9:bc:28:2a:e3:df: 6e:75:95:f0:86:87:06:7d:4b:91:c4:e4:bc:bb:4a:54: 60:b9:13:e0:0f:cd:98:65:c9:94:fc:b7:98:57:1e:39: 23:3a:f5:c4:87:f3:d8:56:25:f7:97:b5:c0:4a:fa:a3: 7e:b2:7f:d8:02:a3:74:6e:d1:f3:2a:1b:3a:8b:02:5a: 6b:14:a7:2a:36:c6:b3:09:74:bc:00:d9:52:5b:a9:21: ca:f8:c4:5f:e0:69:a6:64:5c:4f:3b:0e:b7:8c:67:61: b1:9e:5a:50:b7:69:e6:c9:95:30:b6:a5:86:d2:2c:93: d2:bf:8d:65:2a:56:6d:3f:1d:c5:bf:f0:18:69:fb:fe: e9:a8:9b:2e:21:c4:ab:b5:69:7e:98:21:24:33:f0:e0: b1:c8:e5:2c:5d:8a:75:59:33:e8:80:70:47:25:1a:05 Fingerprint (SHA-256): 86:70:71:E4:EE:8E:2F:07:5B:F3:1D:F1:7A:87:49:47:AC:82:A2:AC:CE:B6:54:D7:E4:3C:99:C4:6E:EB:6B:32 Fingerprint (SHA1): 3F:F9:66:96:D2:B7:C0:67:83:62:BC:D0:C4:2D:D7:4C:67:36:9F:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1246: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135533 (0x1351ea6d) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:29:13 2021 Not After : Tue Mar 24 14:29:13 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d6:ec:13:b9:53:20:fc:70:08:b9:18:05:e7:44:c7:70: 4e:f8:cf:d0:54:59:cf:91:be:00:53:23:52:26:76:3c: 45:f1:e9:4d:b8:d5:bb:43:0b:68:3e:dc:89:61:a7:db: fe:7e:2c:fe:05:a8:bb:eb:68:91:70:1a:47:98:84:03: c1:3e:4b:27:2a:23:19:3f:3a:0f:cb:63:87:b8:4c:32: 5f:90:7b:be:21:89:26:51:b9:4d:df:fa:06:62:c3:d8: ba:72:56:0f:f7:b1:74:ef:30:ea:5e:4d:98:81:c1:26: b6:83:20:f4:03:be:e0:db:52:79:01:94:25:9b:51:fa: 80:ea:d3:f2:ed:06:8f:2d:cd:c5:b0:35:34:d6:6c:71: 2d:9e:8b:10:c5:08:67:d4:b3:cb:9f:3a:0d:aa:3a:78: bf:88:cd:45:f3:1c:fc:75:93:c1:7e:a0:2b:42:f4:81: 31:c8:46:f5:ac:24:35:ba:04:5c:38:00:cb:75:e8:79: 2c:44:0d:7a:bb:db:80:71:8c:9e:54:eb:f3:a5:c0:bd: fb:4c:34:95:5c:58:34:64:be:3f:f4:51:19:d8:b6:6e: 1a:25:3f:d5:f9:f7:c8:e1:59:71:8b:0d:b4:0d:ba:90: b9:0e:0a:16:6a:8b:f6:bb:21:86:b3:4b:43:6d:6e:25 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 7c:50:a8:2b:d3:82:1d:7f:b3:fa:72:0f:8c:5e:22:8e: 7e:3b:9b:72:97:25:6c:7a:50:57:33:f8:52:f1:95:0a: 44:d2:93:fb:ed:4d:f6:05:2f:8e:de:05:d8:b1:16:cf: 17:d0:e7:71:7a:0c:b0:81:5e:b2:54:34:64:92:b7:bf: f7:9a:a9:6e:c4:eb:09:bb:0e:40:07:96:f3:ec:12:a3: b6:fa:79:4e:46:cf:64:c6:8f:f9:d9:bc:28:2a:e3:df: 6e:75:95:f0:86:87:06:7d:4b:91:c4:e4:bc:bb:4a:54: 60:b9:13:e0:0f:cd:98:65:c9:94:fc:b7:98:57:1e:39: 23:3a:f5:c4:87:f3:d8:56:25:f7:97:b5:c0:4a:fa:a3: 7e:b2:7f:d8:02:a3:74:6e:d1:f3:2a:1b:3a:8b:02:5a: 6b:14:a7:2a:36:c6:b3:09:74:bc:00:d9:52:5b:a9:21: ca:f8:c4:5f:e0:69:a6:64:5c:4f:3b:0e:b7:8c:67:61: b1:9e:5a:50:b7:69:e6:c9:95:30:b6:a5:86:d2:2c:93: d2:bf:8d:65:2a:56:6d:3f:1d:c5:bf:f0:18:69:fb:fe: e9:a8:9b:2e:21:c4:ab:b5:69:7e:98:21:24:33:f0:e0: b1:c8:e5:2c:5d:8a:75:59:33:e8:80:70:47:25:1a:05 Fingerprint (SHA-256): 86:70:71:E4:EE:8E:2F:07:5B:F3:1D:F1:7A:87:49:47:AC:82:A2:AC:CE:B6:54:D7:E4:3C:99:C4:6E:EB:6B:32 Fingerprint (SHA1): 3F:F9:66:96:D2:B7:C0:67:83:62:BC:D0:C4:2D:D7:4C:67:36:9F:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1247: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t Root - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135534 (0x1351ea6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:29:21 2021 Not After : Tue Mar 24 14:29:21 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:8a:78:d8:4a:66:51:aa:06:04:51:91:41:4f:45:1b: c1:64:5e:60:e4:d6:f3:ce:07:2c:7b:87:d6:8c:b5:1b: 52:fd:3d:1a:a1:fb:fc:5d:5c:01:15:8d:4a:f0:13:c4: 06:d8:78:3c:8b:17:39:bb:60:3c:29:17:fc:6f:65:2f: 52:af:ea:f8:e7:9e:43:39:23:31:23:28:50:fe:98:c3: 65:bc:1f:1a:18:1c:28:bb:52:42:e1:41:bd:f7:c1:58: 51:96:be:b7:e1:28:9c:fd:1b:a7:da:8e:3c:bb:6b:c5: 1a:e1:58:31:96:5e:c7:1e:8a:98:3d:fc:40:67:e6:0d: 1e:31:d0:e9:60:8a:65:a4:a5:c3:12:4b:57:b3:95:3b: 64:2e:eb:15:b2:9f:f2:35:9a:dd:75:74:26:75:7a:65: 76:8a:1b:cd:70:16:e2:5f:7b:d9:99:ac:79:ab:dd:18: 27:2e:c6:37:71:04:8e:6f:86:eb:a0:77:83:76:8d:1c: 2f:38:81:3d:10:ed:f8:f1:b5:dd:ad:c7:2a:0a:db:28: 4a:95:18:0d:28:68:af:53:96:4a:b5:a3:7b:48:f4:35: fc:0d:47:a3:5d:04:98:3c:72:20:f6:25:10:a6:46:8e: 81:0f:d6:08:14:a7:84:67:c9:38:11:13:cb:50:4b:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:d2:e0:79:fc:4d:c1:89:76:fe:13:17:88:d9:61:f6: 6d:ce:5f:0f:2e:3a:16:76:74:b0:69:67:b8:e6:9b:ed: d5:bc:34:df:5e:ae:7e:47:b6:cd:00:ff:3d:05:01:08: 57:dc:4e:d6:bf:84:38:db:f9:8b:01:a1:24:49:88:b5: d3:c8:32:ac:8d:92:e2:0e:81:9d:18:24:8f:fb:91:6a: f0:a8:78:71:01:b4:f3:d4:2f:9b:ed:f2:cf:8d:f9:c5: 46:15:df:6f:89:13:1e:73:30:a6:6a:be:15:f0:25:a5: a2:bb:9d:e4:76:0c:63:ca:f7:11:dc:39:a5:65:83:7e: f3:20:93:04:20:d9:36:bc:ab:2d:18:41:a1:1b:69:20: 45:3e:c2:b2:1a:42:dc:61:6f:1c:14:93:f8:60:05:44: 8e:1c:3f:80:ed:01:42:7f:a7:55:10:03:48:79:52:17: f4:97:b3:81:85:c9:9d:b5:b3:1b:be:10:65:33:5d:56: af:55:59:33:83:7c:25:03:26:ef:5d:b9:38:e8:f0:3b: fc:ee:a9:64:26:56:c8:6e:dd:ec:e3:b7:bd:af:78:f9: 13:ca:f2:ab:b2:a0:a3:a5:38:3f:07:38:d3:2c:c7:e1: 38:6d:1f:99:2f:70:16:cb:5b:c1:1f:4a:f3:10:f4:63 Fingerprint (SHA-256): 4F:B4:6C:AC:6B:C7:90:12:82:03:BD:4B:7A:40:3F:C5:54:93:E9:0C:86:63:2C:31:B4:B5:2A:88:C2:18:FD:49 Fingerprint (SHA1): A1:FC:B5:D4:7B:11:8D:AE:70:88:CC:B3:D0:F2:78:1A:C0:CC:DD:EC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1248: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135534 (0x1351ea6e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:29:21 2021 Not After : Tue Mar 24 14:29:21 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 9b:8a:78:d8:4a:66:51:aa:06:04:51:91:41:4f:45:1b: c1:64:5e:60:e4:d6:f3:ce:07:2c:7b:87:d6:8c:b5:1b: 52:fd:3d:1a:a1:fb:fc:5d:5c:01:15:8d:4a:f0:13:c4: 06:d8:78:3c:8b:17:39:bb:60:3c:29:17:fc:6f:65:2f: 52:af:ea:f8:e7:9e:43:39:23:31:23:28:50:fe:98:c3: 65:bc:1f:1a:18:1c:28:bb:52:42:e1:41:bd:f7:c1:58: 51:96:be:b7:e1:28:9c:fd:1b:a7:da:8e:3c:bb:6b:c5: 1a:e1:58:31:96:5e:c7:1e:8a:98:3d:fc:40:67:e6:0d: 1e:31:d0:e9:60:8a:65:a4:a5:c3:12:4b:57:b3:95:3b: 64:2e:eb:15:b2:9f:f2:35:9a:dd:75:74:26:75:7a:65: 76:8a:1b:cd:70:16:e2:5f:7b:d9:99:ac:79:ab:dd:18: 27:2e:c6:37:71:04:8e:6f:86:eb:a0:77:83:76:8d:1c: 2f:38:81:3d:10:ed:f8:f1:b5:dd:ad:c7:2a:0a:db:28: 4a:95:18:0d:28:68:af:53:96:4a:b5:a3:7b:48:f4:35: fc:0d:47:a3:5d:04:98:3c:72:20:f6:25:10:a6:46:8e: 81:0f:d6:08:14:a7:84:67:c9:38:11:13:cb:50:4b:f1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: c2:d2:e0:79:fc:4d:c1:89:76:fe:13:17:88:d9:61:f6: 6d:ce:5f:0f:2e:3a:16:76:74:b0:69:67:b8:e6:9b:ed: d5:bc:34:df:5e:ae:7e:47:b6:cd:00:ff:3d:05:01:08: 57:dc:4e:d6:bf:84:38:db:f9:8b:01:a1:24:49:88:b5: d3:c8:32:ac:8d:92:e2:0e:81:9d:18:24:8f:fb:91:6a: f0:a8:78:71:01:b4:f3:d4:2f:9b:ed:f2:cf:8d:f9:c5: 46:15:df:6f:89:13:1e:73:30:a6:6a:be:15:f0:25:a5: a2:bb:9d:e4:76:0c:63:ca:f7:11:dc:39:a5:65:83:7e: f3:20:93:04:20:d9:36:bc:ab:2d:18:41:a1:1b:69:20: 45:3e:c2:b2:1a:42:dc:61:6f:1c:14:93:f8:60:05:44: 8e:1c:3f:80:ed:01:42:7f:a7:55:10:03:48:79:52:17: f4:97:b3:81:85:c9:9d:b5:b3:1b:be:10:65:33:5d:56: af:55:59:33:83:7c:25:03:26:ef:5d:b9:38:e8:f0:3b: fc:ee:a9:64:26:56:c8:6e:dd:ec:e3:b7:bd:af:78:f9: 13:ca:f2:ab:b2:a0:a3:a5:38:3f:07:38:d3:2c:c7:e1: 38:6d:1f:99:2f:70:16:cb:5b:c1:1f:4a:f3:10:f4:63 Fingerprint (SHA-256): 4F:B4:6C:AC:6B:C7:90:12:82:03:BD:4B:7A:40:3F:C5:54:93:E9:0C:86:63:2C:31:B4:B5:2A:88:C2:18:FD:49 Fingerprint (SHA1): A1:FC:B5:D4:7B:11:8D:AE:70:88:CC:B3:D0:F2:78:1A:C0:CC:DD:EC Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1249: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135535 (0x1351ea6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:29:31 2021 Not After : Tue Mar 24 14:29:31 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:bf:6a:0b:4b:5e:2e:c6:27:72:a7:06:06:3c:34:39: 18:03:7c:80:9d:47:a8:0c:76:a6:b0:fa:55:3b:07:5a: 61:5c:95:d1:4b:ea:48:46:fb:9c:3a:56:ae:b0:6e:cf: 86:05:c3:a3:63:00:83:f4:71:b9:cd:d2:14:1b:63:e3: 7b:81:f8:67:28:f4:82:ac:33:f3:b6:45:71:c2:27:7c: 83:2d:ba:8f:06:63:5e:f9:06:7b:35:93:c6:77:5a:6f: 9d:31:cd:b1:13:7c:35:c8:52:46:c2:8c:cb:86:2a:dc: b9:47:c3:24:5d:8c:17:01:14:2e:e5:43:ac:f2:24:7f: 9e:1e:93:6b:1d:fe:63:18:8a:91:af:8f:b3:5d:8a:00: fe:d2:51:c5:b1:34:38:65:00:03:cd:59:7a:73:7c:da: 58:a6:f8:a4:38:1b:74:3a:93:4a:31:63:79:2c:17:50: ff:f1:d9:d3:01:83:a2:e7:2f:c9:5b:bd:21:66:d0:1d: 70:10:13:53:c3:bb:78:03:98:a7:67:96:52:95:9e:23: e5:1b:b5:8a:58:ce:fa:c2:0a:d5:c6:2a:ba:fc:98:8b: e5:01:84:a4:b3:4f:84:d2:98:41:d8:90:1d:9a:79:51: 99:62:4c:bb:e1:79:ca:ef:5c:94:a7:fc:1a:74:aa:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: 50 P Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:cb:5e:c3:6b:6c:a8:96:f5:c1:45:b7:a3:c2:3b: c1:45:4a:ef:87:49:8c:f2:28:e4:be:bf:f9:62:86:72: a1:6b:df:26:15:2e:1c:be:5b:e7:83:48:79:9f:24:67: f0:38:f3:8b:60:fa:f3:45:0b:f3:d4:6b:cd:8c:01:85: df:90:bf:7d:ae:4e:c2:0b:6a:8d:67:c1:ca:b6:5a:80: df:08:8f:e4:c0:b1:e7:86:62:42:3f:c2:7d:8f:e7:b0: 70:0d:b1:5e:51:a1:73:55:b8:c7:2f:0d:d2:c0:a0:38: 1f:fa:50:e2:d1:30:9f:86:6c:68:51:fc:36:1d:56:d3: 3b:92:9d:b5:53:56:b0:c8:6c:83:2b:9c:b9:16:c3:cc: c3:56:38:36:d9:ef:94:cb:f7:60:05:75:0a:21:5d:48: e5:5b:f9:90:0d:1e:ea:c2:30:a9:78:27:69:57:00:ca: 2c:37:e1:20:c8:b9:b2:1c:ef:1b:56:07:4e:f7:26:1f: b6:ee:ba:47:09:16:ba:7a:ee:77:a2:eb:ec:b1:50:20: 53:ca:ec:b2:e1:fc:a2:c1:89:13:35:9c:35:08:a3:fc: a9:7a:19:a1:ec:b4:b8:4e:73:86:c0:9e:c7:01:1e:ea: e1:ee:ef:01:d9:9c:50:42:72:11:e0:d2:f8:1c:b4:38 Fingerprint (SHA-256): CB:32:B4:C7:31:57:56:BD:60:1C:52:1F:94:8A:F9:21:DB:F8:28:EE:03:BE:F8:EF:44:5D:8F:9F:60:D1:6F:5C Fingerprint (SHA1): 3E:70:E7:50:11:63:CA:74:D6:32:6B:0F:06:50:04:BB:73:03:9F:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1250: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135535 (0x1351ea6f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:29:31 2021 Not After : Tue Mar 24 14:29:31 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: dd:bf:6a:0b:4b:5e:2e:c6:27:72:a7:06:06:3c:34:39: 18:03:7c:80:9d:47:a8:0c:76:a6:b0:fa:55:3b:07:5a: 61:5c:95:d1:4b:ea:48:46:fb:9c:3a:56:ae:b0:6e:cf: 86:05:c3:a3:63:00:83:f4:71:b9:cd:d2:14:1b:63:e3: 7b:81:f8:67:28:f4:82:ac:33:f3:b6:45:71:c2:27:7c: 83:2d:ba:8f:06:63:5e:f9:06:7b:35:93:c6:77:5a:6f: 9d:31:cd:b1:13:7c:35:c8:52:46:c2:8c:cb:86:2a:dc: b9:47:c3:24:5d:8c:17:01:14:2e:e5:43:ac:f2:24:7f: 9e:1e:93:6b:1d:fe:63:18:8a:91:af:8f:b3:5d:8a:00: fe:d2:51:c5:b1:34:38:65:00:03:cd:59:7a:73:7c:da: 58:a6:f8:a4:38:1b:74:3a:93:4a:31:63:79:2c:17:50: ff:f1:d9:d3:01:83:a2:e7:2f:c9:5b:bd:21:66:d0:1d: 70:10:13:53:c3:bb:78:03:98:a7:67:96:52:95:9e:23: e5:1b:b5:8a:58:ce:fa:c2:0a:d5:c6:2a:ba:fc:98:8b: e5:01:84:a4:b3:4f:84:d2:98:41:d8:90:1d:9a:79:51: 99:62:4c:bb:e1:79:ca:ef:5c:94:a7:fc:1a:74:aa:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 41:dd:cb:5e:c3:6b:6c:a8:96:f5:c1:45:b7:a3:c2:3b: c1:45:4a:ef:87:49:8c:f2:28:e4:be:bf:f9:62:86:72: a1:6b:df:26:15:2e:1c:be:5b:e7:83:48:79:9f:24:67: f0:38:f3:8b:60:fa:f3:45:0b:f3:d4:6b:cd:8c:01:85: df:90:bf:7d:ae:4e:c2:0b:6a:8d:67:c1:ca:b6:5a:80: df:08:8f:e4:c0:b1:e7:86:62:42:3f:c2:7d:8f:e7:b0: 70:0d:b1:5e:51:a1:73:55:b8:c7:2f:0d:d2:c0:a0:38: 1f:fa:50:e2:d1:30:9f:86:6c:68:51:fc:36:1d:56:d3: 3b:92:9d:b5:53:56:b0:c8:6c:83:2b:9c:b9:16:c3:cc: c3:56:38:36:d9:ef:94:cb:f7:60:05:75:0a:21:5d:48: e5:5b:f9:90:0d:1e:ea:c2:30:a9:78:27:69:57:00:ca: 2c:37:e1:20:c8:b9:b2:1c:ef:1b:56:07:4e:f7:26:1f: b6:ee:ba:47:09:16:ba:7a:ee:77:a2:eb:ec:b1:50:20: 53:ca:ec:b2:e1:fc:a2:c1:89:13:35:9c:35:08:a3:fc: a9:7a:19:a1:ec:b4:b8:4e:73:86:c0:9e:c7:01:1e:ea: e1:ee:ef:01:d9:9c:50:42:72:11:e0:d2:f8:1c:b4:38 Fingerprint (SHA-256): CB:32:B4:C7:31:57:56:BD:60:1C:52:1F:94:8A:F9:21:DB:F8:28:EE:03:BE:F8:EF:44:5D:8F:9F:60:D1:6F:5C Fingerprint (SHA1): 3E:70:E7:50:11:63:CA:74:D6:32:6B:0F:06:50:04:BB:73:03:9F:5B Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User2 EE,O=User2,C=US" Returned value is 0, expected result is pass chains.sh: #1251: Extension2: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t CA2 - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1252: AnyPolicy: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135538 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1253: AnyPolicy: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1254: AnyPolicy: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1255: AnyPolicy: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1256: AnyPolicy: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324135539 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1257: AnyPolicy: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1258: AnyPolicy: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1259: AnyPolicy: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1260: AnyPolicy: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135540 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n 0 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1261: AnyPolicy: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1262: AnyPolicy: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1263: AnyPolicy: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1264: AnyPolicy: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA3Req.der -o CA3CA1.der -f CA1DB/dbpasswd -m 324135541 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1265: AnyPolicy: Creating certficate CA3CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA3CA1.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1266: AnyPolicy: Importing certificate CA3CA1.der to CA3DB database - PASSED chains.sh: Creating DB User1DB certutil -N -d User1DB -f User1DB/dbpasswd chains.sh: #1267: AnyPolicy: Creating DB User1DB - PASSED chains.sh: Creating EE certifiate request User1Req.der certutil -s "CN=User1 EE, O=User1, C=US" -R -2 -d User1DB -f User1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1268: AnyPolicy: Creating EE certifiate request User1Req.der - PASSED chains.sh: Creating certficate User1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User1Req.der -o User1CA2.der -f CA2DB/dbpasswd -m 324135542 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1269: AnyPolicy: Creating certficate User1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User1CA2.der to User1DB database certutil -A -n User1 -t u,u,u -d User1DB -f User1DB/dbpasswd -i User1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1270: AnyPolicy: Importing certificate User1CA2.der to User1DB database - PASSED chains.sh: Creating DB User2DB certutil -N -d User2DB -f User2DB/dbpasswd chains.sh: #1271: AnyPolicy: Creating DB User2DB - PASSED chains.sh: Creating EE certifiate request User2Req.der certutil -s "CN=User2 EE, O=User2, C=US" -R -2 -d User2DB -f User2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1272: AnyPolicy: Creating EE certifiate request User2Req.der - PASSED chains.sh: Creating certficate User2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i User2Req.der -o User2CA2.der -f CA2DB/dbpasswd -m 324135543 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1273: AnyPolicy: Creating certficate User2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate User2CA2.der to User2DB database certutil -A -n User2 -t u,u,u -d User2DB -f User2DB/dbpasswd -i User2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1274: AnyPolicy: Importing certificate User2CA2.der to User2DB database - PASSED chains.sh: Creating DB User3DB certutil -N -d User3DB -f User3DB/dbpasswd chains.sh: #1275: AnyPolicy: Creating DB User3DB - PASSED chains.sh: Creating EE certifiate request User3Req.der certutil -s "CN=User3 EE, O=User3, C=US" -R -2 -d User3DB -f User3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o User3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1276: AnyPolicy: Creating EE certifiate request User3Req.der - PASSED chains.sh: Creating certficate User3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i User3Req.der -o User3CA3.der -f CA3DB/dbpasswd -m 324135544 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1277: AnyPolicy: Creating certficate User3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate User3CA3.der to User3DB database certutil -A -n User3 -t u,u,u -d User3DB -f User3DB/dbpasswd -i User3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1278: AnyPolicy: Importing certificate User3CA3.der to User3DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1279: AnyPolicy: Creating DB AllDB - PASSED chains.sh: Importing certificate RootCA.der to AllDB database certutil -A -n RootCA -t "" -d AllDB -f AllDB/dbpasswd -i RootCA.der chains.sh: #1280: AnyPolicy: Importing certificate RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1RootCA.der chains.sh: #1281: AnyPolicy: Importing certificate CA1RootCA.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1282: AnyPolicy: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA1.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA1.der chains.sh: #1283: AnyPolicy: Importing certificate CA3CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User1CA2.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135538 (0x1351ea72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:30:12 2021 Not After : Tue Mar 24 14:30:12 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:60:dc:21:b3:f3:48:f6:37:c4:37:32:41:d1:40:31: 75:b3:43:3b:e3:60:81:82:ce:26:e4:05:04:9a:d9:57: 14:96:47:d7:32:37:0f:83:8b:71:94:6e:09:da:6e:5d: de:43:79:19:7d:83:a1:9e:2d:8e:9c:81:94:ea:46:a2: 7e:03:aa:d3:d8:6c:f2:77:75:52:d3:59:d9:4e:73:a8: de:e4:7b:a6:66:34:26:0c:1d:59:e7:82:7a:42:9f:8a: b4:a4:8a:0f:2e:59:fc:16:3c:68:da:69:10:41:ed:a1: 32:af:06:e4:cc:fc:06:bb:29:a8:4f:53:51:3e:d3:aa: 12:57:46:e9:26:95:db:7a:63:03:db:16:de:a4:ec:0b: 45:73:af:2d:5c:22:d1:11:3e:1c:cf:53:12:f2:ca:ed: 69:d9:90:ef:26:62:08:f9:80:5d:8c:da:e3:de:23:8e: 5d:47:98:8f:f1:e7:c4:5a:3f:21:50:f1:68:92:70:06: 56:e3:62:8f:64:99:8d:ed:ec:c1:10:65:5d:a4:dc:b4: 08:b8:d8:94:f7:a8:a1:50:84:12:10:ac:87:2d:7d:c6: 0d:66:c5:68:36:9f:69:fb:67:c1:e5:6c:75:94:04:8f: a9:8b:79:01:8c:57:9c:e8:1b:66:3a:4f:07:c5:85:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:cf:bd:bb:9e:62:83:d9:6b:09:51:e1:c0:02:3b:df: 01:c0:b6:7b:20:18:7b:da:63:51:97:95:76:34:b9:c9: f5:ea:94:89:0c:5a:1e:f1:14:6d:f8:71:8a:50:86:5c: a3:28:f8:ce:c5:21:a3:fb:36:6f:65:60:d1:4a:68:b3: ea:f4:93:36:b9:4b:95:68:e2:ed:fe:cf:aa:b7:02:9f: a4:b4:cb:ec:cf:cb:4e:db:f9:f4:99:9d:d9:21:d3:c6: f3:88:26:8f:68:8f:85:ce:b5:df:ae:79:e3:20:87:56: 1a:57:32:e0:70:e1:f4:87:a0:de:7e:e1:4a:f3:a7:f5: e9:ea:36:b8:c2:aa:61:87:34:02:bc:3c:72:e3:d7:a7: a3:a3:28:5f:6c:64:38:41:a5:e5:12:35:77:1e:ed:91: 68:5b:48:19:b3:d5:e6:63:1e:92:85:10:66:a1:7e:32: ec:8e:83:1d:aa:36:d8:40:2c:81:00:4f:3a:21:51:97: 1d:a5:82:7e:a5:aa:ee:c5:7b:51:90:ac:65:b0:67:8d: f5:41:b5:2b:cf:71:43:b4:2d:71:f5:14:00:7f:3e:4e: d1:ce:e6:63:50:b1:7f:72:cc:a4:8a:fb:c4:b7:1e:8c: c9:e9:3c:ca:5d:28:1b:87:8c:6a:1f:f3:cb:cd:a1:b1 Fingerprint (SHA-256): 78:12:16:12:22:A8:19:88:AD:A1:15:7F:F2:75:5F:23:4E:56:3F:90:AF:3D:4C:3F:04:51:0F:B9:1D:EA:77:CE Fingerprint (SHA1): FB:47:29:72:5C:FA:3B:8A:AE:01:10:23:30:D5:64:CD:E5:D1:AF:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User1 EE,O=User1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1284: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User1CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1285: AnyPolicy: Verifying certificate(s) User1CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1286: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User2CA2.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1287: AnyPolicy: Verifying certificate(s) User2CA2.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.1.0 User3CA3.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135538 (0x1351ea72) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:30:12 2021 Not After : Tue Mar 24 14:30:12 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e0:60:dc:21:b3:f3:48:f6:37:c4:37:32:41:d1:40:31: 75:b3:43:3b:e3:60:81:82:ce:26:e4:05:04:9a:d9:57: 14:96:47:d7:32:37:0f:83:8b:71:94:6e:09:da:6e:5d: de:43:79:19:7d:83:a1:9e:2d:8e:9c:81:94:ea:46:a2: 7e:03:aa:d3:d8:6c:f2:77:75:52:d3:59:d9:4e:73:a8: de:e4:7b:a6:66:34:26:0c:1d:59:e7:82:7a:42:9f:8a: b4:a4:8a:0f:2e:59:fc:16:3c:68:da:69:10:41:ed:a1: 32:af:06:e4:cc:fc:06:bb:29:a8:4f:53:51:3e:d3:aa: 12:57:46:e9:26:95:db:7a:63:03:db:16:de:a4:ec:0b: 45:73:af:2d:5c:22:d1:11:3e:1c:cf:53:12:f2:ca:ed: 69:d9:90:ef:26:62:08:f9:80:5d:8c:da:e3:de:23:8e: 5d:47:98:8f:f1:e7:c4:5a:3f:21:50:f1:68:92:70:06: 56:e3:62:8f:64:99:8d:ed:ec:c1:10:65:5d:a4:dc:b4: 08:b8:d8:94:f7:a8:a1:50:84:12:10:ac:87:2d:7d:c6: 0d:66:c5:68:36:9f:69:fb:67:c1:e5:6c:75:94:04:8f: a9:8b:79:01:8c:57:9c:e8:1b:66:3a:4f:07:c5:85:69 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5b:cf:bd:bb:9e:62:83:d9:6b:09:51:e1:c0:02:3b:df: 01:c0:b6:7b:20:18:7b:da:63:51:97:95:76:34:b9:c9: f5:ea:94:89:0c:5a:1e:f1:14:6d:f8:71:8a:50:86:5c: a3:28:f8:ce:c5:21:a3:fb:36:6f:65:60:d1:4a:68:b3: ea:f4:93:36:b9:4b:95:68:e2:ed:fe:cf:aa:b7:02:9f: a4:b4:cb:ec:cf:cb:4e:db:f9:f4:99:9d:d9:21:d3:c6: f3:88:26:8f:68:8f:85:ce:b5:df:ae:79:e3:20:87:56: 1a:57:32:e0:70:e1:f4:87:a0:de:7e:e1:4a:f3:a7:f5: e9:ea:36:b8:c2:aa:61:87:34:02:bc:3c:72:e3:d7:a7: a3:a3:28:5f:6c:64:38:41:a5:e5:12:35:77:1e:ed:91: 68:5b:48:19:b3:d5:e6:63:1e:92:85:10:66:a1:7e:32: ec:8e:83:1d:aa:36:d8:40:2c:81:00:4f:3a:21:51:97: 1d:a5:82:7e:a5:aa:ee:c5:7b:51:90:ac:65:b0:67:8d: f5:41:b5:2b:cf:71:43:b4:2d:71:f5:14:00:7f:3e:4e: d1:ce:e6:63:50:b1:7f:72:cc:a4:8a:fb:c4:b7:1e:8c: c9:e9:3c:ca:5d:28:1b:87:8c:6a:1f:f3:cb:cd:a1:b1 Fingerprint (SHA-256): 78:12:16:12:22:A8:19:88:AD:A1:15:7F:F2:75:5F:23:4E:56:3F:90:AF:3D:4C:3F:04:51:0F:B9:1D:EA:77:CE Fingerprint (SHA1): FB:47:29:72:5C:FA:3B:8A:AE:01:10:23:30:D5:64:CD:E5:D1:AF:43 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User3 EE,O=User3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1288: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.1.0 -t RootCA - PASSED chains.sh: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA vfychain -d AllDB -pp -vv -o OID.2.0 User3CA3.der -t RootCA Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. RootCA [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1289: AnyPolicy: Verifying certificate(s) User3CA3.der with flags -d AllDB -pp -o OID.2.0 -t RootCA - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1290: AnyPolicyWithLevel: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135545 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1291: AnyPolicyWithLevel: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1292: AnyPolicyWithLevel: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1293: AnyPolicyWithLevel: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1294: AnyPolicyWithLevel: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324135546 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1295: AnyPolicyWithLevel: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1296: AnyPolicyWithLevel: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA12DB certutil -N -d CA12DB -f CA12DB/dbpasswd chains.sh: #1297: AnyPolicyWithLevel: Creating DB CA12DB - PASSED chains.sh: Creating Intermediate certifiate request CA12Req.der certutil -s "CN=CA12 Intermediate, O=CA12, C=US" -R -2 -d CA12DB -f CA12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1298: AnyPolicyWithLevel: Creating Intermediate certifiate request CA12Req.der - PASSED chains.sh: Creating certficate CA12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA12Req.der -o CA12CA1.der -f CA1DB/dbpasswd -m 324135547 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1299: AnyPolicyWithLevel: Creating certficate CA12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA12CA1.der to CA12DB database certutil -A -n CA12 -t u,u,u -d CA12DB -f CA12DB/dbpasswd -i CA12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1300: AnyPolicyWithLevel: Importing certificate CA12CA1.der to CA12DB database - PASSED chains.sh: Creating DB CA13DB certutil -N -d CA13DB -f CA13DB/dbpasswd chains.sh: #1301: AnyPolicyWithLevel: Creating DB CA13DB - PASSED chains.sh: Creating Intermediate certifiate request CA13Req.der certutil -s "CN=CA13 Intermediate, O=CA13, C=US" -R -2 -d CA13DB -f CA13DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA13Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1302: AnyPolicyWithLevel: Creating Intermediate certifiate request CA13Req.der - PASSED chains.sh: Creating certficate CA13CA12.der signed by CA12 certutil -C -c CA12 -v 60 -d CA12DB -i CA13Req.der -o CA13CA12.der -f CA12DB/dbpasswd -m 324135548 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1303: AnyPolicyWithLevel: Creating certficate CA13CA12.der signed by CA12 - PASSED chains.sh: Importing certificate CA13CA12.der to CA13DB database certutil -A -n CA13 -t u,u,u -d CA13DB -f CA13DB/dbpasswd -i CA13CA12.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1304: AnyPolicyWithLevel: Importing certificate CA13CA12.der to CA13DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1305: AnyPolicyWithLevel: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1306: AnyPolicyWithLevel: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA13.der signed by CA13 certutil -C -c CA13 -v 60 -d CA13DB -i EE1Req.der -o EE1CA13.der -f CA13DB/dbpasswd -m 324135549 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1307: AnyPolicyWithLevel: Creating certficate EE1CA13.der signed by CA13 - PASSED chains.sh: Importing certificate EE1CA13.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA13.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1308: AnyPolicyWithLevel: Importing certificate EE1CA13.der to EE1DB database - PASSED chains.sh: Creating DB CA22DB certutil -N -d CA22DB -f CA22DB/dbpasswd chains.sh: #1309: AnyPolicyWithLevel: Creating DB CA22DB - PASSED chains.sh: Creating Intermediate certifiate request CA22Req.der certutil -s "CN=CA22 Intermediate, O=CA22, C=US" -R -2 -d CA22DB -f CA22DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA22Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1310: AnyPolicyWithLevel: Creating Intermediate certifiate request CA22Req.der - PASSED chains.sh: Creating certficate CA22CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA22Req.der -o CA22CA1.der -f CA1DB/dbpasswd -m 324135550 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1311: AnyPolicyWithLevel: Creating certficate CA22CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA22CA1.der to CA22DB database certutil -A -n CA22 -t u,u,u -d CA22DB -f CA22DB/dbpasswd -i CA22CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1312: AnyPolicyWithLevel: Importing certificate CA22CA1.der to CA22DB database - PASSED chains.sh: Creating DB CA23DB certutil -N -d CA23DB -f CA23DB/dbpasswd chains.sh: #1313: AnyPolicyWithLevel: Creating DB CA23DB - PASSED chains.sh: Creating Intermediate certifiate request CA23Req.der certutil -s "CN=CA23 Intermediate, O=CA23, C=US" -R -2 -d CA23DB -f CA23DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA23Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1314: AnyPolicyWithLevel: Creating Intermediate certifiate request CA23Req.der - PASSED chains.sh: Creating certficate CA23CA22.der signed by CA22 certutil -C -c CA22 -v 60 -d CA22DB -i CA23Req.der -o CA23CA22.der -f CA22DB/dbpasswd -m 324135551 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1315: AnyPolicyWithLevel: Creating certficate CA23CA22.der signed by CA22 - PASSED chains.sh: Importing certificate CA23CA22.der to CA23DB database certutil -A -n CA23 -t u,u,u -d CA23DB -f CA23DB/dbpasswd -i CA23CA22.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1316: AnyPolicyWithLevel: Importing certificate CA23CA22.der to CA23DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1317: AnyPolicyWithLevel: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1318: AnyPolicyWithLevel: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA23.der signed by CA23 certutil -C -c CA23 -v 60 -d CA23DB -i EE2Req.der -o EE2CA23.der -f CA23DB/dbpasswd -m 324135552 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1319: AnyPolicyWithLevel: Creating certficate EE2CA23.der signed by CA23 - PASSED chains.sh: Importing certificate EE2CA23.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA23.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1320: AnyPolicyWithLevel: Importing certificate EE2CA23.der to EE2DB database - PASSED chains.sh: Creating DB CA32DB certutil -N -d CA32DB -f CA32DB/dbpasswd chains.sh: #1321: AnyPolicyWithLevel: Creating DB CA32DB - PASSED chains.sh: Creating Intermediate certifiate request CA32Req.der certutil -s "CN=CA32 Intermediate, O=CA32, C=US" -R -2 -d CA32DB -f CA32DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA32Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1322: AnyPolicyWithLevel: Creating Intermediate certifiate request CA32Req.der - PASSED chains.sh: Creating certficate CA32CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA32Req.der -o CA32CA1.der -f CA1DB/dbpasswd -m 324135553 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 1 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1323: AnyPolicyWithLevel: Creating certficate CA32CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA32CA1.der to CA32DB database certutil -A -n CA32 -t u,u,u -d CA32DB -f CA32DB/dbpasswd -i CA32CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1324: AnyPolicyWithLevel: Importing certificate CA32CA1.der to CA32DB database - PASSED chains.sh: Creating DB CA33DB certutil -N -d CA33DB -f CA33DB/dbpasswd chains.sh: #1325: AnyPolicyWithLevel: Creating DB CA33DB - PASSED chains.sh: Creating Intermediate certifiate request CA33Req.der certutil -s "CN=CA33 Intermediate, O=CA33, C=US" -R -2 -d CA33DB -f CA33DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA33Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1326: AnyPolicyWithLevel: Creating Intermediate certifiate request CA33Req.der - PASSED chains.sh: Creating certficate CA33CA32.der signed by CA32 certutil -C -c CA32 -v 60 -d CA32DB -i CA33Req.der -o CA33CA32.der -f CA32DB/dbpasswd -m 324135554 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1327: AnyPolicyWithLevel: Creating certficate CA33CA32.der signed by CA32 - PASSED chains.sh: Importing certificate CA33CA32.der to CA33DB database certutil -A -n CA33 -t u,u,u -d CA33DB -f CA33DB/dbpasswd -i CA33CA32.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1328: AnyPolicyWithLevel: Importing certificate CA33CA32.der to CA33DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1329: AnyPolicyWithLevel: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1330: AnyPolicyWithLevel: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA33.der signed by CA33 certutil -C -c CA33 -v 60 -d CA33DB -i EE3Req.der -o EE3CA33.der -f CA33DB/dbpasswd -m 324135555 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1331: AnyPolicyWithLevel: Creating certficate EE3CA33.der signed by CA33 - PASSED chains.sh: Importing certificate EE3CA33.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA33.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1332: AnyPolicyWithLevel: Importing certificate EE3CA33.der to EE3DB database - PASSED chains.sh: Creating DB CA42DB certutil -N -d CA42DB -f CA42DB/dbpasswd chains.sh: #1333: AnyPolicyWithLevel: Creating DB CA42DB - PASSED chains.sh: Creating Intermediate certifiate request CA42Req.der certutil -s "CN=CA42 Intermediate, O=CA42, C=US" -R -2 -d CA42DB -f CA42DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA42Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1334: AnyPolicyWithLevel: Creating Intermediate certifiate request CA42Req.der - PASSED chains.sh: Creating certficate CA42CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA42Req.der -o CA42CA1.der -f CA1DB/dbpasswd -m 324135556 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1335: AnyPolicyWithLevel: Creating certficate CA42CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA42CA1.der to CA42DB database certutil -A -n CA42 -t u,u,u -d CA42DB -f CA42DB/dbpasswd -i CA42CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1336: AnyPolicyWithLevel: Importing certificate CA42CA1.der to CA42DB database - PASSED chains.sh: Creating DB CA43DB certutil -N -d CA43DB -f CA43DB/dbpasswd chains.sh: #1337: AnyPolicyWithLevel: Creating DB CA43DB - PASSED chains.sh: Creating Intermediate certifiate request CA43Req.der certutil -s "CN=CA43 Intermediate, O=CA43, C=US" -R -2 -d CA43DB -f CA43DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA43Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1338: AnyPolicyWithLevel: Creating Intermediate certifiate request CA43Req.der - PASSED chains.sh: Creating certficate CA43CA42.der signed by CA42 certutil -C -c CA42 -v 60 -d CA42DB -i CA43Req.der -o CA43CA42.der -f CA42DB/dbpasswd -m 324135557 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1339: AnyPolicyWithLevel: Creating certficate CA43CA42.der signed by CA42 - PASSED chains.sh: Importing certificate CA43CA42.der to CA43DB database certutil -A -n CA43 -t u,u,u -d CA43DB -f CA43DB/dbpasswd -i CA43CA42.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1340: AnyPolicyWithLevel: Importing certificate CA43CA42.der to CA43DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1341: AnyPolicyWithLevel: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1342: AnyPolicyWithLevel: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA43.der signed by CA43 certutil -C -c CA43 -v 60 -d CA43DB -i EE4Req.der -o EE4CA43.der -f CA43DB/dbpasswd -m 324135558 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1343: AnyPolicyWithLevel: Creating certficate EE4CA43.der signed by CA43 - PASSED chains.sh: Importing certificate EE4CA43.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA43.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1344: AnyPolicyWithLevel: Importing certificate EE4CA43.der to EE4DB database - PASSED chains.sh: Creating DB CA52DB certutil -N -d CA52DB -f CA52DB/dbpasswd chains.sh: #1345: AnyPolicyWithLevel: Creating DB CA52DB - PASSED chains.sh: Creating Intermediate certifiate request CA52Req.der certutil -s "CN=CA52 Intermediate, O=CA52, C=US" -R -2 -d CA52DB -f CA52DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA52Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1346: AnyPolicyWithLevel: Creating Intermediate certifiate request CA52Req.der - PASSED chains.sh: Creating certficate CA52CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA52Req.der -o CA52CA1.der -f CA1DB/dbpasswd -m 324135559 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n y OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1347: AnyPolicyWithLevel: Creating certficate CA52CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA52CA1.der to CA52DB database certutil -A -n CA52 -t u,u,u -d CA52DB -f CA52DB/dbpasswd -i CA52CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1348: AnyPolicyWithLevel: Importing certificate CA52CA1.der to CA52DB database - PASSED chains.sh: Creating DB CA53DB certutil -N -d CA53DB -f CA53DB/dbpasswd chains.sh: #1349: AnyPolicyWithLevel: Creating DB CA53DB - PASSED chains.sh: Creating Intermediate certifiate request CA53Req.der certutil -s "CN=CA53 Intermediate, O=CA53, C=US" -R -2 -d CA53DB -f CA53DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA53Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1350: AnyPolicyWithLevel: Creating Intermediate certifiate request CA53Req.der - PASSED chains.sh: Creating certficate CA53CA52.der signed by CA52 certutil -C -c CA52 -v 60 -d CA52DB -i CA53Req.der -o CA53CA52.der -f CA52DB/dbpasswd -m 324135560 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1351: AnyPolicyWithLevel: Creating certficate CA53CA52.der signed by CA52 - PASSED chains.sh: Importing certificate CA53CA52.der to CA53DB database certutil -A -n CA53 -t u,u,u -d CA53DB -f CA53DB/dbpasswd -i CA53CA52.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1352: AnyPolicyWithLevel: Importing certificate CA53CA52.der to CA53DB database - PASSED chains.sh: Creating DB EE5DB certutil -N -d EE5DB -f EE5DB/dbpasswd chains.sh: #1353: AnyPolicyWithLevel: Creating DB EE5DB - PASSED chains.sh: Creating EE certifiate request EE5Req.der certutil -s "CN=EE5 EE, O=EE5, C=US" -R -2 -d EE5DB -f EE5DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE5Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1354: AnyPolicyWithLevel: Creating EE certifiate request EE5Req.der - PASSED chains.sh: Creating certficate EE5CA53.der signed by CA53 certutil -C -c CA53 -v 60 -d CA53DB -i EE5Req.der -o EE5CA53.der -f CA53DB/dbpasswd -m 324135561 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1355: AnyPolicyWithLevel: Creating certficate EE5CA53.der signed by CA53 - PASSED chains.sh: Importing certificate EE5CA53.der to EE5DB database certutil -A -n EE5 -t u,u,u -d EE5DB -f EE5DB/dbpasswd -i EE5CA53.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1356: AnyPolicyWithLevel: Importing certificate EE5CA53.der to EE5DB database - PASSED chains.sh: Creating DB CA61DB certutil -N -d CA61DB -f CA61DB/dbpasswd chains.sh: #1357: AnyPolicyWithLevel: Creating DB CA61DB - PASSED chains.sh: Creating Intermediate certifiate request CA61Req.der certutil -s "CN=CA61 Intermediate, O=CA61, C=US" -R -2 -d CA61DB -f CA61DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA61Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1358: AnyPolicyWithLevel: Creating Intermediate certifiate request CA61Req.der - PASSED chains.sh: Creating certficate CA61RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA61Req.der -o CA61RootCA.der -f RootCADB/dbpasswd -m 324135562 --extCP --extIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n 5 n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter the number of certs in the path permitted to use anyPolicy. (press Enter for 0) > Is this a critical extension [y/N]? chains.sh: #1359: AnyPolicyWithLevel: Creating certficate CA61RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA61RootCA.der to CA61DB database certutil -A -n CA61 -t u,u,u -d CA61DB -f CA61DB/dbpasswd -i CA61RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1360: AnyPolicyWithLevel: Importing certificate CA61RootCA.der to CA61DB database - PASSED chains.sh: Creating DB CA62DB certutil -N -d CA62DB -f CA62DB/dbpasswd chains.sh: #1361: AnyPolicyWithLevel: Creating DB CA62DB - PASSED chains.sh: Creating Intermediate certifiate request CA62Req.der certutil -s "CN=CA62 Intermediate, O=CA62, C=US" -R -2 -d CA62DB -f CA62DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA62Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1362: AnyPolicyWithLevel: Creating Intermediate certifiate request CA62Req.der - PASSED chains.sh: Creating certficate CA62CA61.der signed by CA61 certutil -C -c CA61 -v 60 -d CA61DB -i CA62Req.der -o CA62CA61.der -f CA61DB/dbpasswd -m 324135563 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1363: AnyPolicyWithLevel: Creating certficate CA62CA61.der signed by CA61 - PASSED chains.sh: Importing certificate CA62CA61.der to CA62DB database certutil -A -n CA62 -t u,u,u -d CA62DB -f CA62DB/dbpasswd -i CA62CA61.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1364: AnyPolicyWithLevel: Importing certificate CA62CA61.der to CA62DB database - PASSED chains.sh: Creating DB EE62DB certutil -N -d EE62DB -f EE62DB/dbpasswd chains.sh: #1365: AnyPolicyWithLevel: Creating DB EE62DB - PASSED chains.sh: Creating EE certifiate request EE62Req.der certutil -s "CN=EE62 EE, O=EE62, C=US" -R -2 -d EE62DB -f EE62DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE62Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1366: AnyPolicyWithLevel: Creating EE certifiate request EE62Req.der - PASSED chains.sh: Creating certficate EE62CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i EE62Req.der -o EE62CA62.der -f CA62DB/dbpasswd -m 324135564 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1367: AnyPolicyWithLevel: Creating certficate EE62CA62.der signed by CA62 - PASSED chains.sh: Importing certificate EE62CA62.der to EE62DB database certutil -A -n EE62 -t u,u,u -d EE62DB -f EE62DB/dbpasswd -i EE62CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1368: AnyPolicyWithLevel: Importing certificate EE62CA62.der to EE62DB database - PASSED chains.sh: Creating DB CA63DB certutil -N -d CA63DB -f CA63DB/dbpasswd chains.sh: #1369: AnyPolicyWithLevel: Creating DB CA63DB - PASSED chains.sh: Creating Intermediate certifiate request CA63Req.der certutil -s "CN=CA63 Intermediate, O=CA63, C=US" -R -2 -d CA63DB -f CA63DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA63Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1370: AnyPolicyWithLevel: Creating Intermediate certifiate request CA63Req.der - PASSED chains.sh: Creating certficate CA63CA62.der signed by CA62 certutil -C -c CA62 -v 60 -d CA62DB -i CA63Req.der -o CA63CA62.der -f CA62DB/dbpasswd -m 324135565 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1371: AnyPolicyWithLevel: Creating certficate CA63CA62.der signed by CA62 - PASSED chains.sh: Importing certificate CA63CA62.der to CA63DB database certutil -A -n CA63 -t u,u,u -d CA63DB -f CA63DB/dbpasswd -i CA63CA62.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1372: AnyPolicyWithLevel: Importing certificate CA63CA62.der to CA63DB database - PASSED chains.sh: Creating DB EE63DB certutil -N -d EE63DB -f EE63DB/dbpasswd chains.sh: #1373: AnyPolicyWithLevel: Creating DB EE63DB - PASSED chains.sh: Creating EE certifiate request EE63Req.der certutil -s "CN=EE63 EE, O=EE63, C=US" -R -2 -d EE63DB -f EE63DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE63Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1374: AnyPolicyWithLevel: Creating EE certifiate request EE63Req.der - PASSED chains.sh: Creating certficate EE63CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i EE63Req.der -o EE63CA63.der -f CA63DB/dbpasswd -m 324135566 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1375: AnyPolicyWithLevel: Creating certficate EE63CA63.der signed by CA63 - PASSED chains.sh: Importing certificate EE63CA63.der to EE63DB database certutil -A -n EE63 -t u,u,u -d EE63DB -f EE63DB/dbpasswd -i EE63CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1376: AnyPolicyWithLevel: Importing certificate EE63CA63.der to EE63DB database - PASSED chains.sh: Creating DB CA64DB certutil -N -d CA64DB -f CA64DB/dbpasswd chains.sh: #1377: AnyPolicyWithLevel: Creating DB CA64DB - PASSED chains.sh: Creating Intermediate certifiate request CA64Req.der certutil -s "CN=CA64 Intermediate, O=CA64, C=US" -R -2 -d CA64DB -f CA64DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA64Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1378: AnyPolicyWithLevel: Creating Intermediate certifiate request CA64Req.der - PASSED chains.sh: Creating certficate CA64CA63.der signed by CA63 certutil -C -c CA63 -v 60 -d CA63DB -i CA64Req.der -o CA64CA63.der -f CA63DB/dbpasswd -m 324135567 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1379: AnyPolicyWithLevel: Creating certficate CA64CA63.der signed by CA63 - PASSED chains.sh: Importing certificate CA64CA63.der to CA64DB database certutil -A -n CA64 -t u,u,u -d CA64DB -f CA64DB/dbpasswd -i CA64CA63.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1380: AnyPolicyWithLevel: Importing certificate CA64CA63.der to CA64DB database - PASSED chains.sh: Creating DB EE64DB certutil -N -d EE64DB -f EE64DB/dbpasswd chains.sh: #1381: AnyPolicyWithLevel: Creating DB EE64DB - PASSED chains.sh: Creating EE certifiate request EE64Req.der certutil -s "CN=EE64 EE, O=EE64, C=US" -R -2 -d EE64DB -f EE64DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE64Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1382: AnyPolicyWithLevel: Creating EE certifiate request EE64Req.der - PASSED chains.sh: Creating certficate EE64CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i EE64Req.der -o EE64CA64.der -f CA64DB/dbpasswd -m 324135568 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1383: AnyPolicyWithLevel: Creating certficate EE64CA64.der signed by CA64 - PASSED chains.sh: Importing certificate EE64CA64.der to EE64DB database certutil -A -n EE64 -t u,u,u -d EE64DB -f EE64DB/dbpasswd -i EE64CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1384: AnyPolicyWithLevel: Importing certificate EE64CA64.der to EE64DB database - PASSED chains.sh: Creating DB CA65DB certutil -N -d CA65DB -f CA65DB/dbpasswd chains.sh: #1385: AnyPolicyWithLevel: Creating DB CA65DB - PASSED chains.sh: Creating Intermediate certifiate request CA65Req.der certutil -s "CN=CA65 Intermediate, O=CA65, C=US" -R -2 -d CA65DB -f CA65DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA65Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1386: AnyPolicyWithLevel: Creating Intermediate certifiate request CA65Req.der - PASSED chains.sh: Creating certficate CA65CA64.der signed by CA64 certutil -C -c CA64 -v 60 -d CA64DB -i CA65Req.der -o CA65CA64.der -f CA64DB/dbpasswd -m 324135569 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1387: AnyPolicyWithLevel: Creating certficate CA65CA64.der signed by CA64 - PASSED chains.sh: Importing certificate CA65CA64.der to CA65DB database certutil -A -n CA65 -t u,u,u -d CA65DB -f CA65DB/dbpasswd -i CA65CA64.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1388: AnyPolicyWithLevel: Importing certificate CA65CA64.der to CA65DB database - PASSED chains.sh: Creating DB EE65DB certutil -N -d EE65DB -f EE65DB/dbpasswd chains.sh: #1389: AnyPolicyWithLevel: Creating DB EE65DB - PASSED chains.sh: Creating EE certifiate request EE65Req.der certutil -s "CN=EE65 EE, O=EE65, C=US" -R -2 -d EE65DB -f EE65DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE65Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1390: AnyPolicyWithLevel: Creating EE certifiate request EE65Req.der - PASSED chains.sh: Creating certficate EE65CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i EE65Req.der -o EE65CA65.der -f CA65DB/dbpasswd -m 324135570 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1391: AnyPolicyWithLevel: Creating certficate EE65CA65.der signed by CA65 - PASSED chains.sh: Importing certificate EE65CA65.der to EE65DB database certutil -A -n EE65 -t u,u,u -d EE65DB -f EE65DB/dbpasswd -i EE65CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1392: AnyPolicyWithLevel: Importing certificate EE65CA65.der to EE65DB database - PASSED chains.sh: Creating DB CA66DB certutil -N -d CA66DB -f CA66DB/dbpasswd chains.sh: #1393: AnyPolicyWithLevel: Creating DB CA66DB - PASSED chains.sh: Creating Intermediate certifiate request CA66Req.der certutil -s "CN=CA66 Intermediate, O=CA66, C=US" -R -2 -d CA66DB -f CA66DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA66Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1394: AnyPolicyWithLevel: Creating Intermediate certifiate request CA66Req.der - PASSED chains.sh: Creating certficate CA66CA65.der signed by CA65 certutil -C -c CA65 -v 60 -d CA65DB -i CA66Req.der -o CA66CA65.der -f CA65DB/dbpasswd -m 324135571 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1395: AnyPolicyWithLevel: Creating certficate CA66CA65.der signed by CA65 - PASSED chains.sh: Importing certificate CA66CA65.der to CA66DB database certutil -A -n CA66 -t u,u,u -d CA66DB -f CA66DB/dbpasswd -i CA66CA65.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1396: AnyPolicyWithLevel: Importing certificate CA66CA65.der to CA66DB database - PASSED chains.sh: Creating DB EE66DB certutil -N -d EE66DB -f EE66DB/dbpasswd chains.sh: #1397: AnyPolicyWithLevel: Creating DB EE66DB - PASSED chains.sh: Creating EE certifiate request EE66Req.der certutil -s "CN=EE66 EE, O=EE66, C=US" -R -2 -d EE66DB -f EE66DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE66Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1398: AnyPolicyWithLevel: Creating EE certifiate request EE66Req.der - PASSED chains.sh: Creating certficate EE66CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i EE66Req.der -o EE66CA66.der -f CA66DB/dbpasswd -m 324135572 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1399: AnyPolicyWithLevel: Creating certficate EE66CA66.der signed by CA66 - PASSED chains.sh: Importing certificate EE66CA66.der to EE66DB database certutil -A -n EE66 -t u,u,u -d EE66DB -f EE66DB/dbpasswd -i EE66CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1400: AnyPolicyWithLevel: Importing certificate EE66CA66.der to EE66DB database - PASSED chains.sh: Creating DB CA67DB certutil -N -d CA67DB -f CA67DB/dbpasswd chains.sh: #1401: AnyPolicyWithLevel: Creating DB CA67DB - PASSED chains.sh: Creating Intermediate certifiate request CA67Req.der certutil -s "CN=CA67 Intermediate, O=CA67, C=US" -R -2 -d CA67DB -f CA67DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA67Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1402: AnyPolicyWithLevel: Creating Intermediate certifiate request CA67Req.der - PASSED chains.sh: Creating certficate CA67CA66.der signed by CA66 certutil -C -c CA66 -v 60 -d CA66DB -i CA67Req.der -o CA67CA66.der -f CA66DB/dbpasswd -m 324135573 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === any 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: Certificate Policies AnyPolicy 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1403: AnyPolicyWithLevel: Creating certficate CA67CA66.der signed by CA66 - PASSED chains.sh: Importing certificate CA67CA66.der to CA67DB database certutil -A -n CA67 -t u,u,u -d CA67DB -f CA67DB/dbpasswd -i CA67CA66.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1404: AnyPolicyWithLevel: Importing certificate CA67CA66.der to CA67DB database - PASSED chains.sh: Creating DB EE67DB certutil -N -d EE67DB -f EE67DB/dbpasswd chains.sh: #1405: AnyPolicyWithLevel: Creating DB EE67DB - PASSED chains.sh: Creating EE certifiate request EE67Req.der certutil -s "CN=EE67 EE, O=EE67, C=US" -R -2 -d EE67DB -f EE67DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE67Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1406: AnyPolicyWithLevel: Creating EE certifiate request EE67Req.der - PASSED chains.sh: Creating certficate EE67CA67.der signed by CA67 certutil -C -c CA67 -v 60 -d CA67DB -i EE67Req.der -o EE67CA67.der -f CA67DB/dbpasswd -m 324135574 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1407: AnyPolicyWithLevel: Creating certficate EE67CA67.der signed by CA67 - PASSED chains.sh: Importing certificate EE67CA67.der to EE67DB database certutil -A -n EE67 -t u,u,u -d EE67DB -f EE67DB/dbpasswd -i EE67CA67.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1408: AnyPolicyWithLevel: Importing certificate EE67CA67.der to EE67DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1409: AnyPolicyWithLevel: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1410: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1411: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA13 Intermediate,O=CA13,C=US" Certificate 3 Subject: "CN=CA12 Intermediate,O=CA12,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1412: AnyPolicyWithLevel: Verifying certificate(s) EE1CA13.der RootCA.der CA1RootCA.der CA12CA1.der CA13CA12.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1413: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1414: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1415: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA23 Intermediate,O=CA23,C=US" Certificate 3 Subject: "CN=CA22 Intermediate,O=CA22,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1416: AnyPolicyWithLevel: Verifying certificate(s) EE2CA23.der RootCA.der CA1RootCA.der CA22CA1.der CA23CA22.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1417: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1418: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1419: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA33 Intermediate,O=CA33,C=US" Certificate 3 Subject: "CN=CA32 Intermediate,O=CA32,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1420: AnyPolicyWithLevel: Verifying certificate(s) EE3CA33.der RootCA.der CA1RootCA.der CA32CA1.der CA33CA32.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1421: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1422: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA43 Intermediate,O=CA43,C=US" Certificate 3 Subject: "CN=CA42 Intermediate,O=CA42,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1423: AnyPolicyWithLevel: Verifying certificate(s) EE4CA43.der RootCA.der CA1RootCA.der CA42CA1.der CA43CA42.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1424: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1425: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.2.5.29.32.0 EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1426: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -o OID.2.5.29.32.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der vfychain -d AllDB -pp -vv EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE5 EE,O=EE5,C=US" Certificate 2 Subject: "CN=CA53 Intermediate,O=CA53,C=US" Certificate 3 Subject: "CN=CA52 Intermediate,O=CA52,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1427: AnyPolicyWithLevel: Verifying certificate(s) EE5CA53.der RootCA.der CA1RootCA.der CA52CA1.der CA53CA52.der with flags -d AllDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE62 EE,O=EE62,C=US" Certificate 2 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 3 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1428: AnyPolicyWithLevel: Verifying certificate(s) EE62CA62.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE63 EE,O=EE63,C=US" Certificate 2 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 3 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 4 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1429: AnyPolicyWithLevel: Verifying certificate(s) EE63CA63.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE64 EE,O=EE64,C=US" Certificate 2 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 3 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 4 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 5 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1430: AnyPolicyWithLevel: Verifying certificate(s) EE64CA64.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE65 EE,O=EE65,C=US" Certificate 2 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 3 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 4 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 5 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 6 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1431: AnyPolicyWithLevel: Verifying certificate(s) EE65CA65.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135545 (0x1351ea79) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:31:14 2021 Not After : Tue Mar 24 14:31:14 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d5:71:48:8e:aa:fe:19:df:8e:ec:69:b1:d0:88:40:77: 30:14:71:da:48:3f:85:49:61:91:01:99:c1:fa:bf:51: ba:99:87:53:e7:eb:86:a3:99:2d:72:07:1c:f6:8e:66: 65:43:9f:6d:e1:39:2f:f9:7b:98:ec:cb:e3:57:a6:b5: 6c:02:1f:c4:b3:39:10:5e:f2:05:28:0e:36:cd:91:9b: 1f:44:9c:94:fb:33:b7:b2:a3:a6:97:0d:10:00:f2:1a: 78:38:37:30:1f:9c:2f:65:27:86:74:db:eb:af:f6:b3: ba:03:d4:7e:d0:39:b2:18:a2:f5:1b:f8:bd:7d:be:4e: 15:9e:95:85:41:5d:b9:1f:fd:36:cc:8e:12:2e:2b:c0: 9f:f0:c1:c3:b1:88:8e:24:6a:d8:b7:35:52:92:f7:48: ff:6f:4d:12:c2:7b:e3:7f:e3:e7:e1:88:c1:af:d4:a0: a1:7a:0b:20:30:66:aa:d4:47:b3:f7:d1:91:57:df:ca: c4:52:b6:36:cf:03:e0:24:1d:78:0d:7b:3c:f3:f7:69: 50:cf:04:f8:65:0c:ea:b2:55:fc:c7:3e:69:65:dc:74: ad:66:d7:ce:81:d0:a4:f8:b2:4e:cd:44:19:7a:7b:11: 22:e1:f8:1a:79:de:e3:eb:00:4f:e7:0b:8f:5b:e6:87 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bf:94:b2:7d:63:b5:99:19:87:28:67:bc:12:5c:e9:95: 5a:20:af:94:5c:2c:d5:97:e2:13:2a:58:7a:cc:40:8b: 1a:ca:06:f4:bd:3e:68:0c:83:be:7a:7d:c2:32:7c:4d: 7d:e1:1f:bc:04:ba:f9:7a:52:68:74:84:48:87:16:d4: 0f:26:b3:bf:c9:35:69:ad:cb:94:1c:ae:66:82:b9:6b: d7:f7:1c:ae:ac:7c:bc:05:98:6b:8d:62:25:95:d7:9d: 8d:0d:c0:60:99:a6:3a:ee:2b:1b:fa:64:5a:6a:a3:88: 81:25:2f:72:54:bb:61:bd:58:bc:aa:60:c4:26:28:20: 04:10:8c:a3:01:d0:4b:b6:49:1b:a7:3b:3d:bc:a5:c5: ae:56:d6:4c:95:21:0e:8e:2d:4b:af:58:87:d7:98:17: 4b:49:a2:e7:fe:69:6d:1d:df:e4:94:e3:26:07:3f:55: 9f:b4:ec:a0:53:b7:af:e8:c2:bd:c8:00:90:aa:84:70: d2:a9:de:d9:a3:02:3d:4c:e2:21:4d:8a:24:1f:c3:f0: 6b:c5:cd:6f:dc:26:4b:e0:2b:78:89:e4:49:28:0f:23: 21:69:44:15:4c:0f:87:49:45:66:85:46:20:d7:db:e7: eb:8a:a2:df:3c:93:86:fd:c3:1e:9c:03:b5:eb:02:8c Fingerprint (SHA-256): 4E:70:57:E3:2B:D6:54:81:CB:75:F6:9C:CA:54:F5:5C:23:77:C5:FE:FB:DB:1D:9D:B8:35:E9:08:8F:3C:D4:58 Fingerprint (SHA1): BF:05:EF:8B:E8:0E:33:E5:C3:7C:8C:56:67:40:17:CB:80:9B:C1:10 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE66 EE,O=EE66,C=US" Certificate 2 Subject: "CN=CA66 Intermediate,O=CA66,C=US" Certificate 3 Subject: "CN=CA65 Intermediate,O=CA65,C=US" Certificate 4 Subject: "CN=CA64 Intermediate,O=CA64,C=US" Certificate 5 Subject: "CN=CA63 Intermediate,O=CA63,C=US" Certificate 6 Subject: "CN=CA62 Intermediate,O=CA62,C=US" Certificate 7 Subject: "CN=CA61 Intermediate,O=CA61,C=US" Returned value is 0, expected result is pass chains.sh: #1432: AnyPolicyWithLevel: Verifying certificate(s) EE66CA66.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der vfychain -d AllDB -pp -vv -o OID.1.0 EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der -t RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 8. CN=RootCA ROOT CA,O=RootCA,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1433: AnyPolicyWithLevel: Verifying certificate(s) EE67CA67.der RootCA.der CA61RootCA.der CA62CA61.der CA63CA62.der CA64CA63.der CA65CA64.der CA66CA65.der CA67CA66.der with flags -d AllDB -pp -o OID.1.0 -t RootCA.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1434: explicitPolicy: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135575 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1435: explicitPolicy: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1436: explicitPolicy: Exporting Root CA Root.der - PASSED chains.sh: Creating DB nonEVCADB certutil -N -d nonEVCADB -f nonEVCADB/dbpasswd chains.sh: #1437: explicitPolicy: Creating DB nonEVCADB - PASSED chains.sh: Creating Intermediate certifiate request nonEVCAReq.der certutil -s "CN=nonEVCA Intermediate, O=nonEVCA, C=US" -R -2 -d nonEVCADB -f nonEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o nonEVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1438: explicitPolicy: Creating Intermediate certifiate request nonEVCAReq.der - PASSED chains.sh: Creating certficate nonEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i nonEVCAReq.der -o nonEVCARoot.der -f RootDB/dbpasswd -m 324135576 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1439: explicitPolicy: Creating certficate nonEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate nonEVCARoot.der to nonEVCADB database certutil -A -n nonEVCA -t u,u,u -d nonEVCADB -f nonEVCADB/dbpasswd -i nonEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1440: explicitPolicy: Importing certificate nonEVCARoot.der to nonEVCADB database - PASSED chains.sh: Creating DB EVCADB certutil -N -d EVCADB -f EVCADB/dbpasswd chains.sh: #1441: explicitPolicy: Creating DB EVCADB - PASSED chains.sh: Creating Intermediate certifiate request EVCAReq.der certutil -s "CN=EVCA Intermediate, O=EVCA, C=US" -R -2 -d EVCADB -f EVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1442: explicitPolicy: Creating Intermediate certifiate request EVCAReq.der - PASSED chains.sh: Creating certficate EVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i EVCAReq.der -o EVCARoot.der -f RootDB/dbpasswd -m 324135577 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1443: explicitPolicy: Creating certficate EVCARoot.der signed by Root - PASSED chains.sh: Importing certificate EVCARoot.der to EVCADB database certutil -A -n EVCA -t u,u,u -d EVCADB -f EVCADB/dbpasswd -i EVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1444: explicitPolicy: Importing certificate EVCARoot.der to EVCADB database - PASSED chains.sh: Creating DB otherEVCADB certutil -N -d otherEVCADB -f otherEVCADB/dbpasswd chains.sh: #1445: explicitPolicy: Creating DB otherEVCADB - PASSED chains.sh: Creating Intermediate certifiate request otherEVCAReq.der certutil -s "CN=otherEVCA Intermediate, O=otherEVCA, C=US" -R -2 -d otherEVCADB -f otherEVCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o otherEVCAReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1446: explicitPolicy: Creating Intermediate certifiate request otherEVCAReq.der - PASSED chains.sh: Creating certficate otherEVCARoot.der signed by Root certutil -C -c Root -v 60 -d RootDB -i otherEVCAReq.der -o otherEVCARoot.der -f RootDB/dbpasswd -m 324135578 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1447: explicitPolicy: Creating certficate otherEVCARoot.der signed by Root - PASSED chains.sh: Importing certificate otherEVCARoot.der to otherEVCADB database certutil -A -n otherEVCA -t u,u,u -d otherEVCADB -f otherEVCADB/dbpasswd -i otherEVCARoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1448: explicitPolicy: Importing certificate otherEVCARoot.der to otherEVCADB database - PASSED chains.sh: Creating DB validEVDB certutil -N -d validEVDB -f validEVDB/dbpasswd chains.sh: #1449: explicitPolicy: Creating DB validEVDB - PASSED chains.sh: Creating EE certifiate request validEVReq.der certutil -s "CN=validEV EE, O=validEV, C=US" -R -2 -d validEVDB -f validEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o validEVReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1450: explicitPolicy: Creating EE certifiate request validEVReq.der - PASSED chains.sh: Creating certficate validEVEVCA.der signed by EVCA certutil -C -c EVCA -v 60 -d EVCADB -i validEVReq.der -o validEVEVCA.der -f EVCADB/dbpasswd -m 324135579 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1451: explicitPolicy: Creating certficate validEVEVCA.der signed by EVCA - PASSED chains.sh: Importing certificate validEVEVCA.der to validEVDB database certutil -A -n validEV -t u,u,u -d validEVDB -f validEVDB/dbpasswd -i validEVEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1452: explicitPolicy: Importing certificate validEVEVCA.der to validEVDB database - PASSED chains.sh: Creating DB invalidEVDB certutil -N -d invalidEVDB -f invalidEVDB/dbpasswd chains.sh: #1453: explicitPolicy: Creating DB invalidEVDB - PASSED chains.sh: Creating EE certifiate request invalidEVReq.der certutil -s "CN=invalidEV EE, O=invalidEV, C=US" -R -2 -d invalidEVDB -f invalidEVDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o invalidEVReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1454: explicitPolicy: Creating EE certifiate request invalidEVReq.der - PASSED chains.sh: Creating certficate invalidEVnonEVCA.der signed by nonEVCA certutil -C -c nonEVCA -v 60 -d nonEVCADB -i invalidEVReq.der -o invalidEVnonEVCA.der -f nonEVCADB/dbpasswd -m 324135580 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1455: explicitPolicy: Creating certficate invalidEVnonEVCA.der signed by nonEVCA - PASSED chains.sh: Importing certificate invalidEVnonEVCA.der to invalidEVDB database certutil -A -n invalidEV -t u,u,u -d invalidEVDB -f invalidEVDB/dbpasswd -i invalidEVnonEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1456: explicitPolicy: Importing certificate invalidEVnonEVCA.der to invalidEVDB database - PASSED chains.sh: Creating DB wrongEVOIDDB certutil -N -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd chains.sh: #1457: explicitPolicy: Creating DB wrongEVOIDDB - PASSED chains.sh: Creating EE certifiate request wrongEVOIDReq.der certutil -s "CN=wrongEVOID EE, O=wrongEVOID, C=US" -R -2 -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o wrongEVOIDReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1458: explicitPolicy: Creating EE certifiate request wrongEVOIDReq.der - PASSED chains.sh: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA certutil -C -c otherEVCA -v 60 -d otherEVCADB -i wrongEVOIDReq.der -o wrongEVOIDotherEVCA.der -f otherEVCADB/dbpasswd -m 324135581 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1459: explicitPolicy: Creating certficate wrongEVOIDotherEVCA.der signed by otherEVCA - PASSED chains.sh: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database certutil -A -n wrongEVOID -t u,u,u -d wrongEVOIDDB -f wrongEVOIDDB/dbpasswd -i wrongEVOIDotherEVCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1460: explicitPolicy: Importing certificate wrongEVOIDotherEVCA.der to wrongEVOIDDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1461: explicitPolicy: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135575 (0x1351ea97) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:35:03 2021 Not After : Tue Mar 24 14:35:03 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:23:74:89:82:bf:c9:80:7e:53:14:97:17:18:67:04: 53:c5:0b:7e:03:c4:0a:c9:52:70:a6:ae:d4:f3:38:9d: 40:c5:53:8d:f3:9b:3e:9e:17:fd:fc:76:d7:f0:35:86: c1:5e:17:57:cd:a6:aa:97:bc:9c:20:ce:86:35:89:9a: 92:db:75:03:09:e2:a3:13:a4:5c:c7:8b:1f:22:43:f0: 27:8b:1c:e4:98:95:cc:1f:9b:aa:e0:4c:e0:32:4b:e4: d4:d8:ae:b8:c8:e4:f1:3e:3a:f0:26:f6:45:7b:38:16: ab:28:78:fc:fb:af:c5:30:9e:3c:79:4b:cb:5f:1e:40: c6:a4:f5:f5:ca:aa:e5:05:d9:9c:c0:19:4b:77:ad:0d: 1a:61:86:81:fa:70:f7:ca:22:72:e7:28:c0:0b:6a:a4: 46:d7:2a:54:cf:34:ac:09:9c:b5:f5:6e:96:7b:84:f7: ba:23:4f:b1:ba:78:be:90:db:5c:3b:74:3e:a1:65:a0: 66:e6:f0:e4:8c:76:bd:52:ab:fc:6a:f9:6c:89:6f:16: 57:e1:76:88:49:a1:f7:71:b1:6c:87:0e:d6:a2:ad:1b: 93:19:49:1c:da:bd:99:04:e8:1a:23:c0:39:a5:e0:72: eb:52:b5:4e:56:b7:2c:4d:ab:59:20:ac:14:b9:b8:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:bf:5a:c0:60:e3:1c:81:fe:42:bb:d0:ec:21:ba:15: 7b:30:dc:b5:e2:86:ce:4b:a0:a3:b8:eb:7f:17:3c:6b: 79:43:f0:75:a9:a9:e2:b3:21:c4:50:ac:c1:1d:f6:17: f2:9e:b3:38:c5:48:90:5e:18:33:46:38:f2:ac:f7:d0: 70:77:2f:6d:39:44:45:4d:6a:4a:9b:58:00:14:59:3f: 8e:97:96:55:be:8b:04:d4:47:52:89:a6:43:9c:f2:27: 8a:a6:92:1b:8f:12:47:02:4c:d2:ed:23:4a:54:90:02: 39:d3:0d:ba:4d:91:1c:f1:bf:5e:87:64:04:71:40:d9: 7f:0c:9c:b0:0c:b1:b6:b1:c3:bd:66:97:da:c0:4b:0f: 3f:14:cf:84:8c:db:63:94:bd:75:68:e9:e2:a6:67:66: b7:c2:c5:71:e8:c7:8d:cb:cf:e5:ad:79:3c:97:06:de: f9:11:2d:cb:1c:37:d0:9b:3a:e2:b4:a1:90:df:fa:15: 27:7a:f3:6f:10:c3:45:15:d2:6a:2f:20:d0:9c:76:48: f5:23:6d:06:22:11:48:66:61:47:4c:7a:0f:08:59:20: 15:4f:1a:71:e6:82:fa:84:9d:87:91:c7:7e:8b:63:ab: 2d:de:c0:b8:c3:a4:6f:42:20:b8:0d:84:4d:70:08:90 Fingerprint (SHA-256): 7B:F8:BC:73:9F:8A:88:8A:99:3C:A0:95:D1:4C:D6:6C:0A:77:D8:97:17:E4:B6:CB:3F:A9:FC:76:2A:71:11:92 Fingerprint (SHA1): BA:F6:A1:7B:BF:84:67:F3:52:19:0B:CD:73:6A:33:91:FF:CE:83:75 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1462: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1463: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=Root ROOT CA,O=Root,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1464: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der Root.der with flags -d AllDB -pp -o OID.1.0 -t Root.der - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "C,C,C" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1465: explicitPolicy: Importing certificate Root.der to AllDB database - PASSED chains.sh: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 validEVEVCA.der EVCARoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135575 (0x1351ea97) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:35:03 2021 Not After : Tue Mar 24 14:35:03 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: 98:23:74:89:82:bf:c9:80:7e:53:14:97:17:18:67:04: 53:c5:0b:7e:03:c4:0a:c9:52:70:a6:ae:d4:f3:38:9d: 40:c5:53:8d:f3:9b:3e:9e:17:fd:fc:76:d7:f0:35:86: c1:5e:17:57:cd:a6:aa:97:bc:9c:20:ce:86:35:89:9a: 92:db:75:03:09:e2:a3:13:a4:5c:c7:8b:1f:22:43:f0: 27:8b:1c:e4:98:95:cc:1f:9b:aa:e0:4c:e0:32:4b:e4: d4:d8:ae:b8:c8:e4:f1:3e:3a:f0:26:f6:45:7b:38:16: ab:28:78:fc:fb:af:c5:30:9e:3c:79:4b:cb:5f:1e:40: c6:a4:f5:f5:ca:aa:e5:05:d9:9c:c0:19:4b:77:ad:0d: 1a:61:86:81:fa:70:f7:ca:22:72:e7:28:c0:0b:6a:a4: 46:d7:2a:54:cf:34:ac:09:9c:b5:f5:6e:96:7b:84:f7: ba:23:4f:b1:ba:78:be:90:db:5c:3b:74:3e:a1:65:a0: 66:e6:f0:e4:8c:76:bd:52:ab:fc:6a:f9:6c:89:6f:16: 57:e1:76:88:49:a1:f7:71:b1:6c:87:0e:d6:a2:ad:1b: 93:19:49:1c:da:bd:99:04:e8:1a:23:c0:39:a5:e0:72: eb:52:b5:4e:56:b7:2c:4d:ab:59:20:ac:14:b9:b8:19 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 71:bf:5a:c0:60:e3:1c:81:fe:42:bb:d0:ec:21:ba:15: 7b:30:dc:b5:e2:86:ce:4b:a0:a3:b8:eb:7f:17:3c:6b: 79:43:f0:75:a9:a9:e2:b3:21:c4:50:ac:c1:1d:f6:17: f2:9e:b3:38:c5:48:90:5e:18:33:46:38:f2:ac:f7:d0: 70:77:2f:6d:39:44:45:4d:6a:4a:9b:58:00:14:59:3f: 8e:97:96:55:be:8b:04:d4:47:52:89:a6:43:9c:f2:27: 8a:a6:92:1b:8f:12:47:02:4c:d2:ed:23:4a:54:90:02: 39:d3:0d:ba:4d:91:1c:f1:bf:5e:87:64:04:71:40:d9: 7f:0c:9c:b0:0c:b1:b6:b1:c3:bd:66:97:da:c0:4b:0f: 3f:14:cf:84:8c:db:63:94:bd:75:68:e9:e2:a6:67:66: b7:c2:c5:71:e8:c7:8d:cb:cf:e5:ad:79:3c:97:06:de: f9:11:2d:cb:1c:37:d0:9b:3a:e2:b4:a1:90:df:fa:15: 27:7a:f3:6f:10:c3:45:15:d2:6a:2f:20:d0:9c:76:48: f5:23:6d:06:22:11:48:66:61:47:4c:7a:0f:08:59:20: 15:4f:1a:71:e6:82:fa:84:9d:87:91:c7:7e:8b:63:ab: 2d:de:c0:b8:c3:a4:6f:42:20:b8:0d:84:4d:70:08:90 Fingerprint (SHA-256): 7B:F8:BC:73:9F:8A:88:8A:99:3C:A0:95:D1:4C:D6:6C:0A:77:D8:97:17:E4:B6:CB:3F:A9:FC:76:2A:71:11:92 Fingerprint (SHA1): BA:F6:A1:7B:BF:84:67:F3:52:19:0B:CD:73:6A:33:91:FF:CE:83:75 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=validEV EE,O=validEV,C=US" Certificate 2 Subject: "CN=EVCA Intermediate,O=EVCA,C=US" Returned value is 0, expected result is pass chains.sh: #1466: explicitPolicy: Verifying certificate(s) validEVEVCA.der EVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 invalidEVnonEVCA.der nonEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1467: explicitPolicy: Verifying certificate(s) invalidEVnonEVCA.der nonEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 vfychain -d AllDB -pp -vv -o OID.1.0 wrongEVOIDotherEVCA.der otherEVCARoot.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1468: explicitPolicy: Verifying certificate(s) wrongEVOIDotherEVCA.der otherEVCARoot.der with flags -d AllDB -pp -o OID.1.0 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1469: Mapping: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135582 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1470: Mapping: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1471: Mapping: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1472: Mapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1473: Mapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135583 --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1474: Mapping: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1475: Mapping: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1476: Mapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1477: Mapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135584 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1478: Mapping: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1479: Mapping: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1480: Mapping: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1481: Mapping: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324135585 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1482: Mapping: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1483: Mapping: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1484: Mapping: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1485: Mapping: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1486: Mapping: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1487: Mapping: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135582 (0x1351ea9e) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:36:00 2021 Not After : Tue Mar 24 14:36:00 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:04:a2:45:c2:48:d9:b6:1d:1a:40:46:ba:b0:42:91: a8:22:91:5e:98:d1:32:e8:40:fd:9d:1c:e1:76:2a:bf: 75:4e:3d:6d:a3:f6:db:16:e6:f9:f4:76:8a:82:21:8d: 00:e0:45:09:18:05:3e:ed:6b:fe:fc:37:d6:91:79:41: 64:99:70:18:ff:12:c5:73:20:42:4a:54:80:bd:ac:fa: e0:98:55:a2:92:d3:48:16:e0:93:0f:de:74:54:64:31: 6d:4c:b8:9a:db:9d:bb:fd:bd:cf:7b:f4:71:1a:b4:00: c9:bc:cd:13:c6:a6:af:7b:ed:24:3b:4b:ed:d3:84:d0: 99:95:43:86:a8:c5:68:f8:42:6d:b9:d2:f0:4f:9f:f4: 65:87:b0:ac:ba:b8:80:c4:af:a9:d9:41:bb:a1:77:c3: 4e:ab:66:e4:0e:c5:74:32:d5:f2:f7:73:85:97:30:87: 89:a6:90:ee:ca:09:48:0c:18:f6:ca:bb:5f:4e:ee:7c: ac:b0:28:d0:74:ec:44:a4:1f:a6:21:70:ba:59:4c:65: da:0c:06:f0:ab:df:f4:de:84:64:c7:fa:5a:8a:90:5d: 1e:7c:41:cd:e0:e7:15:29:77:7f:1f:a5:95:e2:02:77: 35:bf:10:8f:36:de:d9:e7:67:53:f8:29:4b:67:73:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4c:f5:d2:f3:c7:34:59:96:bb:65:71:62:45:5e:d7:e2: a1:12:bd:10:9c:e9:0a:42:72:cc:da:58:07:c6:33:2b: 42:ef:83:59:14:2b:0f:06:7e:c0:05:71:87:e7:ec:29: 89:f9:83:83:fc:c6:49:5e:d1:bd:cc:5b:92:12:9c:10: 5b:42:73:be:b0:53:6b:76:20:ed:d9:a8:53:36:cc:95: 5a:b5:94:63:88:99:f6:d3:e0:de:c1:f4:e0:82:67:85: 54:fa:2e:d5:17:6e:03:57:24:d4:69:50:38:5a:ea:a3: 88:b9:e7:26:2d:4b:97:f3:a5:c3:47:8c:bd:33:86:e2: 6d:44:62:94:66:62:8c:d0:b5:82:a2:71:86:71:c6:6e: 3d:bf:bd:35:9f:a3:14:44:7a:59:01:b8:6d:7e:c5:76: 41:41:2e:e1:ac:aa:a8:4f:b8:6e:59:ae:1a:63:48:7f: 27:4b:33:11:ef:97:d6:ec:30:f8:e0:58:d6:f2:e2:be: fd:9e:58:cc:b8:fe:e3:92:9b:89:0b:42:17:07:5b:41: 2a:5b:bd:a3:e4:30:ca:3b:cc:9f:40:11:b3:bb:1f:0f: c8:df:73:f3:ff:73:e5:97:4f:59:de:77:45:da:60:82: 91:d8:6a:a0:b9:3e:bf:5e:07:53:64:59:93:db:96:c4 Fingerprint (SHA-256): 48:74:11:23:0B:49:D6:55:19:54:F2:72:93:08:CF:01:81:1C:60:DA:0A:AF:9D:99:1D:DB:12:55:44:52:5F:8B Fingerprint (SHA1): 76:EB:1D:D9:67:F2:9D:6D:3B:9B:44:CC:5C:0A:E3:61:CE:CE:F3:6C Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1488: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1489: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1490: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135583 (0x1351ea9f) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:36:05 2021 Not After : Tue Mar 24 14:36:05 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b1:43:92:06:81:3e:22:c8:0b:68:0c:b6:7d:2b:56:35: cd:c3:ec:2a:22:de:33:6c:82:96:f2:27:d0:36:96:b9: f9:70:e7:52:15:b7:d9:29:c3:47:3a:97:a0:51:6c:b9: ac:bf:1a:ef:7f:ac:bd:3b:ea:92:c7:6b:39:45:06:c1: a5:49:5b:a0:01:fa:c3:1a:b9:42:60:9a:90:3f:14:f9: b6:23:53:b3:00:f0:10:d1:d3:7c:1f:b3:6f:ce:6a:0e: 62:bd:4e:31:ab:f4:eb:13:0d:da:18:ba:f9:95:1e:2b: d3:5e:81:24:8a:12:cd:a8:54:8a:1f:fb:71:fa:3a:0c: 97:48:a4:c3:f2:d1:9b:4c:3d:20:a0:e1:2b:9a:92:cf: cd:e7:29:1e:72:cf:fa:a6:98:ef:62:52:6a:7c:22:2b: ee:f5:4b:bf:9f:7a:be:19:c4:3a:75:b7:0d:dd:35:cf: 4f:84:16:95:aa:1e:bd:27:eb:fc:ca:2d:42:f9:a1:ad: f5:7d:5c:9f:4f:62:c1:56:80:6d:f1:3d:9b:61:b8:29: 52:87:05:06:29:9e:64:8c:36:4e:81:ae:c4:b5:0f:57: 8b:d9:d6:c7:a7:bf:94:b3:7f:fb:51:8d:a5:31:85:2b: ea:03:c6:92:a7:9a:f2:05:ae:6a:89:d1:42:27:f8:09 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a3:44:d1:98:49:a0:1d:f7:30:22:58:7b:26:ef:88:8f: fb:03:21:d2:91:b8:a7:02:bf:76:e6:21:ae:c0:5e:f7: 56:b8:3a:88:4f:9b:db:2b:fb:61:0c:30:91:b5:96:fb: cd:2e:4a:ec:05:6f:e7:30:dd:5c:df:11:b0:f5:15:e6: 7d:c9:ce:32:64:96:36:bf:8d:78:83:a4:8f:78:17:66: 09:f4:00:0f:13:1f:85:46:ac:8f:1e:92:a2:12:f5:17: d7:d9:62:e1:3c:ad:15:1e:2d:52:14:e8:6a:2b:c1:87: 41:9a:26:22:f5:79:25:ce:d0:b4:b7:85:f8:51:9b:49: 1c:14:6e:b4:22:ab:f0:96:a1:78:a1:04:c7:5a:59:0a: 8f:3d:ff:9c:d4:31:8d:89:17:55:86:c8:0c:17:a5:66: 1e:5b:f0:6f:6f:d8:76:9e:82:99:8b:6b:11:06:3b:5c: 60:df:be:66:86:75:15:2f:cf:4b:0a:b5:6a:7e:b5:b5: 87:cd:1f:b0:a8:a4:c4:4b:b1:c1:fa:53:c7:0b:1e:01: 0a:c5:af:6b:90:95:84:c2:b5:76:18:8e:c6:25:d3:11: 50:0f:be:46:88:54:b9:7d:b4:ea:ea:c2:1a:be:40:d4: 47:8a:86:cc:8d:ff:9c:43:6b:d7:83:31:4f:e7:00:77 Fingerprint (SHA-256): FA:11:69:35:39:1D:4C:B6:98:D9:B5:15:D4:7F:1E:54:90:A8:F8:22:12:42:DA:7B:04:46:26:15:E7:C4:9F:A1 Fingerprint (SHA1): 4E:AF:65:DA:CB:2D:49:71:99:66:77:36:76:E8:E2:03:EB:47:C7:15 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1491: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA2.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1492: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA2.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135584 (0x1351eaa0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:36:10 2021 Not After : Tue Mar 24 14:36:10 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c8:9b:66:a8:94:ca:c1:09:8f:8d:d2:c2:59:23:3a:b3: e2:09:c0:5e:e3:0c:72:8e:d8:5d:9b:88:19:b4:ef:ca: 79:ff:a9:8f:5a:a2:c9:17:fe:57:39:87:20:f5:77:5b: b1:d7:dd:96:13:b2:9a:de:18:57:76:b7:32:1a:58:a6: 4c:2d:1f:d8:5f:39:9a:11:92:16:49:92:f7:91:9a:15: 9b:d4:6a:0c:84:1d:42:62:24:86:68:1f:f0:3b:ef:eb: 64:f8:bc:c1:59:d4:64:4a:9c:5e:e4:97:ff:6d:0a:eb: 8b:a2:2c:d0:16:52:af:36:82:dd:7a:10:50:07:93:15: 65:be:aa:c8:8d:f2:17:6c:16:2b:55:70:97:f8:4b:50: 81:97:95:a2:ee:fb:22:6b:1d:8d:71:b8:6b:bf:8b:36: 89:78:87:42:64:e8:9e:71:2f:e4:de:3d:e5:c2:f2:4c: 62:f7:80:ed:6e:9b:89:74:16:fa:23:2a:4d:3d:c4:33: ad:b5:dd:56:2d:44:fd:1b:d6:56:b5:ea:56:97:70:25: 65:a6:cd:b5:b5:61:31:90:e8:eb:56:bd:28:be:36:77: b7:ef:5c:b7:22:2e:83:3e:28:dd:47:74:dd:d3:7a:67: 38:1e:f2:02:05:38:81:c1:82:f6:a1:c1:4a:2a:57:73 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 17:2f:e0:36:4e:00:4b:e4:8b:d5:98:2f:74:c4:b7:2a: ab:96:c5:cf:cd:17:fc:fe:26:39:a2:e2:43:54:73:fe: 6c:92:6d:7d:b0:30:7f:52:6c:bc:bc:c0:94:cd:3e:2f: 7d:5b:80:1a:92:2e:fe:84:4c:63:cb:c1:7c:a5:70:77: 1e:ab:fe:09:79:d5:43:57:36:b2:32:d0:e3:9d:19:23: ef:dc:73:5a:3d:da:f1:06:54:c0:81:96:ac:16:e7:42: 8f:9a:b7:ba:b0:b8:20:e4:5f:fc:d2:22:35:07:10:9e: 95:18:c2:37:05:07:ab:34:b4:83:8c:72:1a:f4:0e:e9: 9d:e1:8b:73:ee:75:d1:70:19:c9:8d:90:9a:b9:fa:41: 4f:cf:16:92:ad:dc:72:15:89:9f:14:b8:cf:5d:26:66: 1c:54:65:36:b0:79:ef:9f:7a:f9:8e:0e:5d:0f:e4:0d: 2f:ee:73:40:8b:10:e4:ce:00:fd:09:43:38:d8:74:f1: 7e:7d:0e:70:34:c0:5a:cf:17:b9:e9:c6:80:f3:97:54: 52:84:08:c8:24:05:56:32:2d:fc:44:b7:c8:46:b6:9c: 4b:31:29:a0:e8:cc:28:74:58:f9:75:f0:e9:9e:4f:1c: 96:bd:b6:64:18:f4:be:3f:c8:22:db:73:2e:e4:dd:9e Fingerprint (SHA-256): 62:F1:E1:18:CF:AD:D1:99:84:DE:D8:30:7C:B7:02:D6:D6:60:BA:69:16:D1:93:FD:4B:0B:AD:61:55:08:56:79 Fingerprint (SHA1): A5:06:77:9F:14:4D:36:87:91:5C:8B:A5:39:1D:A6:3C:44:B2:7F:48 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Returned value is 0, expected result is pass chains.sh: #1493: Mapping: Verifying certificate(s) UserCA2.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1494: Mapping2: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135586 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1495: Mapping2: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1496: Mapping2: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1497: Mapping2: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1498: Mapping2: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135587 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1499: Mapping2: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1500: Mapping2: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1501: Mapping2: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1502: Mapping2: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135588 --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n n n OID.1.0 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1503: Mapping2: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1504: Mapping2: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1505: Mapping2: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1506: Mapping2: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i CA3Req.der -o CA3CA2.der -f CA2DB/dbpasswd -m 324135589 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1507: Mapping2: Creating certficate CA3CA2.der signed by CA2 - PASSED chains.sh: Importing certificate CA3CA2.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1508: Mapping2: Importing certificate CA3CA2.der to CA3DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1509: Mapping2: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1510: Mapping2: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i UserReq.der -o UserCA3.der -f CA3DB/dbpasswd -m 324135590 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1511: Mapping2: Creating certficate UserCA3.der signed by CA3 - PASSED chains.sh: Importing certificate UserCA3.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1512: Mapping2: Importing certificate UserCA3.der to UserDB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1513: Mapping2: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "" -d AllDB -f AllDB/dbpasswd -i Root.der chains.sh: #1514: Mapping2: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing certificate CA1Root.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1Root.der chains.sh: #1515: Mapping2: Importing certificate CA1Root.der to AllDB database - PASSED chains.sh: Importing certificate CA2CA1.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA1.der chains.sh: #1516: Mapping2: Importing certificate CA2CA1.der to AllDB database - PASSED chains.sh: Importing certificate CA3CA2.der to AllDB database certutil -A -n CA3 -t "" -d AllDB -f AllDB/dbpasswd -i CA3CA2.der chains.sh: #1517: Mapping2: Importing certificate CA3CA2.der to AllDB database - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t Root Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135586 (0x1351eaa2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:36:24 2021 Not After : Tue Mar 24 14:36:24 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cb:cc:cb:7d:4f:e5:07:3f:77:1e:f4:cc:8f:a7:67:96: ff:5b:0f:72:0e:cc:8d:95:68:b1:32:d9:0c:36:cb:91: 60:2c:71:54:10:b3:37:f2:2a:a3:af:26:67:6a:e6:c9: 98:d4:9c:79:1d:f2:5f:c1:98:eb:59:aa:26:47:d5:6c: 0c:35:91:6f:fe:0f:ae:da:11:bf:5e:8a:a3:76:4f:3f: 48:37:81:a2:13:ec:58:94:37:37:c8:e8:8c:64:d1:df: 68:c8:d8:c1:e6:e9:e4:71:48:eb:45:63:3f:bc:4c:86: de:6d:3f:27:cc:2b:5b:88:6f:2c:ec:2c:e2:24:2a:38: ae:ef:77:7a:d2:7a:f8:06:b0:d9:69:04:1d:32:79:04: 5d:f1:9e:f8:02:3a:61:5e:68:e8:da:a2:e9:4e:9f:b6: 9b:6b:c6:c9:e2:97:4c:dd:da:d1:d5:94:0d:bb:9e:76: 73:26:cc:72:d5:9c:2d:a0:33:ab:ca:f1:04:f3:a5:e7: 10:70:31:83:88:dd:9d:b0:fb:8c:3b:24:df:4a:13:1b: 1b:4a:2d:26:c0:90:2c:47:e4:c1:85:65:66:11:f0:01: d9:2b:1b:9e:5e:31:7a:1c:b7:85:f7:0a:2e:7b:c7:31: fa:16:1b:93:b9:bd:9b:43:d4:ff:10:5e:8a:36:96:bf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b9:8c:8e:2d:33:64:24:49:c9:1c:5b:1e:a8:70:c1:e2: a0:be:38:7e:9c:1b:c8:f9:83:7a:70:3a:3a:1b:09:5d: 31:ea:27:ad:9f:fa:27:32:ad:26:fa:80:06:80:e7:ae: 3a:3e:53:85:9c:1e:68:f9:d5:5a:9e:39:a0:9d:a8:e8: 97:21:df:31:11:a6:a5:1e:51:2a:84:0d:3e:d6:34:c9: f3:77:7b:6e:d5:a2:10:d0:a3:3e:c6:7c:9a:8d:d7:f6: a1:91:50:cc:c2:a1:0b:cd:2e:1c:aa:09:e9:43:4b:24: 79:90:dc:1c:e7:68:23:a3:c7:1e:83:05:2a:55:95:cf: 58:cb:01:3b:5a:44:ef:78:b9:6e:d3:c2:ad:60:4b:f2: 6b:8d:b0:24:af:87:c6:0f:9c:1d:e8:b6:99:88:b0:1e: 44:49:89:9d:a4:e6:5a:4b:f2:dc:0e:b3:ea:3d:16:51: 0e:28:89:4e:57:48:18:86:99:39:e8:3f:0a:06:54:91: 6b:c8:39:27:94:f2:be:82:b1:7c:fe:69:93:b6:9c:e5: dd:e4:d0:af:9c:b1:7f:ef:e2:d3:a1:be:97:c6:0a:16: c0:26:72:8b:f2:5a:a2:3c:9e:14:0b:fa:42:01:46:74: 8f:fa:60:27:56:3a:14:23:cd:a3:25:02:c8:a3:b4:0c Fingerprint (SHA-256): CD:B6:AF:EE:6E:0C:CC:AB:76:2D:CA:9C:CF:85:2B:75:97:5C:8F:48:69:35:0B:20:66:D9:74:16:D4:67:59:A0 Fingerprint (SHA1): D7:9F:0A:DB:EE:AA:74:18:43:30:5A:D4:6B:27:7B:35:F3:B5:55:9E Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 4 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1518: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t Root Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. Root [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1519: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t Root - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135587 (0x1351eaa3) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:36:29 2021 Not After : Tue Mar 24 14:36:29 2026 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:90:90:cc:ab:27:41:eb:a0:60:09:5b:ec:9d:ca:70: 15:46:98:07:d9:63:8a:02:9e:4b:f3:78:9a:24:8f:b7: 9d:99:c8:7d:2f:aa:1c:bd:0e:c5:bf:43:d4:49:dd:46: 88:54:ff:4c:0c:bb:11:34:88:61:91:26:9d:c1:6e:6c: 0c:a7:bf:4c:8c:8b:6a:e5:06:4f:c4:7f:04:2b:ae:9e: b8:ff:54:8d:31:7f:21:a3:07:b0:ad:3c:46:c8:07:34: 6c:77:a0:3f:d0:de:a6:d3:2d:67:d5:7c:e0:de:b3:c8: 46:b4:b6:32:29:58:e4:ed:8f:75:2c:5f:c3:e9:27:eb: db:4d:02:0a:7d:9e:1a:d6:d6:97:fc:ca:e4:85:d7:81: 71:a0:60:1c:9e:30:5e:e1:80:04:9e:51:d8:c5:da:a7: 58:53:5b:16:28:94:8c:9d:93:6a:98:7a:9d:24:69:d8: 5e:7a:b8:1b:5d:8a:93:e0:a0:0e:b5:d9:5a:56:3f:47: e3:43:9b:97:ec:4d:66:97:ca:97:27:10:da:ca:b8:4c: 81:0a:4c:bb:85:1f:20:cb:03:39:27:11:83:a1:10:15: 97:f9:37:1e:54:84:27:97:0c:13:26:a4:cd:4c:7d:9c: f1:bd:f4:ea:11:85:5f:f9:4b:23:45:6f:12:8c:92:13 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policies Data: Policy Name: User Defined Policy OID Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4d:40:79:34:0c:e5:6c:42:66:fd:c2:61:18:7f:73:22: 1b:ee:e7:ad:38:3e:00:89:18:63:78:fe:17:18:87:f3: 5d:64:13:c6:43:a3:99:81:2f:25:70:50:51:37:b5:33: 85:b3:99:15:38:b2:0a:01:c5:2d:af:72:a5:fb:0f:83: 46:7c:9d:d2:67:93:21:5f:9f:be:ee:8b:cc:66:a3:ac: 2f:8f:70:f5:f4:de:52:bb:e7:94:ab:22:23:34:63:28: ef:77:ba:0e:5e:14:79:1d:2e:64:8a:ea:2d:b3:05:65: 04:50:8a:ad:df:6b:01:95:71:28:98:e1:a3:e7:b2:f1: ad:8e:b7:dc:d3:27:8a:b3:c9:44:3c:14:ab:98:3a:53: 84:62:a7:fc:b4:0b:f1:40:4c:0b:3e:49:66:8b:ff:a4: f8:eb:f9:ed:98:1c:49:c8:15:88:8c:15:39:eb:2f:fa: 0c:68:a4:88:0c:cb:12:00:52:46:b3:82:67:98:a7:fd: b7:7d:61:c0:4f:5f:87:54:16:40:e4:4c:54:99:a1:be: 7e:23:1e:e1:a0:79:41:a8:59:8f:df:4f:0e:73:7a:a0: dc:b8:f6:c7:0b:a5:59:f6:b4:69:bd:d8:de:01:49:b0: e9:bf:b0:c1:bf:4b:15:89:25:e0:53:64:35:77:b1:db Fingerprint (SHA-256): D0:FB:E6:65:15:01:E6:C2:4B:BC:50:BA:56:98:B7:5B:0D:C4:8A:D3:A9:E5:4D:88:3C:D7:30:B8:38:35:8B:01 Fingerprint (SHA1): D4:43:BF:BA:98:51:84:77:CD:C7:6C:28:7B:3B:5C:4A:DE:80:DE:E8 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Certificate 3 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1520: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA1 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. CA1 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1521: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA1 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.0 UserCA3.der -t CA2 Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA2 [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1522: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.0 -t CA2 - PASSED chains.sh: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 vfychain -d AllDB -pp -vv -o OID.1.1 UserCA3.der -t CA2 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135588 (0x1351eaa4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:36:36 2021 Not After : Tue Mar 24 14:36:36 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:07:05:27:5d:49:11:17:7d:e4:d7:08:b6:fd:33:c3: 6f:09:2f:91:82:eb:e0:b0:0f:d6:18:ac:49:92:87:4a: 70:04:f0:45:a3:04:b5:6e:19:8c:2b:ca:81:31:df:b8: c1:86:25:20:3e:c0:a1:a3:0c:76:96:10:67:e7:00:cf: af:51:48:1e:4d:cc:d0:5d:bc:6b:50:bf:aa:e3:8a:81: 53:23:4c:fa:0c:92:07:ca:fe:78:b2:a3:71:69:a4:4d: ab:95:05:d3:da:7d:e5:af:82:5b:08:5e:d6:71:f9:3c: ab:0d:ac:66:09:31:6f:cb:14:21:14:fa:50:61:c2:7b: d5:bd:a8:bd:60:b8:7a:d7:2d:cf:8d:9b:aa:c7:26:b7: 55:a3:d6:46:fd:0d:ff:e8:38:54:11:95:2c:92:78:8f: b0:43:37:47:ab:c2:1d:da:21:ad:5b:ac:09:f1:94:c5: 86:59:cf:ac:e9:49:50:0d:9f:15:06:79:bc:c9:0a:da: 94:be:20:bc:d9:32:6a:18:ad:68:17:93:36:f4:46:6b: 89:5f:fd:a5:b9:18:00:5a:b7:ff:57:5c:5c:1c:8e:27: 51:c9:45:80:e7:16:e9:80:88:fa:8b:cd:c2:d8:9f:26: fa:cf:bf:c1:26:d5:ee:ea:cf:32:ab:a9:8e:df:1d:cf Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Policy Mappings Data: Sequence { Sequence { 28 ( User Defined Policy OID } } Name: Certificate Policies Data: Policy Name: 28 ( Policy Qualifier Name: PKIX CPS Pointer Qualifier Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:ca:db:8f:e4:f7:69:51:1c:27:59:d2:2c:42:4c:af: 00:f9:d2:bf:02:b7:86:2e:9e:22:bf:b9:55:0d:12:67: 34:32:98:07:60:e7:ef:96:c1:75:6c:9d:8d:20:6e:d5: ea:ad:e5:62:eb:58:54:2c:7b:33:6a:3b:01:87:2e:7b: 1f:3a:eb:8e:14:d3:c3:e1:6f:54:a7:ab:c6:8d:3a:6c: ec:f7:e7:ca:f6:92:c7:a7:99:81:ba:fb:f0:e8:9c:ff: 74:e4:7c:f0:54:59:47:b9:c7:ac:a9:b0:2b:a1:c1:ae: 40:6b:af:09:ca:07:b9:03:34:81:23:60:e7:30:cb:9a: d2:15:9e:64:53:b4:61:a1:53:41:a9:8f:4f:3a:5f:b9: 70:2f:ad:18:90:bb:e4:57:ea:56:ca:72:11:e1:4b:b4: bf:31:f4:a7:f7:ed:c6:10:e1:9b:38:6a:29:02:3c:84: 28:e0:4b:2e:ed:7a:ec:d2:ed:bf:fa:fc:87:0b:2c:64: 36:21:ea:46:1a:6e:29:5c:9f:73:e9:57:a9:79:98:c3: 38:dc:5e:e8:6e:b4:e2:4f:78:e4:61:de:67:ce:88:14: fd:37:21:c6:4a:51:94:53:12:26:0d:1a:ef:7a:78:a2: d4:7e:05:c5:64:c3:bf:b6:0f:74:90:71:3a:86:19:ff Fingerprint (SHA-256): 18:95:0F:BC:08:79:FD:30:83:63:21:25:03:62:8E:41:F0:B0:03:D0:20:9F:A4:B2:F0:28:6C:33:BB:02:21:A7 Fingerprint (SHA1): 82:1F:B1:EE:7D:64:D9:64:69:93:61:32:BA:63:E8:48:E4:E1:58:CF Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1523: Mapping2: Verifying certificate(s) UserCA3.der with flags -d AllDB -pp -o OID.1.1 -t CA2 - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1524: AIA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135591 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1525: AIA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1526: AIA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1527: AIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1528: AIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135592 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1529: AIA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1530: AIA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1531: AIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1532: AIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135593 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA1Root-324135354.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1533: AIA: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1534: AIA: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB UserDB certutil -N -d UserDB -f UserDB/dbpasswd chains.sh: #1535: AIA: Creating DB UserDB - PASSED chains.sh: Creating EE certifiate request UserReq.der certutil -s "CN=User EE, O=User, C=US" -R -2 -d UserDB -f UserDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o UserReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1536: AIA: Creating EE certifiate request UserReq.der - PASSED chains.sh: Creating certficate UserCA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i UserReq.der -o UserCA2.der -f CA2DB/dbpasswd -m 324135594 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1537: AIA: Creating certficate UserCA2.der signed by CA2 - PASSED chains.sh: Importing certificate UserCA2.der to UserDB database certutil -A -n User -t u,u,u -d UserDB -f UserDB/dbpasswd -i UserCA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1538: AIA: Importing certificate UserCA2.der to UserDB database - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der vfychain -d UserDB -pp -vv UserCA2.der CA2CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA2 Intermediate,O=CA2,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA1 Intermediate,O=CA1,C=US Returned value is 1, expected result is fail chains.sh: #1539: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der vfychain -d UserDB -pp -vv -f UserCA2.der CA2CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135591 (0x1351eaa7) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:36:58 2021 Not After : Tue Mar 24 14:36:58 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b5:91:8e:4e:aa:9b:34:af:2e:29:b7:40:de:76:86:27: 2f:cb:75:b0:2c:4f:83:df:dc:83:50:7a:74:57:02:bf: 58:1c:15:24:65:4d:5c:b3:1a:66:ad:ed:a3:a8:f4:3f: 41:86:7c:88:9a:2e:08:d3:ca:d7:b2:14:02:b9:d6:85: f2:ec:08:1a:9c:b4:ae:46:fd:40:fc:86:4e:be:f8:57: 43:5e:34:a7:ba:ca:89:a9:cb:4c:c1:57:cc:cd:a1:d3: df:d3:f7:e4:91:e4:b2:93:8c:34:bf:cb:cd:2c:c4:1e: 3a:ec:74:d0:5e:16:46:fd:6b:ce:8c:4f:53:9e:25:78: 16:fc:b6:a1:99:92:64:34:ff:5d:0d:20:06:13:e4:1a: 54:74:cf:b8:64:0e:46:97:6b:9e:4c:77:33:6f:68:d8: 93:57:0a:d4:85:70:bf:77:4b:9e:96:17:13:e2:36:19: 56:c5:e9:11:02:f1:c7:8b:cd:19:4e:ef:2d:f0:d8:20: fe:cb:57:3d:5c:74:ba:fd:59:c1:0b:6f:f6:61:36:ab: 6d:23:28:58:5c:9d:1b:e1:0e:b1:ae:00:27:43:48:9e: 2f:66:ce:c5:ec:ab:bd:b9:6c:e9:65:08:36:9b:a7:87: 1b:73:67:9d:81:99:85:5f:b3:12:19:07:d8:bc:17:5f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 68:68:b3:35:71:82:78:8a:87:33:8e:a7:e5:d6:06:2b: 22:7e:4b:63:df:77:cf:a9:1d:a9:75:7b:b8:66:4f:69: df:41:43:24:01:27:5f:82:6c:68:5e:b5:65:fd:ed:ac: 61:fb:1a:95:cf:ea:6b:ec:b5:ea:56:60:ed:bd:78:9d: fc:8c:a5:13:68:24:64:99:c7:e9:a5:d3:55:28:42:cc: 11:0f:87:e7:d6:27:1f:f6:df:20:f8:81:3a:f0:39:76: 35:9b:32:17:b8:4f:4a:7f:89:4d:ae:8a:75:98:11:6a: 82:d5:09:57:82:da:4d:42:dc:6d:86:1e:73:46:ec:9e: 93:81:6c:be:cb:7c:fc:cc:84:36:e3:46:dd:6c:8e:df: 87:c1:59:06:de:51:25:14:ff:34:49:e1:e5:39:5c:32: ab:e7:48:fc:03:b7:ab:8c:62:23:b0:52:28:32:ea:79: 04:22:f5:3b:e5:25:76:be:f9:f3:c8:32:d0:15:a5:7f: af:4d:fa:8c:8e:65:2b:3f:50:92:78:b5:0a:23:c5:21: 76:0b:9e:6f:e1:07:44:37:7e:c8:c2:15:7f:81:0b:f4: e7:2e:19:76:a1:8e:1c:63:ca:52:ed:49:db:42:2f:65: 81:91:33:cd:8c:1b:e4:78:65:2f:ed:6a:9d:80:01:6d Fingerprint (SHA-256): 43:A9:8E:7F:72:31:CB:71:33:6F:04:1C:CD:BB:B1:90:B0:E9:69:F5:8B:14:8E:A8:03:85:A9:0E:79:BB:F1:F1 Fingerprint (SHA1): 20:D8:D5:E3:51:C8:AC:56:85:A4:3C:0E:BE:15:FE:0B:19:63:DE:74 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=User EE,O=User,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1540: AIA: Verifying certificate(s) UserCA2.der CA2CA1.der with flags -d UserDB -pp -f -t Root.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1541: BridgeWithAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135595 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1542: BridgeWithAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1543: BridgeWithAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1544: BridgeWithAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135596 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1545: BridgeWithAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1546: BridgeWithAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1547: BridgeWithAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1548: BridgeWithAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324135597 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1549: BridgeWithAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1550: BridgeWithAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324135598 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1551: BridgeWithAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1552: BridgeWithAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1553: BridgeWithAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1554: BridgeWithAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1555: BridgeWithAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324135599 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-Bridge-324135355.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1556: BridgeWithAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1557: BridgeWithAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1558: BridgeWithAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1559: BridgeWithAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135600 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1560: BridgeWithAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1561: BridgeWithAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1562: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135595 (0x1351eaab) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:37:20 2021 Not After : Tue Mar 24 14:37:20 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d1:46:3c:6e:d3:d4:2d:fc:b8:52:29:0a:a0:2e:c5:4a: a8:01:5f:e3:97:49:d8:a3:1e:54:bb:3f:d3:5c:6e:12: 4d:6b:a4:0f:7d:32:e6:02:76:e9:7e:1b:e7:9b:94:7f: 6e:be:05:0b:9f:97:ec:68:52:d6:f0:0d:bf:e6:68:3a: 6b:30:28:64:b4:7a:33:cf:28:63:65:7d:b3:6e:cd:8a: d3:b5:39:74:1f:29:c5:9c:73:9d:93:ca:bd:cb:ad:2b: 87:9c:22:26:24:6f:0b:3f:af:05:2d:e5:96:f9:99:79: 0c:8d:3d:2d:23:e0:e8:fe:86:a2:e2:25:4b:86:fb:9b: fd:6b:35:28:e4:6f:f3:a7:0a:48:b8:41:c7:3e:fd:0c: b1:47:8d:3d:15:2c:06:63:57:ca:ff:c4:e7:53:03:da: 53:b1:c0:df:2a:c0:17:c1:e2:04:1a:54:01:85:44:9c: 70:43:b6:4a:a0:3e:bf:cb:cd:3b:ec:2d:18:cb:ac:d4: ee:f5:12:32:51:c3:2f:f9:97:44:19:63:89:3b:50:55: 71:94:d7:f6:84:06:3f:45:a5:c7:31:e5:6c:cb:d6:45: 3d:3a:8d:4c:59:0d:a8:c6:e7:88:ed:d6:d1:42:34:72: 8a:71:b2:be:6b:44:01:3d:fe:57:14:56:35:5c:ac:c9 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: bc:43:f5:33:c6:82:56:6b:43:40:c9:69:f9:8e:72:5f: f4:c9:17:4b:84:6a:7c:be:aa:20:32:9a:c1:8d:f1:be: fa:ad:eb:4e:dd:a0:82:36:2e:d4:0e:9c:80:41:61:7f: d9:a5:da:54:19:ae:11:5e:54:a0:3c:79:2c:28:38:3d: 6e:98:b0:49:8b:29:16:ae:a0:bb:04:90:54:7b:bc:53: d1:7e:f2:5c:69:0f:5b:85:3b:92:59:7f:15:f6:5b:01: 9e:d5:96:d0:df:f5:6d:9c:1e:e1:6f:d5:db:48:08:14: 0c:41:0c:4d:a9:75:36:38:b0:60:34:f7:69:fc:f7:c8: 45:54:ad:5e:c1:0b:04:83:41:ed:71:e7:6a:01:9c:9f: 60:5e:d1:2e:ef:ce:44:9b:d3:e1:91:cf:93:1b:fb:48: be:78:97:8b:c6:73:0f:b1:9c:b5:04:3c:5a:12:c2:dc: 68:7e:01:41:59:d3:56:62:78:2c:40:d7:76:2b:71:47: 60:a0:21:24:4c:5e:ee:a3:b6:9c:62:21:ae:93:72:72: b6:15:a2:d0:1f:ad:a8:b2:c1:d2:44:28:f6:e3:d7:03: 90:cf:3d:84:d4:0b:fe:db:95:0e:46:59:21:fb:5c:b7: b4:6c:54:ed:7d:da:fe:4f:23:75:57:4c:70:7f:8a:67 Fingerprint (SHA-256): 04:A5:5C:9F:92:31:09:61:59:5A:83:9E:4F:0F:07:C5:7B:1D:F8:F3:A9:69:24:6D:F0:F4:2D:34:B5:19:A6:10 Fingerprint (SHA1): 5C:1C:D5:F5:04:BD:F8:D4:8B:F7:F7:22:F8:F4:EE:76:28:37:03:6D Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1563: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135596 (0x1351eaac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:37:27 2021 Not After : Tue Mar 24 14:37:27 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:2d:cf:83:7c:0a:c0:58:92:63:54:10:f0:e2:9a:9a: 5d:e5:91:fb:cd:ba:92:48:01:aa:3e:e7:c3:13:63:8e: 2b:9c:8c:a9:59:b9:92:30:54:04:fd:78:2f:e9:cc:a3: fd:d2:46:ec:cb:e1:b4:2a:a9:89:50:37:27:b2:03:7e: 69:5f:ee:61:3c:07:ba:bd:ec:27:d1:41:7c:56:e3:70: c9:15:ef:94:ba:8d:a6:c5:6f:96:33:14:5c:ec:93:95: db:b4:c0:a9:51:d0:fe:9a:f9:d6:54:d2:21:46:7e:88: f3:2f:a8:60:f8:38:f1:43:95:40:22:01:4c:94:8f:6d: 51:3e:64:0d:38:9d:df:9b:80:b8:dd:91:81:60:c6:20: d3:94:65:87:1a:48:74:9d:dc:df:b2:66:7b:6d:48:85: 9b:d9:d4:0c:46:61:cf:3c:3a:1d:4a:6b:d3:dc:c3:9b: b4:04:e6:53:e8:cd:a4:51:1c:6a:fe:54:ab:26:bc:f5: ca:26:a2:19:0d:96:7d:34:31:65:76:cc:2d:60:20:31: c1:70:52:d6:fc:c7:2f:6c:b5:ac:6d:b8:57:01:5e:f8: 37:24:87:a3:af:a5:ef:6c:fc:02:64:8b:48:66:56:ea: 91:d4:f3:43:2a:88:32:4f:9f:c2:5c:92:40:61:02:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:7d:d2:67:54:02:6e:2d:a0:66:67:b7:e1:cb:20:46: 3d:f3:4b:1e:17:83:28:07:40:94:1c:b3:50:11:57:b1: c4:cf:24:f7:20:66:9b:d2:02:54:50:9e:fe:9d:da:52: 9f:eb:40:fe:08:0d:55:1a:f5:a5:77:86:21:26:6f:76: 82:c8:84:15:fb:3b:a5:66:6b:e2:7d:96:68:cb:9e:9d: 70:6b:4f:2d:65:5d:e7:62:e8:02:a8:11:2e:08:5e:80: 25:e6:b6:8a:d0:20:d7:00:db:0c:96:33:6c:cf:d7:8e: 65:c4:f6:fe:3f:2b:82:53:10:0b:e4:98:0b:31:b9:07: 3c:97:ce:db:d8:ae:e7:ac:d9:ea:88:c8:3c:03:f1:b6: 07:f7:6a:6e:ad:9b:3f:70:29:b7:ee:12:d8:01:e0:1f: 12:8e:f8:d1:19:43:96:61:04:87:42:c3:96:d5:53:95: 16:e9:c3:20:6f:97:e0:e8:b0:5a:53:8e:18:3a:27:75: 18:0e:64:75:89:97:b2:0f:8f:b9:e9:14:6f:a5:29:e6: d5:ca:cf:53:ab:f1:6c:84:c0:a3:ec:ae:30:16:b9:0f: 11:c5:47:5d:92:04:98:f8:16:b6:d6:83:dd:55:25:b6: da:f7:bc:1f:97:de:dc:52:8f:fb:03:79:52:e6:e0:0d Fingerprint (SHA-256): 57:71:0E:87:3A:28:EC:82:9C:BF:72:76:D8:3D:15:49:AA:24:28:75:9E:AF:F4:3D:A7:26:5C:53:9E:C3:8C:FD Fingerprint (SHA1): DC:51:DF:9B:B1:C7:36:22:45:5B:E1:45:E1:09:F2:07:C0:F3:D8:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1564: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135596 (0x1351eaac) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:37:27 2021 Not After : Tue Mar 24 14:37:27 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b9:2d:cf:83:7c:0a:c0:58:92:63:54:10:f0:e2:9a:9a: 5d:e5:91:fb:cd:ba:92:48:01:aa:3e:e7:c3:13:63:8e: 2b:9c:8c:a9:59:b9:92:30:54:04:fd:78:2f:e9:cc:a3: fd:d2:46:ec:cb:e1:b4:2a:a9:89:50:37:27:b2:03:7e: 69:5f:ee:61:3c:07:ba:bd:ec:27:d1:41:7c:56:e3:70: c9:15:ef:94:ba:8d:a6:c5:6f:96:33:14:5c:ec:93:95: db:b4:c0:a9:51:d0:fe:9a:f9:d6:54:d2:21:46:7e:88: f3:2f:a8:60:f8:38:f1:43:95:40:22:01:4c:94:8f:6d: 51:3e:64:0d:38:9d:df:9b:80:b8:dd:91:81:60:c6:20: d3:94:65:87:1a:48:74:9d:dc:df:b2:66:7b:6d:48:85: 9b:d9:d4:0c:46:61:cf:3c:3a:1d:4a:6b:d3:dc:c3:9b: b4:04:e6:53:e8:cd:a4:51:1c:6a:fe:54:ab:26:bc:f5: ca:26:a2:19:0d:96:7d:34:31:65:76:cc:2d:60:20:31: c1:70:52:d6:fc:c7:2f:6c:b5:ac:6d:b8:57:01:5e:f8: 37:24:87:a3:af:a5:ef:6c:fc:02:64:8b:48:66:56:ea: 91:d4:f3:43:2a:88:32:4f:9f:c2:5c:92:40:61:02:21 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 98:7d:d2:67:54:02:6e:2d:a0:66:67:b7:e1:cb:20:46: 3d:f3:4b:1e:17:83:28:07:40:94:1c:b3:50:11:57:b1: c4:cf:24:f7:20:66:9b:d2:02:54:50:9e:fe:9d:da:52: 9f:eb:40:fe:08:0d:55:1a:f5:a5:77:86:21:26:6f:76: 82:c8:84:15:fb:3b:a5:66:6b:e2:7d:96:68:cb:9e:9d: 70:6b:4f:2d:65:5d:e7:62:e8:02:a8:11:2e:08:5e:80: 25:e6:b6:8a:d0:20:d7:00:db:0c:96:33:6c:cf:d7:8e: 65:c4:f6:fe:3f:2b:82:53:10:0b:e4:98:0b:31:b9:07: 3c:97:ce:db:d8:ae:e7:ac:d9:ea:88:c8:3c:03:f1:b6: 07:f7:6a:6e:ad:9b:3f:70:29:b7:ee:12:d8:01:e0:1f: 12:8e:f8:d1:19:43:96:61:04:87:42:c3:96:d5:53:95: 16:e9:c3:20:6f:97:e0:e8:b0:5a:53:8e:18:3a:27:75: 18:0e:64:75:89:97:b2:0f:8f:b9:e9:14:6f:a5:29:e6: d5:ca:cf:53:ab:f1:6c:84:c0:a3:ec:ae:30:16:b9:0f: 11:c5:47:5d:92:04:98:f8:16:b6:d6:83:dd:55:25:b6: da:f7:bc:1f:97:de:dc:52:8f:fb:03:79:52:e6:e0:0d Fingerprint (SHA-256): 57:71:0E:87:3A:28:EC:82:9C:BF:72:76:D8:3D:15:49:AA:24:28:75:9E:AF:F4:3D:A7:26:5C:53:9E:C3:8C:FD Fingerprint (SHA1): DC:51:DF:9B:B1:C7:36:22:45:5B:E1:45:E1:09:F2:07:C0:F3:D8:FB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1565: BridgeWithAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1566: BridgeWithHalfAIA: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135601 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1567: BridgeWithHalfAIA: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1568: BridgeWithHalfAIA: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1569: BridgeWithHalfAIA: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135602 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1570: BridgeWithHalfAIA: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1571: BridgeWithHalfAIA: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1572: BridgeWithHalfAIA: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1573: BridgeWithHalfAIA: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i BridgeReq.der -o BridgeArmy.der -f ArmyDB/dbpasswd -m 324135603 -7 Bridge@Army < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1574: BridgeWithHalfAIA: Creating certficate BridgeArmy.der signed by Army - PASSED chains.sh: Importing certificate BridgeArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1575: BridgeWithHalfAIA: Importing certificate BridgeArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i BridgeReq.der -o BridgeNavy.der -f NavyDB/dbpasswd -m 324135604 -7 Bridge@Navy < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1576: BridgeWithHalfAIA: Creating certficate BridgeNavy.der signed by Navy - PASSED chains.sh: Importing certificate BridgeNavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1577: BridgeWithHalfAIA: Importing certificate BridgeNavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@Army,Bridge@Navy" -d BridgeDB > Bridge.p7 chains.sh: #1578: BridgeWithHalfAIA: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1579: BridgeWithHalfAIA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1580: BridgeWithHalfAIA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324135605 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-Bridge-324135356.p7 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1581: BridgeWithHalfAIA: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1582: BridgeWithHalfAIA: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1583: BridgeWithHalfAIA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1584: BridgeWithHalfAIA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135606 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1585: BridgeWithHalfAIA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1586: BridgeWithHalfAIA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1587: BridgeWithHalfAIA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1588: BridgeWithHalfAIA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 324135607 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-BridgeNavy-324135357.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1589: BridgeWithHalfAIA: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1590: BridgeWithHalfAIA: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1591: BridgeWithHalfAIA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1592: BridgeWithHalfAIA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324135608 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1593: BridgeWithHalfAIA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1594: BridgeWithHalfAIA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der vfychain -d EE1DB -pp -vv EE1CA1.der CA1Bridge.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=CA1 Intermediate,O=CA1,C=US [Certificate Authority]: ERROR -8179: Peer's Certificate issuer is not recognized. CN=Bridge Bridge,O=Bridge,C=US Returned value is 1, expected result is fail chains.sh: #1595: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135601 (0x1351eab1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:37:53 2021 Not After : Tue Mar 24 14:37:53 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:5e:f9:8b:9a:8d:83:24:aa:e4:6c:5d:d0:9a:3b:e1: 9a:63:d1:43:79:14:c3:ae:78:0c:4c:8d:30:d4:d3:2e: d3:35:b7:ac:98:5e:4a:96:6c:15:6e:45:20:a5:b9:49: eb:a8:6d:f4:98:b6:44:01:11:d8:3b:57:06:74:ff:79: f7:56:a5:89:23:89:ea:c2:c2:d9:7e:3e:c7:b8:7b:77: 80:bb:71:2f:1f:c4:37:47:29:04:8c:da:2d:1b:e7:50: 88:36:8e:bb:f1:a2:28:f9:4d:82:62:5a:ef:63:dc:dc: be:a9:5f:02:1d:ee:bf:7d:63:9a:64:68:99:61:d5:a3: f1:6e:2d:34:0e:eb:fd:16:e0:01:20:e7:fd:0c:35:94: 6d:d6:73:17:16:1f:d6:7c:a2:27:a1:38:99:a8:8f:68: 83:26:ee:ab:8f:20:62:a3:cf:c7:65:48:87:b9:7e:fc: 4b:c3:e3:2a:11:41:f5:5e:1c:87:ee:f0:70:88:1d:8b: a5:4e:f1:64:14:aa:bd:2d:1a:11:24:28:6b:c9:f5:e4: 18:1c:29:73:8a:a3:be:69:fb:3d:56:93:c8:b3:ba:ae: ed:ea:38:9e:6a:0a:47:f5:c9:df:4a:f0:10:d3:b6:8f: 54:cf:00:0b:da:26:b1:0e:f3:7c:bb:26:55:55:ea:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:44:6e:aa:de:c5:b2:a0:aa:08:28:be:b3:d0:0a:d2: ca:25:17:fc:b0:ba:27:5d:34:3e:15:25:c9:39:e3:42: 39:54:46:81:a1:fd:b3:20:db:1c:6b:62:98:0f:0a:39: 3d:c8:f2:4c:d3:6f:94:83:be:4f:d2:0e:bb:dd:bc:21: 81:16:31:a9:67:4d:02:4e:ba:1c:af:67:b0:67:d5:38: 65:3b:26:00:ff:39:31:53:a2:3e:51:93:94:34:44:2e: 10:5a:ad:44:36:ef:52:a8:42:a1:ca:12:c9:2e:59:84: 4f:93:1d:f1:47:60:00:bf:d0:45:60:62:02:5e:7a:74: 35:48:34:f5:b3:55:57:5c:97:76:1e:df:bf:ea:e3:79: ea:33:9e:20:0b:39:31:c6:76:b4:57:ca:e5:e2:fc:62: a4:db:53:a1:a3:ce:2e:1b:9c:23:cd:b8:8b:0c:0c:e5: 64:b4:c7:7b:62:6f:01:73:06:41:b9:ab:d5:72:ab:8a: 0e:43:af:93:2a:97:c4:a2:97:58:a0:02:10:41:de:02: 1b:71:34:bc:d0:41:72:a8:82:ee:8b:3d:b8:f5:d7:b4: 29:db:8d:98:d0:95:65:c4:60:45:5c:3a:f6:e4:60:b4: bb:08:8c:e1:8a:d8:5b:07:a0:b6:70:2d:23:0d:66:32 Fingerprint (SHA-256): 17:37:B3:51:60:A6:6A:20:DF:5B:BB:A0:49:CC:A3:73:19:AD:88:3F:B2:A5:50:4D:1F:8F:EC:66:E2:79:BC:9B Fingerprint (SHA1): 26:14:01:0E:C9:B6:22:06:C5:72:85:9D:AB:5D:34:CE:15:78:03:90 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1596: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135602 (0x1351eab2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:37:57 2021 Not After : Tue Mar 24 14:37:57 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:1c:89:c3:71:e5:bb:42:72:e7:65:fc:f1:4d:ff:c3: 33:9f:4f:3a:7c:f3:53:11:f2:af:a9:e4:8d:1d:69:99: 0f:28:60:8f:db:dd:d9:ef:de:77:2a:fb:65:27:96:a2: 7f:26:d3:3e:da:92:b7:53:1c:20:42:19:03:6d:52:57: c7:45:dc:f7:3e:22:c0:ba:23:f8:a7:50:86:73:1e:8c: f4:a0:b3:6b:5a:ea:31:00:3f:56:13:a4:9f:c2:25:aa: 4b:6e:3e:15:84:32:23:c6:ec:24:c3:0b:34:75:eb:b4: 0e:19:a1:6d:d0:57:23:d6:44:9b:2b:15:25:a0:54:20: a4:5f:24:df:aa:54:a5:d6:e5:56:75:a2:d1:9e:02:89: fa:67:de:3e:09:bd:fd:e4:af:c7:82:e2:cf:92:70:bb: 6f:ce:00:ad:4a:6d:e7:5b:39:f8:63:ac:da:ba:a4:16: ad:8e:e7:f0:2f:4f:12:d6:48:26:61:51:a4:f6:07:15: c9:bb:1d:1a:cb:a4:51:44:81:a6:5e:5f:bd:b5:71:8a: c5:37:4f:77:34:e0:3e:f0:4f:aa:41:f5:4b:c3:2f:01: 7d:fc:f6:c5:8a:5a:7a:8c:e3:2a:91:95:b3:76:d3:4f: 2e:a9:b8:be:ea:2b:06:9b:d7:f4:c0:e1:bb:fd:0a:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:73:7a:77:ae:10:00:cd:06:6b:9e:2a:84:64:4f:35: 2d:1d:a1:ed:40:8f:db:d6:99:00:d6:1a:ef:0c:13:ff: 98:e1:fa:3d:e7:b4:16:3e:e5:95:05:ca:61:49:b3:8f: a3:41:a4:7d:b6:1d:ad:a6:0a:38:30:61:1c:58:8c:1e: b0:3b:ee:31:c0:41:f5:ff:de:21:36:e9:00:df:15:d9: 15:a9:59:0b:78:c4:e3:19:9b:cf:fb:16:5f:19:cd:fe: 65:35:6a:34:51:8e:18:bd:c6:11:bb:98:36:52:79:77: f3:53:d8:6a:74:c3:43:69:b8:1a:f4:a0:14:d3:ff:74: 70:69:50:6c:59:81:3a:1b:d2:fb:79:e9:95:ce:7d:9c: f6:5f:4b:4d:f9:0b:a3:e4:ca:9e:41:92:75:1e:c1:72: 66:b4:c6:19:8f:39:12:fa:5f:99:33:71:7e:60:33:f6: 54:3c:60:3a:e7:71:ad:21:2b:df:02:27:b6:f2:07:62: 07:97:07:f8:4a:2a:8c:a3:e1:e3:5c:70:c1:29:a4:07: 7a:51:32:9d:90:b3:f9:67:d9:81:9a:30:51:04:d6:05: 36:05:7e:35:33:73:d2:9e:f4:16:b9:b0:6b:d0:f8:a5: 40:71:6e:d0:c5:7d:b2:36:ce:d6:d8:46:10:6b:32:80 Fingerprint (SHA-256): 62:DE:11:2E:75:DE:98:70:50:CC:79:57:EF:5A:E8:70:B3:CB:CD:91:D0:34:CF:39:7D:D2:E5:B3:47:AF:73:84 Fingerprint (SHA1): F5:FD:EE:EF:D4:67:D3:45:0C:0C:BB:2F:A3:5A:E1:01:70:D3:FB:82 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1597: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE1CA1.der CA1Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135602 (0x1351eab2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:37:57 2021 Not After : Tue Mar 24 14:37:57 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:1c:89:c3:71:e5:bb:42:72:e7:65:fc:f1:4d:ff:c3: 33:9f:4f:3a:7c:f3:53:11:f2:af:a9:e4:8d:1d:69:99: 0f:28:60:8f:db:dd:d9:ef:de:77:2a:fb:65:27:96:a2: 7f:26:d3:3e:da:92:b7:53:1c:20:42:19:03:6d:52:57: c7:45:dc:f7:3e:22:c0:ba:23:f8:a7:50:86:73:1e:8c: f4:a0:b3:6b:5a:ea:31:00:3f:56:13:a4:9f:c2:25:aa: 4b:6e:3e:15:84:32:23:c6:ec:24:c3:0b:34:75:eb:b4: 0e:19:a1:6d:d0:57:23:d6:44:9b:2b:15:25:a0:54:20: a4:5f:24:df:aa:54:a5:d6:e5:56:75:a2:d1:9e:02:89: fa:67:de:3e:09:bd:fd:e4:af:c7:82:e2:cf:92:70:bb: 6f:ce:00:ad:4a:6d:e7:5b:39:f8:63:ac:da:ba:a4:16: ad:8e:e7:f0:2f:4f:12:d6:48:26:61:51:a4:f6:07:15: c9:bb:1d:1a:cb:a4:51:44:81:a6:5e:5f:bd:b5:71:8a: c5:37:4f:77:34:e0:3e:f0:4f:aa:41:f5:4b:c3:2f:01: 7d:fc:f6:c5:8a:5a:7a:8c:e3:2a:91:95:b3:76:d3:4f: 2e:a9:b8:be:ea:2b:06:9b:d7:f4:c0:e1:bb:fd:0a:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:73:7a:77:ae:10:00:cd:06:6b:9e:2a:84:64:4f:35: 2d:1d:a1:ed:40:8f:db:d6:99:00:d6:1a:ef:0c:13:ff: 98:e1:fa:3d:e7:b4:16:3e:e5:95:05:ca:61:49:b3:8f: a3:41:a4:7d:b6:1d:ad:a6:0a:38:30:61:1c:58:8c:1e: b0:3b:ee:31:c0:41:f5:ff:de:21:36:e9:00:df:15:d9: 15:a9:59:0b:78:c4:e3:19:9b:cf:fb:16:5f:19:cd:fe: 65:35:6a:34:51:8e:18:bd:c6:11:bb:98:36:52:79:77: f3:53:d8:6a:74:c3:43:69:b8:1a:f4:a0:14:d3:ff:74: 70:69:50:6c:59:81:3a:1b:d2:fb:79:e9:95:ce:7d:9c: f6:5f:4b:4d:f9:0b:a3:e4:ca:9e:41:92:75:1e:c1:72: 66:b4:c6:19:8f:39:12:fa:5f:99:33:71:7e:60:33:f6: 54:3c:60:3a:e7:71:ad:21:2b:df:02:27:b6:f2:07:62: 07:97:07:f8:4a:2a:8c:a3:e1:e3:5c:70:c1:29:a4:07: 7a:51:32:9d:90:b3:f9:67:d9:81:9a:30:51:04:d6:05: 36:05:7e:35:33:73:d2:9e:f4:16:b9:b0:6b:d0:f8:a5: 40:71:6e:d0:c5:7d:b2:36:ce:d6:d8:46:10:6b:32:80 Fingerprint (SHA-256): 62:DE:11:2E:75:DE:98:70:50:CC:79:57:EF:5A:E8:70:B3:CB:CD:91:D0:34:CF:39:7D:D2:E5:B3:47:AF:73:84 Fingerprint (SHA1): F5:FD:EE:EF:D4:67:D3:45:0C:0C:BB:2F:A3:5A:E1:01:70:D3:FB:82 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1598: BridgeWithHalfAIA: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der BridgeArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. CN=EE2 EE,O=EE2,C=US : ERROR -8179: Peer's Certificate issuer is not recognized. CN=CA2 Intermediate,O=CA2,C=US Returned value is 1, expected result is fail chains.sh: #1599: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135601 (0x1351eab1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:37:53 2021 Not After : Tue Mar 24 14:37:53 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b7:5e:f9:8b:9a:8d:83:24:aa:e4:6c:5d:d0:9a:3b:e1: 9a:63:d1:43:79:14:c3:ae:78:0c:4c:8d:30:d4:d3:2e: d3:35:b7:ac:98:5e:4a:96:6c:15:6e:45:20:a5:b9:49: eb:a8:6d:f4:98:b6:44:01:11:d8:3b:57:06:74:ff:79: f7:56:a5:89:23:89:ea:c2:c2:d9:7e:3e:c7:b8:7b:77: 80:bb:71:2f:1f:c4:37:47:29:04:8c:da:2d:1b:e7:50: 88:36:8e:bb:f1:a2:28:f9:4d:82:62:5a:ef:63:dc:dc: be:a9:5f:02:1d:ee:bf:7d:63:9a:64:68:99:61:d5:a3: f1:6e:2d:34:0e:eb:fd:16:e0:01:20:e7:fd:0c:35:94: 6d:d6:73:17:16:1f:d6:7c:a2:27:a1:38:99:a8:8f:68: 83:26:ee:ab:8f:20:62:a3:cf:c7:65:48:87:b9:7e:fc: 4b:c3:e3:2a:11:41:f5:5e:1c:87:ee:f0:70:88:1d:8b: a5:4e:f1:64:14:aa:bd:2d:1a:11:24:28:6b:c9:f5:e4: 18:1c:29:73:8a:a3:be:69:fb:3d:56:93:c8:b3:ba:ae: ed:ea:38:9e:6a:0a:47:f5:c9:df:4a:f0:10:d3:b6:8f: 54:cf:00:0b:da:26:b1:0e:f3:7c:bb:26:55:55:ea:bb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: a0:44:6e:aa:de:c5:b2:a0:aa:08:28:be:b3:d0:0a:d2: ca:25:17:fc:b0:ba:27:5d:34:3e:15:25:c9:39:e3:42: 39:54:46:81:a1:fd:b3:20:db:1c:6b:62:98:0f:0a:39: 3d:c8:f2:4c:d3:6f:94:83:be:4f:d2:0e:bb:dd:bc:21: 81:16:31:a9:67:4d:02:4e:ba:1c:af:67:b0:67:d5:38: 65:3b:26:00:ff:39:31:53:a2:3e:51:93:94:34:44:2e: 10:5a:ad:44:36:ef:52:a8:42:a1:ca:12:c9:2e:59:84: 4f:93:1d:f1:47:60:00:bf:d0:45:60:62:02:5e:7a:74: 35:48:34:f5:b3:55:57:5c:97:76:1e:df:bf:ea:e3:79: ea:33:9e:20:0b:39:31:c6:76:b4:57:ca:e5:e2:fc:62: a4:db:53:a1:a3:ce:2e:1b:9c:23:cd:b8:8b:0c:0c:e5: 64:b4:c7:7b:62:6f:01:73:06:41:b9:ab:d5:72:ab:8a: 0e:43:af:93:2a:97:c4:a2:97:58:a0:02:10:41:de:02: 1b:71:34:bc:d0:41:72:a8:82:ee:8b:3d:b8:f5:d7:b4: 29:db:8d:98:d0:95:65:c4:60:45:5c:3a:f6:e4:60:b4: bb:08:8c:e1:8a:d8:5b:07:a0:b6:70:2d:23:0d:66:32 Fingerprint (SHA-256): 17:37:B3:51:60:A6:6A:20:DF:5B:BB:A0:49:CC:A3:73:19:AD:88:3F:B2:A5:50:4D:1F:8F:EC:66:E2:79:BC:9B Fingerprint (SHA1): 26:14:01:0E:C9:B6:22:06:C5:72:85:9D:AB:5D:34:CE:15:78:03:90 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1600: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135602 (0x1351eab2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:37:57 2021 Not After : Tue Mar 24 14:37:57 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:1c:89:c3:71:e5:bb:42:72:e7:65:fc:f1:4d:ff:c3: 33:9f:4f:3a:7c:f3:53:11:f2:af:a9:e4:8d:1d:69:99: 0f:28:60:8f:db:dd:d9:ef:de:77:2a:fb:65:27:96:a2: 7f:26:d3:3e:da:92:b7:53:1c:20:42:19:03:6d:52:57: c7:45:dc:f7:3e:22:c0:ba:23:f8:a7:50:86:73:1e:8c: f4:a0:b3:6b:5a:ea:31:00:3f:56:13:a4:9f:c2:25:aa: 4b:6e:3e:15:84:32:23:c6:ec:24:c3:0b:34:75:eb:b4: 0e:19:a1:6d:d0:57:23:d6:44:9b:2b:15:25:a0:54:20: a4:5f:24:df:aa:54:a5:d6:e5:56:75:a2:d1:9e:02:89: fa:67:de:3e:09:bd:fd:e4:af:c7:82:e2:cf:92:70:bb: 6f:ce:00:ad:4a:6d:e7:5b:39:f8:63:ac:da:ba:a4:16: ad:8e:e7:f0:2f:4f:12:d6:48:26:61:51:a4:f6:07:15: c9:bb:1d:1a:cb:a4:51:44:81:a6:5e:5f:bd:b5:71:8a: c5:37:4f:77:34:e0:3e:f0:4f:aa:41:f5:4b:c3:2f:01: 7d:fc:f6:c5:8a:5a:7a:8c:e3:2a:91:95:b3:76:d3:4f: 2e:a9:b8:be:ea:2b:06:9b:d7:f4:c0:e1:bb:fd:0a:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:73:7a:77:ae:10:00:cd:06:6b:9e:2a:84:64:4f:35: 2d:1d:a1:ed:40:8f:db:d6:99:00:d6:1a:ef:0c:13:ff: 98:e1:fa:3d:e7:b4:16:3e:e5:95:05:ca:61:49:b3:8f: a3:41:a4:7d:b6:1d:ad:a6:0a:38:30:61:1c:58:8c:1e: b0:3b:ee:31:c0:41:f5:ff:de:21:36:e9:00:df:15:d9: 15:a9:59:0b:78:c4:e3:19:9b:cf:fb:16:5f:19:cd:fe: 65:35:6a:34:51:8e:18:bd:c6:11:bb:98:36:52:79:77: f3:53:d8:6a:74:c3:43:69:b8:1a:f4:a0:14:d3:ff:74: 70:69:50:6c:59:81:3a:1b:d2:fb:79:e9:95:ce:7d:9c: f6:5f:4b:4d:f9:0b:a3:e4:ca:9e:41:92:75:1e:c1:72: 66:b4:c6:19:8f:39:12:fa:5f:99:33:71:7e:60:33:f6: 54:3c:60:3a:e7:71:ad:21:2b:df:02:27:b6:f2:07:62: 07:97:07:f8:4a:2a:8c:a3:e1:e3:5c:70:c1:29:a4:07: 7a:51:32:9d:90:b3:f9:67:d9:81:9a:30:51:04:d6:05: 36:05:7e:35:33:73:d2:9e:f4:16:b9:b0:6b:d0:f8:a5: 40:71:6e:d0:c5:7d:b2:36:ce:d6:d8:46:10:6b:32:80 Fingerprint (SHA-256): 62:DE:11:2E:75:DE:98:70:50:CC:79:57:EF:5A:E8:70:B3:CB:CD:91:D0:34:CF:39:7D:D2:E5:B3:47:AF:73:84 Fingerprint (SHA1): F5:FD:EE:EF:D4:67:D3:45:0C:0C:BB:2F:A3:5A:E1:01:70:D3:FB:82 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1601: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der vfychain -d EE1DB -pp -vv -f EE2CA2.der CA2Bridge.der BridgeArmy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135602 (0x1351eab2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:37:57 2021 Not After : Tue Mar 24 14:37:57 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c3:1c:89:c3:71:e5:bb:42:72:e7:65:fc:f1:4d:ff:c3: 33:9f:4f:3a:7c:f3:53:11:f2:af:a9:e4:8d:1d:69:99: 0f:28:60:8f:db:dd:d9:ef:de:77:2a:fb:65:27:96:a2: 7f:26:d3:3e:da:92:b7:53:1c:20:42:19:03:6d:52:57: c7:45:dc:f7:3e:22:c0:ba:23:f8:a7:50:86:73:1e:8c: f4:a0:b3:6b:5a:ea:31:00:3f:56:13:a4:9f:c2:25:aa: 4b:6e:3e:15:84:32:23:c6:ec:24:c3:0b:34:75:eb:b4: 0e:19:a1:6d:d0:57:23:d6:44:9b:2b:15:25:a0:54:20: a4:5f:24:df:aa:54:a5:d6:e5:56:75:a2:d1:9e:02:89: fa:67:de:3e:09:bd:fd:e4:af:c7:82:e2:cf:92:70:bb: 6f:ce:00:ad:4a:6d:e7:5b:39:f8:63:ac:da:ba:a4:16: ad:8e:e7:f0:2f:4f:12:d6:48:26:61:51:a4:f6:07:15: c9:bb:1d:1a:cb:a4:51:44:81:a6:5e:5f:bd:b5:71:8a: c5:37:4f:77:34:e0:3e:f0:4f:aa:41:f5:4b:c3:2f:01: 7d:fc:f6:c5:8a:5a:7a:8c:e3:2a:91:95:b3:76:d3:4f: 2e:a9:b8:be:ea:2b:06:9b:d7:f4:c0:e1:bb:fd:0a:b1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b0:73:7a:77:ae:10:00:cd:06:6b:9e:2a:84:64:4f:35: 2d:1d:a1:ed:40:8f:db:d6:99:00:d6:1a:ef:0c:13:ff: 98:e1:fa:3d:e7:b4:16:3e:e5:95:05:ca:61:49:b3:8f: a3:41:a4:7d:b6:1d:ad:a6:0a:38:30:61:1c:58:8c:1e: b0:3b:ee:31:c0:41:f5:ff:de:21:36:e9:00:df:15:d9: 15:a9:59:0b:78:c4:e3:19:9b:cf:fb:16:5f:19:cd:fe: 65:35:6a:34:51:8e:18:bd:c6:11:bb:98:36:52:79:77: f3:53:d8:6a:74:c3:43:69:b8:1a:f4:a0:14:d3:ff:74: 70:69:50:6c:59:81:3a:1b:d2:fb:79:e9:95:ce:7d:9c: f6:5f:4b:4d:f9:0b:a3:e4:ca:9e:41:92:75:1e:c1:72: 66:b4:c6:19:8f:39:12:fa:5f:99:33:71:7e:60:33:f6: 54:3c:60:3a:e7:71:ad:21:2b:df:02:27:b6:f2:07:62: 07:97:07:f8:4a:2a:8c:a3:e1:e3:5c:70:c1:29:a4:07: 7a:51:32:9d:90:b3:f9:67:d9:81:9a:30:51:04:d6:05: 36:05:7e:35:33:73:d2:9e:f4:16:b9:b0:6b:d0:f8:a5: 40:71:6e:d0:c5:7d:b2:36:ce:d6:d8:46:10:6b:32:80 Fingerprint (SHA-256): 62:DE:11:2E:75:DE:98:70:50:CC:79:57:EF:5A:E8:70:B3:CB:CD:91:D0:34:CF:39:7D:D2:E5:B3:47:AF:73:84 Fingerprint (SHA1): F5:FD:EE:EF:D4:67:D3:45:0C:0C:BB:2F:A3:5A:E1:01:70:D3:FB:82 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Returned value is 0, expected result is pass chains.sh: #1602: BridgeWithHalfAIA: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeArmy.der with flags -d EE1DB -pp -f -t Navy.der - PASSED chains.sh: Creating DB ArmyDB certutil -N -d ArmyDB -f ArmyDB/dbpasswd chains.sh: #1603: BridgeWithPolicyExtensionAndMapping: Creating DB ArmyDB - PASSED chains.sh: Creating Root CA Army certutil -s "CN=Army ROOT CA, O=Army, C=US" -S -n Army -t CTu,CTu,CTu -v 600 -x -d ArmyDB -1 -2 -5 -f ArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135609 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1604: BridgeWithPolicyExtensionAndMapping: Creating Root CA Army - PASSED chains.sh: Exporting Root CA Army.der certutil -L -d ArmyDB -r -n Army -o Army.der chains.sh: #1605: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Army.der - PASSED chains.sh: Creating DB NavyDB certutil -N -d NavyDB -f NavyDB/dbpasswd chains.sh: #1606: BridgeWithPolicyExtensionAndMapping: Creating DB NavyDB - PASSED chains.sh: Creating Root CA Navy certutil -s "CN=Navy ROOT CA, O=Navy, C=US" -S -n Navy -t CTu,CTu,CTu -v 600 -x -d NavyDB -1 -2 -5 -f NavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135610 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1607: BridgeWithPolicyExtensionAndMapping: Creating Root CA Navy - PASSED chains.sh: Exporting Root CA Navy.der certutil -L -d NavyDB -r -n Navy -o Navy.der chains.sh: #1608: BridgeWithPolicyExtensionAndMapping: Exporting Root CA Navy.der - PASSED chains.sh: Creating DB CAArmyDB certutil -N -d CAArmyDB -f CAArmyDB/dbpasswd chains.sh: #1609: BridgeWithPolicyExtensionAndMapping: Creating DB CAArmyDB - PASSED chains.sh: Creating Intermediate certifiate request CAArmyReq.der certutil -s "CN=CAArmy Intermediate, O=CAArmy, C=US" -R -2 -d CAArmyDB -f CAArmyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CAArmyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1610: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CAArmyReq.der - PASSED chains.sh: Creating certficate CAArmyArmy.der signed by Army certutil -C -c Army -v 60 -d ArmyDB -i CAArmyReq.der -o CAArmyArmy.der -f ArmyDB/dbpasswd -m 324135611 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1611: BridgeWithPolicyExtensionAndMapping: Creating certficate CAArmyArmy.der signed by Army - PASSED chains.sh: Importing certificate CAArmyArmy.der to CAArmyDB database certutil -A -n CAArmy -t u,u,u -d CAArmyDB -f CAArmyDB/dbpasswd -i CAArmyArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1612: BridgeWithPolicyExtensionAndMapping: Importing certificate CAArmyArmy.der to CAArmyDB database - PASSED chains.sh: Creating DB CANavyDB certutil -N -d CANavyDB -f CANavyDB/dbpasswd chains.sh: #1613: BridgeWithPolicyExtensionAndMapping: Creating DB CANavyDB - PASSED chains.sh: Creating Intermediate certifiate request CANavyReq.der certutil -s "CN=CANavy Intermediate, O=CANavy, C=US" -R -2 -d CANavyDB -f CANavyDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CANavyReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1614: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CANavyReq.der - PASSED chains.sh: Creating certficate CANavyNavy.der signed by Navy certutil -C -c Navy -v 60 -d NavyDB -i CANavyReq.der -o CANavyNavy.der -f NavyDB/dbpasswd -m 324135612 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1615: BridgeWithPolicyExtensionAndMapping: Creating certficate CANavyNavy.der signed by Navy - PASSED chains.sh: Importing certificate CANavyNavy.der to CANavyDB database certutil -A -n CANavy -t u,u,u -d CANavyDB -f CANavyDB/dbpasswd -i CANavyNavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1616: BridgeWithPolicyExtensionAndMapping: Importing certificate CANavyNavy.der to CANavyDB database - PASSED chains.sh: Creating DB BridgeDB certutil -N -d BridgeDB -f BridgeDB/dbpasswd chains.sh: #1617: BridgeWithPolicyExtensionAndMapping: Creating DB BridgeDB - PASSED chains.sh: Creating Bridge certifiate request BridgeReq.der certutil -s "CN=Bridge Bridge, O=Bridge, C=US" -R -2 -d BridgeDB -f BridgeDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o BridgeReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1618: BridgeWithPolicyExtensionAndMapping: Creating Bridge certifiate request BridgeReq.der - PASSED chains.sh: Creating certficate BridgeCAArmy.der signed by CAArmy certutil -C -c CAArmy -v 60 -d CAArmyDB -i BridgeReq.der -o BridgeCAArmy.der -f CAArmyDB/dbpasswd -m 324135613 -7 Bridge@CAArmy --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.1.1 1 n n n OID.1.1 OID.2.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1619: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCAArmy.der signed by CAArmy - PASSED chains.sh: Importing certificate BridgeCAArmy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCAArmy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1620: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCAArmy.der to BridgeDB database - PASSED chains.sh: Creating certficate BridgeCANavy.der signed by CANavy certutil -C -c CANavy -v 60 -d CANavyDB -i BridgeReq.der -o BridgeCANavy.der -f CANavyDB/dbpasswd -m 324135614 -7 Bridge@CANavy --extCP --extPM < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n y OID.2.1 1 n n n OID.2.1 OID.1.1 n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? Enter an Object Identifier (dotted decimal format) for Issuer Domain Policy > Enter an Object Identifier for Subject Domain Policy > Enter another Policy Mapping [y/N] Is this a critical extension [y/N]? chains.sh: #1621: BridgeWithPolicyExtensionAndMapping: Creating certficate BridgeCANavy.der signed by CANavy - PASSED chains.sh: Importing certificate BridgeCANavy.der to BridgeDB database certutil -A -n Bridge -t u,u,u -d BridgeDB -f BridgeDB/dbpasswd -i BridgeCANavy.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1622: BridgeWithPolicyExtensionAndMapping: Importing certificate BridgeCANavy.der to BridgeDB database - PASSED chains.sh: Generating PKCS7 package from BridgeDB database cmsutil -O -r "Bridge@CAArmy,Bridge@CANavy" -d BridgeDB > Bridge.p7 chains.sh: #1623: BridgeWithPolicyExtensionAndMapping: Generating PKCS7 package from BridgeDB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1624: BridgeWithPolicyExtensionAndMapping: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1625: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA1Req.der -o CA1Bridge.der -f BridgeDB/dbpasswd -m 324135615 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.1 1 n y OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 29 ) 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1626: BridgeWithPolicyExtensionAndMapping: Creating certficate CA1Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA1Bridge.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1627: BridgeWithPolicyExtensionAndMapping: Importing certificate CA1Bridge.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1628: BridgeWithPolicyExtensionAndMapping: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1629: BridgeWithPolicyExtensionAndMapping: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Bridge.der signed by Bridge certutil -C -c Bridge -v 60 -d BridgeDB -i CA2Req.der -o CA2Bridge.der -f BridgeDB/dbpasswd -m 324135616 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.1.0 1 n y OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 28 ( 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1630: BridgeWithPolicyExtensionAndMapping: Creating certficate CA2Bridge.der signed by Bridge - PASSED chains.sh: Importing certificate CA2Bridge.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Bridge.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1631: BridgeWithPolicyExtensionAndMapping: Importing certificate CA2Bridge.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1632: BridgeWithPolicyExtensionAndMapping: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1633: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135617 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.1 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 51 Q 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1634: BridgeWithPolicyExtensionAndMapping: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1635: BridgeWithPolicyExtensionAndMapping: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1636: BridgeWithPolicyExtensionAndMapping: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1637: BridgeWithPolicyExtensionAndMapping: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324135618 --extCP < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === OID.2.0 1 n n n === Enter a CertPolicy Object Identifier (dotted decimal format) or "any" for AnyPolicy: > Choose the type of qualifier for policy: 50 P 1 - CPS Pointer qualifier 2 - User notice qualifier Any other number to finish Choice: > Enter CPS pointer URI: > Enter another policy qualifier [y/N] Enter another PolicyInformation field [y/N]? Is this a critical extension [y/N]? chains.sh: #1638: BridgeWithPolicyExtensionAndMapping: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1639: BridgeWithPolicyExtensionAndMapping: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1640: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135609 (0x1351eab9) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Army ROOT CA,O=Army,C=US" Validity: Not Before: Wed Mar 24 14:38:40 2021 Not After : Tue Mar 24 14:38:40 2071 Subject: "CN=Army ROOT CA,O=Army,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: af:6d:25:81:56:fc:8d:6a:af:a3:b0:9d:f3:52:d7:b0: 20:c1:85:b4:fe:2e:19:30:55:e2:e9:a1:fe:a0:d6:4f: fb:9b:eb:dc:06:bc:50:31:71:9d:a1:15:b2:ff:ec:eb: 84:01:30:56:78:63:42:29:d7:10:aa:0a:77:29:7f:9d: 27:57:6d:5e:f6:a7:88:36:4f:be:97:87:0b:8a:44:71: e3:5b:23:c1:01:b3:9e:3d:b4:d5:a9:64:5c:33:9d:c9: f4:78:11:86:77:03:20:5a:90:f4:e4:91:db:5d:39:4c: 84:65:b1:b3:1e:de:3d:80:8f:b0:30:f1:7b:14:7a:32: c8:bc:57:fc:33:d4:8d:46:d3:c2:07:99:6a:b9:d2:63: a9:88:47:6a:91:da:78:39:61:c0:39:93:20:f9:1a:ce: e0:13:1e:bd:e6:15:5f:17:ac:d9:7f:83:fc:b5:9d:cd: cd:83:78:c6:29:29:56:e8:42:b3:ef:70:15:a9:93:78: b2:c5:a0:91:45:d2:9b:4b:be:6d:81:a6:0b:8a:88:be: c6:77:2d:30:74:1e:78:bb:d3:2d:5e:a7:27:73:39:44: 14:12:04:54:26:34:74:ba:0c:94:b8:4f:cb:6a:f9:e3: e5:17:6a:14:cb:be:08:0b:11:8d:b5:93:0a:4f:83:4d Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 29:f0:51:50:1c:8a:fd:01:20:a5:c7:38:35:86:65:f5: 40:e4:9b:71:51:2f:38:5a:6e:d2:17:28:d4:6e:c1:a7: aa:f5:dd:fb:13:5b:28:95:d7:a7:43:d3:11:6e:d9:3f: a1:94:64:fe:4b:2f:22:a6:ff:01:9a:03:ca:83:2b:5b: dc:f5:c4:4a:ec:60:91:31:7c:ca:08:39:48:46:68:20: a8:62:b1:46:8d:c2:9b:89:4e:4d:36:d0:69:9c:d0:5c: 26:04:ba:b2:20:73:47:d4:f2:c3:0c:28:5e:59:b0:e4: 33:02:4f:69:07:6c:70:89:e0:6b:08:a3:77:60:00:78: 22:0b:ea:27:29:e3:e6:cd:e2:a9:35:24:e3:21:84:e8: b2:c9:1d:4d:4c:7d:4b:aa:e0:a5:ff:b0:f0:04:8d:52: 08:56:d1:d4:44:a3:a4:40:1a:77:dc:2f:1b:69:7d:16: 31:40:6a:06:4b:9d:c1:fb:78:cd:00:97:73:50:59:0e: 78:79:68:f3:c7:7e:64:a9:7b:f1:9b:3e:76:7c:61:1f: 85:2e:37:4b:1d:07:0c:30:74:a9:da:2c:3a:b2:e3:8e: 63:47:b8:53:a4:6c:5a:cb:43:59:e3:73:f7:70:42:4f: b0:19:36:4b:78:63:7a:5d:c8:85:ce:83:48:e7:b9:87 Fingerprint (SHA-256): D7:2A:E5:96:09:50:A0:91:33:36:D0:63:01:FD:54:46:F7:60:23:D1:C7:AA:67:94:3B:2D:78:CE:5F:1D:E0:5F Fingerprint (SHA1): 89:65:EC:B2:E9:D9:DA:65:70:9B:4E:9E:73:6C:02:35:A4:ED:E6:CB Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CAArmy Intermediate,O=CAArmy,C=US" Returned value is 0, expected result is pass chains.sh: #1641: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1642: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1643: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1644: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1645: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1646: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1647: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE1CA1.der CA1Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1648: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1649: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.1.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135610 (0x1351eaba) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Navy ROOT CA,O=Navy,C=US" Validity: Not Before: Wed Mar 24 14:38:44 2021 Not After : Tue Mar 24 14:38:44 2071 Subject: "CN=Navy ROOT CA,O=Navy,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: b8:1c:6b:10:14:96:a6:8b:e6:af:c2:21:89:c7:96:2e: 47:25:12:52:d4:d4:03:cf:59:3b:58:f2:5a:42:18:7c: a9:3a:76:d3:8f:cc:4d:41:cc:b6:4a:0a:89:51:23:8c: 6b:6a:63:08:bf:c7:5b:7b:7c:ab:2c:bd:a0:5f:e5:a5: 39:1a:6f:0b:1c:83:48:b2:85:4c:33:29:41:13:37:a9: 68:d6:97:2c:9e:c5:a1:5e:75:02:af:bd:5a:8f:d2:0e: 5f:e2:32:66:37:7f:95:5d:12:30:f3:83:86:cf:94:77: 1b:d9:85:6a:0a:58:a9:2a:b6:87:68:b1:55:5b:f0:4e: f3:5b:8f:38:f6:96:1e:59:f6:be:5f:38:02:8f:86:58: 2e:03:1d:eb:9b:13:58:8d:03:27:e9:a3:e0:bb:6d:c5: c3:0f:b8:72:c5:ca:7c:05:f5:a4:6f:6d:30:49:da:ac: bf:f6:0a:35:22:47:b2:c4:ec:6d:52:55:68:33:2c:48: 99:ae:bd:ca:7b:26:81:5c:fe:b2:f7:24:3d:5e:28:f4: 44:a3:ba:7b:33:93:1f:2c:d0:c8:99:d4:b0:a1:59:6f: 5c:aa:a7:c2:46:76:57:90:5a:8b:36:3c:99:92:b2:43: b7:b4:47:a9:f1:c8:22:59:a4:2c:05:0e:83:dd:23:c5 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: b5:4d:fe:35:c2:4c:15:34:77:fc:84:99:d3:23:9c:c7: c9:e2:3c:ae:c4:6e:d4:d7:c1:34:ba:60:7d:0a:24:c3: d9:ab:ee:22:c3:a8:96:85:cc:12:a2:1a:bd:69:ea:27: 32:81:67:cf:5c:1d:71:0d:6a:6a:c3:08:b1:49:e5:fe: 88:7d:4f:57:8c:07:9a:c3:4e:27:3f:4b:30:a2:87:2b: 34:eb:bb:a0:e4:e1:db:57:cd:c7:fd:c6:e8:c7:b4:71: 45:47:a0:dd:e7:88:4d:e6:50:71:0a:69:01:40:11:ac: f4:3f:68:c7:42:5d:2a:2e:22:79:f8:f0:b8:f6:cc:fb: 59:ae:0b:9e:d0:3d:e1:a7:40:57:36:7b:5c:04:bf:10: 77:d9:a1:2d:a4:e7:56:f4:64:eb:86:71:33:e8:c3:74: 08:54:1d:e1:29:56:4a:b7:f4:0e:ff:7a:4e:8d:38:7e: a1:9c:34:6b:52:1b:38:8f:81:04:0c:a7:cb:3d:e8:b9: 8e:66:a0:8b:04:1d:cb:10:c8:e8:c8:75:bd:0b:b1:2f: f2:d6:d0:81:fc:32:d6:fa:2e:a6:af:ec:3c:6d:ea:d1: e2:d0:50:7d:ac:3d:92:4e:9d:f6:28:40:9f:bd:e9:a1: 9a:0d:8f:15:45:56:c4:8c:30:aa:9d:f8:8b:cf:47:e4 Fingerprint (SHA-256): 4A:45:98:9C:67:A2:34:22:CD:09:62:E8:7D:FE:B8:E7:F6:19:96:87:42:1A:10:56:29:BD:2F:97:7E:A6:CD:D5 Fingerprint (SHA1): 5D:FF:05:D4:7C:AC:90:CC:B2:9A:12:C8:A3:62:C8:EE:32:67:D0:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=Bridge Bridge,O=Bridge,C=US" Certificate 4 Subject: "CN=CANavy Intermediate,O=CANavy,C=US" Returned value is 0, expected result is pass chains.sh: #1650: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.0 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der -t Navy.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Navy ROOT CA,O=Navy,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1651: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCANavy.der CANavyNavy.der with flags -pp -o OID.2.1 -t Navy.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der vfychain -pp -vv -o OID.1.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1652: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der vfychain -pp -vv -o OID.1.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1653: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.1.1 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der vfychain -pp -vv -o OID.2.0 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1654: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.0 -t Army.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der vfychain -pp -vv -o OID.2.1 EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der -t Army.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 4. CN=Army ROOT CA,O=Army,C=US [Certificate Authority]: ERROR -8032: Cert chain fails policy validation Returned value is 1, expected result is fail chains.sh: #1655: BridgeWithPolicyExtensionAndMapping: Verifying certificate(s) EE2CA2.der CA2Bridge.der BridgeCAArmy.der CAArmyArmy.der with flags -pp -o OID.2.1 -t Army.der - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1656: RealCerts: Creating DB AllDB - PASSED chains.sh: Importing certificate TestCA.ca.cert to AllDB database certutil -A -n TestCA.ca -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestCA.ca.cert chains.sh: #1657: RealCerts: Importing certificate TestCA.ca.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser50.cert to AllDB database certutil -A -n TestUser50 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser50.cert chains.sh: #1658: RealCerts: Importing certificate TestUser50.cert to AllDB database - PASSED chains.sh: Importing certificate TestUser51.cert to AllDB database certutil -A -n TestUser51 -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser51.cert chains.sh: #1659: RealCerts: Importing certificate TestUser51.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalRootCA.cert to AllDB database certutil -A -n PayPalRootCA -t "CT,C,C" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalRootCA.cert chains.sh: #1660: RealCerts: Importing certificate PayPalRootCA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalICA.cert to AllDB database certutil -A -n PayPalICA -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalICA.cert chains.sh: #1661: RealCerts: Importing certificate PayPalICA.cert to AllDB database - PASSED chains.sh: Importing certificate PayPalEE.cert to AllDB database certutil -A -n PayPalEE -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalEE.cert chains.sh: #1662: RealCerts: Importing certificate PayPalEE.cert to AllDB database - PASSED chains.sh: Importing certificate BrAirWaysBadSig.cert to AllDB database certutil -A -n BrAirWaysBadSig -t "" -d AllDB -f AllDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/BrAirWaysBadSig.cert chains.sh: #1663: RealCerts: Importing certificate BrAirWaysBadSig.cert to AllDB database - PASSED chains.sh: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser50.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser50,E=TestUser50@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1664: RealCerts: Verifying certificate(s) TestUser50.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/TestUser51.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Mon Feb 04 19:52:53 2019 Not After : Mon Feb 04 19:52:53 2069 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ad:c0:dd:8a:01:8d:97:4c:ab:2e:f1:fe:2a:40:c0:7f: 0c:10:51:0d:5b:aa:26:84:9a:67:6b:82:c6:fc:b2:4f: 9b:8b:f6:ce:96:ee:9b:c8:05:74:48:8a:63:67:ac:d5: 88:1c:8d:c5:70:9e:9d:07:5a:d8:fe:05:6f:a1:51:58: b2:0c:42:da:71:c2:87:47:0a:cd:4a:fb:34:e2:1f:84: 8c:81:c9:14:48:4b:f6:e8:1f:31:1e:d8:e6:38:3a:57: 36:38:91:3c:86:33:ec:8d:2f:b4:16:66:bb:88:3d:d9: 9d:a8:55:21:8e:56:a4:d8:52:65:c3:54:7a:f3:a5:df Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 06:1f:35:21:7c:dc:15:57:14:4b:bf:ef:87:4d:a0:c6: 80:bb:2d:4d:bd:40:22:6c:75:80:54:07:65:6c:7b:4c: 40:a5:2f:a2:de:fa:89:eb:fa:be:5a:7c:13:73:a4:25: 7b:5e:7c:20:57:b6:67:a6:a5:c5:c2:00:47:8f:aa:97: 78:93:38:79:68:35:ef:9e:ff:cb:4d:1b:11:1b:8f:a6: 9b:8c:fb:f9:7f:08:71:4b:7c:e6:2c:7b:e9:cd:41:9e: 8c:68:a9:64:99:6a:36:83:d9:16:b7:fb:97:e5:de:f5: e5:69:99:e8:8b:bd:a0:84:4d:87:41:3d:97:cb:fc:6b Fingerprint (SHA-256): 44:A1:3C:76:77:A7:44:4F:28:8F:55:E5:14:23:7F:11:47:BE:DE:88:EF:FF:86:2E:50:09:AF:72:83:E5:A3:7C Fingerprint (SHA1): B1:55:97:11:C5:02:85:BC:AB:6F:DC:03:06:CD:3B:2B:8A:E7:27:9A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=TestUser51,E=TestUser51@example.com,O=BOGUS NSS,L= Mountain View,ST=California,C=US" Returned value is 0, expected result is pass chains.sh: #1665: RealCerts: Verifying certificate(s) TestUser51.cert with flags -d AllDB -pp - PASSED chains.sh: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 vfychain -d AllDB -pp -vv -o OID.2.16.840.1.114412.2.1 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/PayPalEE.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 02:ac:5c:26:6a:0b:40:9b:8f:0b:79:f2:ae:46:25:77 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O= DigiCert Inc,C=US" Validity: Not Before: Fri Nov 10 00:00:00 2006 Not After : Mon Nov 10 00:00:00 2031 Subject: "CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O =DigiCert Inc,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c6:cc:e5:73:e6:fb:d4:bb:e5:2d:2d:32:a6:df:e5:81: 3f:c9:cd:25:49:b6:71:2a:c3:d5:94:34:67:a2:0a:1c: b0:5f:69:a6:40:b1:c4:b7:b2:8f:d0:98:a4:a9:41:59: 3a:d3:dc:94:d6:3c:db:74:38:a4:4a:cc:4d:25:82:f7: 4a:a5:53:12:38:ee:f3:49:6d:71:91:7e:63:b6:ab:a6: 5f:c3:a4:84:f8:4f:62:51:be:f8:c5:ec:db:38:92:e3: 06:e5:08:91:0c:c4:28:41:55:fb:cb:5a:89:15:7e:71: e8:35:bf:4d:72:09:3d:be:3a:38:50:5b:77:31:1b:8d: b3:c7:24:45:9a:a7:ac:6d:00:14:5a:04:b7:ba:13:eb: 51:0a:98:41:41:22:4e:65:61:87:81:41:50:a6:79:5c: 89:de:19:4a:57:d5:2e:e6:5d:1c:53:2c:7e:98:cd:1a: 06:16:a4:68:73:d0:34:04:13:5c:a1:71:d3:5a:7c:55: db:5e:64:e1:37:87:30:56:04:e5:11:b4:29:80:12:f1: 79:39:88:a2:02:11:7c:27:66:b7:88:b7:78:f2:ca:0a: a8:38:ab:0a:64:c2:bf:66:5d:95:84:c1:a1:25:1e:87: 5d:1a:50:0b:20:12:cc:41:bb:6e:0b:51:38:b8:4b:cb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Key Usage Critical: True Usages: Digital Signature Certificate Signing CRL Signing Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Name: Certificate Authority Key Identifier Key ID: b1:3e:c3:69:03:f8:bf:47:01:d4:98:26:1a:08:02:ef: 63:64:2b:c3 Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 1c:1a:06:97:dc:d7:9c:9f:3c:88:66:06:08:57:21:db: 21:47:f8:2a:67:aa:bf:18:32:76:40:10:57:c1:8a:f3: 7a:d9:11:65:8e:35:fa:9e:fc:45:b5:9e:d9:4c:31:4b: b8:91:e8:43:2c:8e:b3:78:ce:db:e3:53:79:71:d6:e5: 21:94:01:da:55:87:9a:24:64:f6:8a:66:cc:de:9c:37: cd:a8:34:b1:69:9b:23:c8:9e:78:22:2b:70:43:e3:55: 47:31:61:19:ef:58:c5:85:2f:4e:30:f6:a0:31:16:23: c8:e7:e2:65:16:33:cb:bf:1a:1b:a0:3d:f8:ca:5e:8b: 31:8b:60:08:89:2d:0c:06:5c:52:b7:c4:f9:0a:98:d1: 15:5f:9f:12:be:7c:36:63:38:bd:44:a4:7f:e4:26:2b: 0a:c4:97:69:0d:e9:8c:e2:c0:10:57:b8:c8:76:12:91: 55:f2:48:69:d8:bc:2a:02:5b:0f:44:d4:20:31:db:f4: ba:70:26:5d:90:60:9e:bc:4b:17:09:2f:b4:cb:1e:43: 68:c9:07:27:c1:d2:5c:f7:ea:21:b9:68:12:9c:3c:9c: bf:9e:fc:80:5c:9b:63:cd:ec:47:aa:25:27:67:a0:37: f3:00:82:7d:54:d7:a9:f8:e9:2e:13:a3:77:e8:1f:4a Fingerprint (SHA-256): 74:31:E5:F4:C3:C1:CE:46:90:77:4F:0B:61:E0:54:40:88:3B:A9:A0:1E:D0:0B:A6:AB:D7:80:6E:D3:B1:18:CF Fingerprint (SHA1): 5F:B7:EE:06:33:E2:59:DB:AD:0C:4C:9A:E6:D3:8F:1A:61:C7:DC:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=www.paypal.com,OU=CDN Support,O="PayPal, Inc.",L=S an Jose,ST=California,C=US,serialNumber=3014267,incorporationState=Delawa re,incorporationCountry=US,businessCategory=Private Organization" Certificate 2 Subject: "CN=DigiCert SHA2 Extended Validation Server CA,OU=www .digicert.com,O=DigiCert Inc,C=US" Returned value is 0, expected result is pass chains.sh: #1666: RealCerts: Verifying certificate(s) PayPalEE.cert with flags -d AllDB -pp -o OID.2.16.840.1.114412.2.1 - PASSED chains.sh: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp vfychain -d AllDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/BrAirWaysBadSig.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 0. BrAirWaysBadSig : ERROR -8181: Peer's Certificate has expired. Returned value is 1, expected result is fail chains.sh: #1667: RealCerts: Verifying certificate(s) BrAirWaysBadSig.cert with flags -d AllDB -pp - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1668: DSA: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -k dsa -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135619 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1669: DSA: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1670: DSA: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1671: DSA: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -k dsa -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1672: DSA: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA1Req.der -o CA1Root.der -f RootDB/dbpasswd -m 324135620 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1673: DSA: Creating certficate CA1Root.der signed by Root - PASSED chains.sh: Importing certificate CA1Root.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1674: DSA: Importing certificate CA1Root.der to CA1DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1675: DSA: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -k dsa -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1676: DSA: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE1Req.der -o EE1CA1.der -f CA1DB/dbpasswd -m 324135621 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1677: DSA: Creating certficate EE1CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE1CA1.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1678: DSA: Importing certificate EE1CA1.der to EE1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1679: DSA: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -k dsa -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1680: DSA: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA2Req.der -o CA2Root.der -f RootDB/dbpasswd -m 324135622 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1681: DSA: Creating certficate CA2Root.der signed by Root - PASSED chains.sh: Importing certificate CA2Root.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1682: DSA: Importing certificate CA2Root.der to CA2DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1683: DSA: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -k rsa -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1684: DSA: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE2Req.der -o EE2CA2.der -f CA2DB/dbpasswd -m 324135623 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1685: DSA: Creating certficate EE2CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE2CA2.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1686: DSA: Importing certificate EE2CA2.der to EE2DB database - PASSED chains.sh: Creating DB CA3DB certutil -N -d CA3DB -f CA3DB/dbpasswd chains.sh: #1687: DSA: Creating DB CA3DB - PASSED chains.sh: Creating Intermediate certifiate request CA3Req.der certutil -s "CN=CA3 Intermediate, O=CA3, C=US" -k rsa -R -2 -d CA3DB -f CA3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1688: DSA: Creating Intermediate certifiate request CA3Req.der - PASSED chains.sh: Creating certficate CA3Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA3Req.der -o CA3Root.der -f RootDB/dbpasswd -m 324135624 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1689: DSA: Creating certficate CA3Root.der signed by Root - PASSED chains.sh: Importing certificate CA3Root.der to CA3DB database certutil -A -n CA3 -t u,u,u -d CA3DB -f CA3DB/dbpasswd -i CA3Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1690: DSA: Importing certificate CA3Root.der to CA3DB database - PASSED chains.sh: Creating DB EE3DB certutil -N -d EE3DB -f EE3DB/dbpasswd chains.sh: #1691: DSA: Creating DB EE3DB - PASSED chains.sh: Creating EE certifiate request EE3Req.der certutil -s "CN=EE3 EE, O=EE3, C=US" -k dsa -R -2 -d EE3DB -f EE3DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE3Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1692: DSA: Creating EE certifiate request EE3Req.der - PASSED chains.sh: Creating certficate EE3CA3.der signed by CA3 certutil -C -c CA3 -v 60 -d CA3DB -i EE3Req.der -o EE3CA3.der -f CA3DB/dbpasswd -m 324135625 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1693: DSA: Creating certficate EE3CA3.der signed by CA3 - PASSED chains.sh: Importing certificate EE3CA3.der to EE3DB database certutil -A -n EE3 -t u,u,u -d EE3DB -f EE3DB/dbpasswd -i EE3CA3.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1694: DSA: Importing certificate EE3CA3.der to EE3DB database - PASSED chains.sh: Creating DB CA4DB certutil -N -d CA4DB -f CA4DB/dbpasswd chains.sh: #1695: DSA: Creating DB CA4DB - PASSED chains.sh: Creating Intermediate certifiate request CA4Req.der certutil -s "CN=CA4 Intermediate, O=CA4, C=US" -k rsa -R -2 -d CA4DB -f CA4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1696: DSA: Creating Intermediate certifiate request CA4Req.der - PASSED chains.sh: Creating certficate CA4Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA4Req.der -o CA4Root.der -f RootDB/dbpasswd -m 324135626 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1697: DSA: Creating certficate CA4Root.der signed by Root - PASSED chains.sh: Importing certificate CA4Root.der to CA4DB database certutil -A -n CA4 -t u,u,u -d CA4DB -f CA4DB/dbpasswd -i CA4Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1698: DSA: Importing certificate CA4Root.der to CA4DB database - PASSED chains.sh: Creating DB EE4DB certutil -N -d EE4DB -f EE4DB/dbpasswd chains.sh: #1699: DSA: Creating DB EE4DB - PASSED chains.sh: Creating EE certifiate request EE4Req.der certutil -s "CN=EE4 EE, O=EE4, C=US" -k rsa -R -2 -d EE4DB -f EE4DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE4Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1700: DSA: Creating EE certifiate request EE4Req.der - PASSED chains.sh: Creating certficate EE4CA4.der signed by CA4 certutil -C -c CA4 -v 60 -d CA4DB -i EE4Req.der -o EE4CA4.der -f CA4DB/dbpasswd -m 324135627 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1701: DSA: Creating certficate EE4CA4.der signed by CA4 - PASSED chains.sh: Importing certificate EE4CA4.der to EE4DB database certutil -A -n EE4 -t u,u,u -d EE4DB -f EE4DB/dbpasswd -i EE4CA4.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1702: DSA: Importing certificate EE4CA4.der to EE4DB database - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1703: DSA: Creating DB AllDB - PASSED chains.sh: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE1CA1.der CA1Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135619 (0x1351eac3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:39:32 2021 Not After : Tue Mar 24 14:39:32 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 99:99:74:10:54:ad:9c:ee:54:98:81:7a:a0:09:85:bc: 75:fa:5e:8a:5f:a3:85:ed:40:f7:42:15:21:03:f8:49: 7f:a9:37:0b:96:33:19:90:cf:76:17:35:02:7a:9a:8c: cd:5b:c5:ee:07:20:b3:cc:91:60:6f:1a:28:85:95:af: 21:05:19:73:39:5e:74:2f:7a:94:b7:7a:e2:cb:f5:10: bf:de:25:15:2a:a0:fe:8f:48:1d:8b:ff:1c:4d:f5:fe: f5:f5:3d:c7:b7:06:23:00:a8:70:08:bc:d1:ac:cb:9a: 50:36:60:9f:9d:7e:95:60:05:19:f8:c4:84:ed:52:50: 7b:ae:f7:d5:da:12:43:a0:a3:d3:f9:f6:c1:5e:67:58: 98:7e:b5:e8:94:0d:81:9a:06:fa:48:81:5b:ce:0b:f0: 37:d0:43:11:31:5a:c1:83:30:98:2d:94:2b:08:71:67: 36:27:e7:05:70:3c:8d:69:60:51:a4:f2:cd:f0:a2:5e: 56:d6:f0:b2:f8:9c:56:7f:d4:fc:81:98:b1:d0:68:78: 6d:17:27:9a:7c:a9:df:68:98:b7:53:b7:4b:4e:e4:cd: 94:30:85:3c:f3:c9:2b:b4:c3:00:41:2a:81:b1:b5:23: 7b:9e:2c:a4:75:d8:3e:83:0f:85:59:17:59:49:4b:98 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:3b:71:1f:49:d3:18:b3:04:e8:f9:4d:1d: 68:d8:26:58:ed:01:70:e5:30:a3:f1:ae:4e:22:cb:73: 02:1d:00:bc:ca:00:02:bd:6f:98:bb:be:39:2c:7a:06: 44:0c:86:9b:b2:01:a5:54:43:50:df:69:b7:1d:6b Fingerprint (SHA-256): A9:B8:8A:63:B3:23:08:E7:92:36:FE:7F:B0:F1:6C:B1:0C:D5:3F:C6:BD:DD:E6:DD:AA:84:DB:44:52:B9:98:CF Fingerprint (SHA1): F3:DC:07:DE:8B:C8:16:7D:67:3C:BE:11:9D:82:83:70:3C:E4:C4:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1704: DSA: Verifying certificate(s) EE1CA1.der CA1Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE2CA2.der CA2Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135619 (0x1351eac3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:39:32 2021 Not After : Tue Mar 24 14:39:32 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 99:99:74:10:54:ad:9c:ee:54:98:81:7a:a0:09:85:bc: 75:fa:5e:8a:5f:a3:85:ed:40:f7:42:15:21:03:f8:49: 7f:a9:37:0b:96:33:19:90:cf:76:17:35:02:7a:9a:8c: cd:5b:c5:ee:07:20:b3:cc:91:60:6f:1a:28:85:95:af: 21:05:19:73:39:5e:74:2f:7a:94:b7:7a:e2:cb:f5:10: bf:de:25:15:2a:a0:fe:8f:48:1d:8b:ff:1c:4d:f5:fe: f5:f5:3d:c7:b7:06:23:00:a8:70:08:bc:d1:ac:cb:9a: 50:36:60:9f:9d:7e:95:60:05:19:f8:c4:84:ed:52:50: 7b:ae:f7:d5:da:12:43:a0:a3:d3:f9:f6:c1:5e:67:58: 98:7e:b5:e8:94:0d:81:9a:06:fa:48:81:5b:ce:0b:f0: 37:d0:43:11:31:5a:c1:83:30:98:2d:94:2b:08:71:67: 36:27:e7:05:70:3c:8d:69:60:51:a4:f2:cd:f0:a2:5e: 56:d6:f0:b2:f8:9c:56:7f:d4:fc:81:98:b1:d0:68:78: 6d:17:27:9a:7c:a9:df:68:98:b7:53:b7:4b:4e:e4:cd: 94:30:85:3c:f3:c9:2b:b4:c3:00:41:2a:81:b1:b5:23: 7b:9e:2c:a4:75:d8:3e:83:0f:85:59:17:59:49:4b:98 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:3b:71:1f:49:d3:18:b3:04:e8:f9:4d:1d: 68:d8:26:58:ed:01:70:e5:30:a3:f1:ae:4e:22:cb:73: 02:1d:00:bc:ca:00:02:bd:6f:98:bb:be:39:2c:7a:06: 44:0c:86:9b:b2:01:a5:54:43:50:df:69:b7:1d:6b Fingerprint (SHA-256): A9:B8:8A:63:B3:23:08:E7:92:36:FE:7F:B0:F1:6C:B1:0C:D5:3F:C6:BD:DD:E6:DD:AA:84:DB:44:52:B9:98:CF Fingerprint (SHA1): F3:DC:07:DE:8B:C8:16:7D:67:3C:BE:11:9D:82:83:70:3C:E4:C4:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Returned value is 0, expected result is pass chains.sh: #1705: DSA: Verifying certificate(s) EE2CA2.der CA2Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE3CA3.der CA3Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135619 (0x1351eac3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:39:32 2021 Not After : Tue Mar 24 14:39:32 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 99:99:74:10:54:ad:9c:ee:54:98:81:7a:a0:09:85:bc: 75:fa:5e:8a:5f:a3:85:ed:40:f7:42:15:21:03:f8:49: 7f:a9:37:0b:96:33:19:90:cf:76:17:35:02:7a:9a:8c: cd:5b:c5:ee:07:20:b3:cc:91:60:6f:1a:28:85:95:af: 21:05:19:73:39:5e:74:2f:7a:94:b7:7a:e2:cb:f5:10: bf:de:25:15:2a:a0:fe:8f:48:1d:8b:ff:1c:4d:f5:fe: f5:f5:3d:c7:b7:06:23:00:a8:70:08:bc:d1:ac:cb:9a: 50:36:60:9f:9d:7e:95:60:05:19:f8:c4:84:ed:52:50: 7b:ae:f7:d5:da:12:43:a0:a3:d3:f9:f6:c1:5e:67:58: 98:7e:b5:e8:94:0d:81:9a:06:fa:48:81:5b:ce:0b:f0: 37:d0:43:11:31:5a:c1:83:30:98:2d:94:2b:08:71:67: 36:27:e7:05:70:3c:8d:69:60:51:a4:f2:cd:f0:a2:5e: 56:d6:f0:b2:f8:9c:56:7f:d4:fc:81:98:b1:d0:68:78: 6d:17:27:9a:7c:a9:df:68:98:b7:53:b7:4b:4e:e4:cd: 94:30:85:3c:f3:c9:2b:b4:c3:00:41:2a:81:b1:b5:23: 7b:9e:2c:a4:75:d8:3e:83:0f:85:59:17:59:49:4b:98 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:3b:71:1f:49:d3:18:b3:04:e8:f9:4d:1d: 68:d8:26:58:ed:01:70:e5:30:a3:f1:ae:4e:22:cb:73: 02:1d:00:bc:ca:00:02:bd:6f:98:bb:be:39:2c:7a:06: 44:0c:86:9b:b2:01:a5:54:43:50:df:69:b7:1d:6b Fingerprint (SHA-256): A9:B8:8A:63:B3:23:08:E7:92:36:FE:7F:B0:F1:6C:B1:0C:D5:3F:C6:BD:DD:E6:DD:AA:84:DB:44:52:B9:98:CF Fingerprint (SHA1): F3:DC:07:DE:8B:C8:16:7D:67:3C:BE:11:9D:82:83:70:3C:E4:C4:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE3 EE,O=EE3,C=US" Certificate 2 Subject: "CN=CA3 Intermediate,O=CA3,C=US" Returned value is 0, expected result is pass chains.sh: #1706: DSA: Verifying certificate(s) EE3CA3.der CA3Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der vfychain -d AllDB -pp -vv EE4CA4.der CA4Root.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135619 (0x1351eac3) Signature Algorithm: DSA with SHA-256 Signature Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:39:32 2021 Not After : Tue Mar 24 14:39:32 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: ANSI X9.57 DSA Signature Args: 30:82:02:28:02:82:01:01:00:c6:2a:47:73:ea:78:fa: 65:47:69:39:10:08:55:6a:dd:bf:77:e1:9a:69:73:ba: 66:37:08:93:9e:db:5d:01:08:b8:3a:73:e9:85:5f:a7: 2b:63:7f:d0:c6:4c:dc:fc:8b:a6:03:c9:9c:80:5e:ec: c6:21:23:f7:8e:a4:7b:77:83:02:44:f8:05:d7:36:52: 13:57:78:97:f3:7b:cf:1f:c9:2a:a4:71:9d:a8:d8:5d: c5:3b:64:3a:72:60:62:b0:b8:f3:b1:e7:b9:76:df:74: be:87:6a:d2:f1:a9:44:8b:63:76:4f:5d:21:63:b5:4f: 3c:7b:61:b2:f3:ea:c5:d8:ef:30:50:59:33:61:c0:f3: 6e:21:cf:15:35:4a:87:2b:c3:f6:5a:1f:24:22:c5:eb: 47:34:4a:1b:b5:2e:71:52:8f:2d:7d:a9:96:8a:7c:61: db:c0:dc:f1:ca:28:69:1c:97:ad:ea:0d:9e:02:e6:e5: 7d:ad:e0:42:91:4d:fa:e2:81:16:2b:c2:96:3b:32:8c: 20:69:8b:5b:17:3c:f9:13:6c:98:27:1c:ca:cf:33:aa: 93:21:af:17:6e:5e:00:37:d9:34:8a:47:d2:1c:67:32: 60:b6:c7:b0:fd:32:90:93:32:aa:11:ba:23:19:39:6a: 42:7c:1f:b7:28:db:64:ad:d9:02:1d:00:e6:a3:c9:c6: 51:92:8b:b3:98:8f:97:b8:31:0d:4a:03:1e:ba:4e:e6: c8:90:98:1d:3a:95:f4:f1:02:82:01:00:70:32:58:5d: b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79:ac:18:41:64: b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc:1f:38:63:5e: 0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e:92:16:06:59: 29:89:6f:54:ff:c5:71:c8:3a:95:84:b6:7e:7b:1e:8b: 47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8:3a:41:d4:f3: 1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93:ed:6f:67:b0: c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae:1c:6e:2e:48: ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb:f5:39:d8:92: 90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4:89:ea:94:2b: 56:33:73:58:48:bf:23:72:19:5f:19:ac:ff:09:c8:cd: ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1:85:cd:88:fe: d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c:c6:70:6b:ba: 77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03:be:bd:71:ba: 0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac:cd:bb:65:12: cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa:57:dd:77:32: f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 DSA Public Key: Prime: c6:2a:47:73:ea:78:fa:65:47:69:39:10:08:55:6a:dd: bf:77:e1:9a:69:73:ba:66:37:08:93:9e:db:5d:01:08: b8:3a:73:e9:85:5f:a7:2b:63:7f:d0:c6:4c:dc:fc:8b: a6:03:c9:9c:80:5e:ec:c6:21:23:f7:8e:a4:7b:77:83: 02:44:f8:05:d7:36:52:13:57:78:97:f3:7b:cf:1f:c9: 2a:a4:71:9d:a8:d8:5d:c5:3b:64:3a:72:60:62:b0:b8: f3:b1:e7:b9:76:df:74:be:87:6a:d2:f1:a9:44:8b:63: 76:4f:5d:21:63:b5:4f:3c:7b:61:b2:f3:ea:c5:d8:ef: 30:50:59:33:61:c0:f3:6e:21:cf:15:35:4a:87:2b:c3: f6:5a:1f:24:22:c5:eb:47:34:4a:1b:b5:2e:71:52:8f: 2d:7d:a9:96:8a:7c:61:db:c0:dc:f1:ca:28:69:1c:97: ad:ea:0d:9e:02:e6:e5:7d:ad:e0:42:91:4d:fa:e2:81: 16:2b:c2:96:3b:32:8c:20:69:8b:5b:17:3c:f9:13:6c: 98:27:1c:ca:cf:33:aa:93:21:af:17:6e:5e:00:37:d9: 34:8a:47:d2:1c:67:32:60:b6:c7:b0:fd:32:90:93:32: aa:11:ba:23:19:39:6a:42:7c:1f:b7:28:db:64:ad:d9 Subprime: e6:a3:c9:c6:51:92:8b:b3:98:8f:97:b8:31:0d:4a:03: 1e:ba:4e:e6:c8:90:98:1d:3a:95:f4:f1 Base: 70:32:58:5d:b3:bf:c3:62:63:0b:f8:a5:e1:ed:eb:79: ac:18:41:64:b3:da:4c:a7:92:63:b1:33:7c:cb:43:dc: 1f:38:63:5e:0e:6d:45:d1:c9:67:f3:cf:3d:2d:16:4e: 92:16:06:59:29:89:6f:54:ff:c5:71:c8:3a:95:84:b6: 7e:7b:1e:8b:47:9d:7a:3a:36:9b:70:2f:d1:bd:ef:e8: 3a:41:d4:f3:1f:81:c7:1f:96:7c:30:ab:f4:7a:ac:93: ed:6f:67:b0:c9:5b:f3:83:9d:a0:d7:b9:01:ed:28:ae: 1c:6e:2e:48:ac:9f:7d:f3:00:48:ee:0e:fb:7e:5e:cb: f5:39:d8:92:90:61:2d:1e:3c:d3:55:0d:34:d1:81:c4: 89:ea:94:2b:56:33:73:58:48:bf:23:72:19:5f:19:ac: ff:09:c8:cd:ab:71:ef:9e:20:fd:e3:b8:27:9e:65:b1: 85:cd:88:fe:d4:d7:64:4d:e1:e8:a6:e5:96:c8:5d:9c: c6:70:6b:ba:77:4e:90:4a:b0:96:c5:a0:9e:2c:01:03: be:bd:71:ba:0a:6f:9f:e5:db:04:08:f2:9e:0f:1b:ac: cd:bb:65:12:cf:77:c9:7d:be:94:4b:9c:5b:de:0d:fa: 57:dd:77:32:f0:5b:34:fd:19:95:33:60:87:e2:a2:f4 PublicValue: 99:99:74:10:54:ad:9c:ee:54:98:81:7a:a0:09:85:bc: 75:fa:5e:8a:5f:a3:85:ed:40:f7:42:15:21:03:f8:49: 7f:a9:37:0b:96:33:19:90:cf:76:17:35:02:7a:9a:8c: cd:5b:c5:ee:07:20:b3:cc:91:60:6f:1a:28:85:95:af: 21:05:19:73:39:5e:74:2f:7a:94:b7:7a:e2:cb:f5:10: bf:de:25:15:2a:a0:fe:8f:48:1d:8b:ff:1c:4d:f5:fe: f5:f5:3d:c7:b7:06:23:00:a8:70:08:bc:d1:ac:cb:9a: 50:36:60:9f:9d:7e:95:60:05:19:f8:c4:84:ed:52:50: 7b:ae:f7:d5:da:12:43:a0:a3:d3:f9:f6:c1:5e:67:58: 98:7e:b5:e8:94:0d:81:9a:06:fa:48:81:5b:ce:0b:f0: 37:d0:43:11:31:5a:c1:83:30:98:2d:94:2b:08:71:67: 36:27:e7:05:70:3c:8d:69:60:51:a4:f2:cd:f0:a2:5e: 56:d6:f0:b2:f8:9c:56:7f:d4:fc:81:98:b1:d0:68:78: 6d:17:27:9a:7c:a9:df:68:98:b7:53:b7:4b:4e:e4:cd: 94:30:85:3c:f3:c9:2b:b4:c3:00:41:2a:81:b1:b5:23: 7b:9e:2c:a4:75:d8:3e:83:0f:85:59:17:59:49:4b:98 Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: DSA with SHA-256 Signature Signature: 30:3d:02:1c:3b:71:1f:49:d3:18:b3:04:e8:f9:4d:1d: 68:d8:26:58:ed:01:70:e5:30:a3:f1:ae:4e:22:cb:73: 02:1d:00:bc:ca:00:02:bd:6f:98:bb:be:39:2c:7a:06: 44:0c:86:9b:b2:01:a5:54:43:50:df:69:b7:1d:6b Fingerprint (SHA-256): A9:B8:8A:63:B3:23:08:E7:92:36:FE:7F:B0:F1:6C:B1:0C:D5:3F:C6:BD:DD:E6:DD:AA:84:DB:44:52:B9:98:CF Fingerprint (SHA1): F3:DC:07:DE:8B:C8:16:7D:67:3C:BE:11:9D:82:83:70:3C:E4:C4:AE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE4 EE,O=EE4,C=US" Certificate 2 Subject: "CN=CA4 Intermediate,O=CA4,C=US" Returned value is 0, expected result is pass chains.sh: #1707: DSA: Verifying certificate(s) EE4CA4.der CA4Root.der with flags -d AllDB -pp -t Root.der - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1708: Revocation: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 10 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1709: Revocation: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1710: Revocation: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1711: Revocation: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1712: Revocation: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 11 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1713: Revocation: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1714: Revocation: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1715: Revocation: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1716: Revocation: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 12 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1717: Revocation: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1718: Revocation: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1719: Revocation: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1720: Revocation: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 13 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1721: Revocation: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1722: Revocation: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB EE12DB certutil -N -d EE12DB -f EE12DB/dbpasswd chains.sh: #1723: Revocation: Creating DB EE12DB - PASSED chains.sh: Creating EE certifiate request EE12Req.der certutil -s "CN=EE12 EE, O=EE12, C=US" -R -2 -d EE12DB -f EE12DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE12Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1724: Revocation: Creating EE certifiate request EE12Req.der - PASSED chains.sh: Creating certficate EE12CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE12Req.der -o EE12CA1.der -f CA1DB/dbpasswd -m 14 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1725: Revocation: Creating certficate EE12CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE12CA1.der to EE12DB database certutil -A -n EE12 -t u,u,u -d EE12DB -f EE12DB/dbpasswd -i EE12CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1726: Revocation: Importing certificate EE12CA1.der to EE12DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1727: Revocation: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1728: Revocation: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 15 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1729: Revocation: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1730: Revocation: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1731: Revocation: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1732: Revocation: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 16 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1733: Revocation: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1734: Revocation: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210324144047Z nextupdate=20220324144047Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Mar 24 14:40:47 2021 Next Update: Thu Mar 24 14:40:47 2022 CRL Extensions: chains.sh: #1735: Revocation: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324144047Z nextupdate=20220324144047Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:40:47 2021 Next Update: Thu Mar 24 14:40:47 2022 CRL Extensions: chains.sh: #1736: Revocation: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324144048Z nextupdate=20220324144048Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 14:40:48 2021 Next Update: Thu Mar 24 14:40:48 2022 CRL Extensions: chains.sh: #1737: Revocation: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210324144050Z nextupdate=20220324144050Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Mar 24 14:40:50 2021 Next Update: Thu Mar 24 14:40:50 2022 CRL Extensions: chains.sh: #1738: Revocation: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 14 issued by CA1 crlutil -M -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324144051Z addcert 14 20210324144051Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 14:40:51 2021 Next Update: Thu Mar 24 14:40:48 2022 Entry 1 (0x1): Serial Number: 14 (0xe) Revocation Date: Wed Mar 24 14:40:51 2021 CRL Extensions: chains.sh: #1739: Revocation: Revoking certificate with SN 14 issued by CA1 - PASSED chains.sh: Revoking certificate with SN 15 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324144052Z addcert 15 20210324144052Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:40:52 2021 Next Update: Thu Mar 24 14:40:47 2022 Entry 1 (0x1): Serial Number: 15 (0xf) Revocation Date: Wed Mar 24 14:40:52 2021 CRL Extensions: chains.sh: #1740: Revocation: Revoking certificate with SN 15 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1741: Revocation: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1742: Revocation: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1743: Revocation: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Importing certificate CA0Root.der to AllDB database certutil -A -n CA0 -t "" -d AllDB -f AllDB/dbpasswd -i CA0Root.der chains.sh: #1744: Revocation: Importing certificate CA0Root.der to AllDB database - PASSED chains.sh: Importing CRL CA0.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA0.crl chains.sh: #1745: Revocation: Importing CRL CA0.crl to AllDB database - PASSED chains.sh: Importing certificate CA1CA0.der to AllDB database certutil -A -n CA1 -t "" -d AllDB -f AllDB/dbpasswd -i CA1CA0.der chains.sh: #1746: Revocation: Importing certificate CA1CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA1.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA1.crl chains.sh: #1747: Revocation: Importing CRL CA1.crl to AllDB database - PASSED chains.sh: Importing certificate CA2CA0.der to AllDB database certutil -A -n CA2 -t "" -d AllDB -f AllDB/dbpasswd -i CA2CA0.der chains.sh: #1748: Revocation: Importing certificate CA2CA0.der to AllDB database - PASSED chains.sh: Importing CRL CA2.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i CA2.crl chains.sh: #1749: Revocation: Importing CRL CA2.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:40:08 2021 Not After : Tue Mar 24 14:40:08 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:f9:f7:ca:e3:87:94:29:75:dc:30:15:a1:df:21:2b: e5:4f:d7:c1:92:35:d6:b9:52:54:c7:fb:87:0f:4a:a1: a0:fc:b7:ba:75:2f:d7:ea:60:54:f4:80:31:56:31:14: 0e:09:e9:58:dc:9d:c4:ac:c3:7c:d1:c0:9e:a2:d8:50: c4:94:c0:e9:f7:21:d7:42:f7:82:60:ed:12:b3:c5:2b: 9a:f5:7c:d9:31:0a:ca:be:b0:b6:33:df:45:85:1e:ef: 50:66:c2:5c:c4:70:a5:e0:2a:70:2a:78:7c:58:0b:5b: 07:18:7f:e2:19:ee:55:6c:a9:8c:9e:d2:fe:d1:57:80: 4b:a4:e2:95:a6:8a:a7:c4:b3:35:1c:c5:44:48:4e:a5: 97:2f:85:d0:6a:1c:0e:b8:1f:84:f6:59:34:74:d1:94: fb:51:9c:3a:51:41:f9:a3:4c:10:f2:c3:0b:28:99:fc: 91:5d:36:6d:14:fb:ac:74:e2:40:8f:45:c3:93:aa:26: 72:5f:6b:71:ff:c7:aa:a4:03:a7:0c:19:fa:91:5c:33: 3d:c5:d9:52:32:82:16:ed:c2:3e:7e:8c:14:49:f9:13: 7d:f1:dc:99:a9:18:33:2f:9a:0a:79:cb:07:c0:58:92: 4a:8c:ab:0e:fa:97:62:3a:b0:1c:79:a9:7b:68:6c:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d6:d1:cd:fb:a0:44:2e:1d:be:fc:61:b8:68:2d:e2:97: c6:65:17:2a:90:85:d4:76:29:94:f1:ef:74:41:be:86: 98:d1:b6:a7:e8:aa:3e:72:47:1d:83:5e:f9:1a:62:12: 7a:6f:fc:9e:98:f9:79:f2:0b:e9:7e:68:88:09:69:40: db:73:99:85:a0:dc:ef:9f:da:48:80:ef:8e:33:58:42: fa:7e:f3:d0:45:37:45:1c:76:7d:ac:d4:4e:95:ca:8c: 28:2a:6e:c6:9a:ac:63:7d:ae:0f:21:d4:32:33:6b:33: 02:d0:95:96:d0:34:fe:5c:b2:6d:70:48:1e:13:69:02: b3:5e:61:83:d8:97:a6:92:2b:80:78:87:c7:8b:01:0b: 66:5b:50:54:48:db:00:ef:c0:fd:2f:cc:84:2d:51:01: 33:89:23:19:68:95:43:54:00:6c:b2:aa:fe:da:86:f1: 98:50:a1:86:fc:7a:c0:24:00:02:51:a0:71:37:d5:eb: 78:e5:bf:4b:f6:ce:ea:8e:d9:df:82:30:fe:1a:94:15: 0c:b0:30:41:b7:83:54:c6:ce:7c:5e:1d:cf:f4:09:0b: 99:5e:93:e3:a2:06:0b:c3:8d:b0:66:ba:ed:79:39:a4: 5c:9a:01:50:3b:77:38:ad:ae:39:09:7d:85:12:c7:81 Fingerprint (SHA-256): 76:96:0C:59:92:59:B0:CC:5E:42:DC:A7:B7:9C:16:66:90:D0:FB:FA:80:FE:5B:29:96:F4:53:31:E1:A3:BD:ED Fingerprint (SHA1): D4:20:8C:C4:A2:07:23:D1:A6:87:2D:40:57:89:8C:6A:63:22:7A:FB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1750: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der vfychain -d AllDB -pp -vv -g leaf -m crl EE12CA1.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1751: Revocation: Verifying certificate(s) EE12CA1.der with flags -d AllDB -pp -g leaf -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE11CA1.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 10 (0xa) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:40:08 2021 Not After : Tue Mar 24 14:40:08 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d7:f9:f7:ca:e3:87:94:29:75:dc:30:15:a1:df:21:2b: e5:4f:d7:c1:92:35:d6:b9:52:54:c7:fb:87:0f:4a:a1: a0:fc:b7:ba:75:2f:d7:ea:60:54:f4:80:31:56:31:14: 0e:09:e9:58:dc:9d:c4:ac:c3:7c:d1:c0:9e:a2:d8:50: c4:94:c0:e9:f7:21:d7:42:f7:82:60:ed:12:b3:c5:2b: 9a:f5:7c:d9:31:0a:ca:be:b0:b6:33:df:45:85:1e:ef: 50:66:c2:5c:c4:70:a5:e0:2a:70:2a:78:7c:58:0b:5b: 07:18:7f:e2:19:ee:55:6c:a9:8c:9e:d2:fe:d1:57:80: 4b:a4:e2:95:a6:8a:a7:c4:b3:35:1c:c5:44:48:4e:a5: 97:2f:85:d0:6a:1c:0e:b8:1f:84:f6:59:34:74:d1:94: fb:51:9c:3a:51:41:f9:a3:4c:10:f2:c3:0b:28:99:fc: 91:5d:36:6d:14:fb:ac:74:e2:40:8f:45:c3:93:aa:26: 72:5f:6b:71:ff:c7:aa:a4:03:a7:0c:19:fa:91:5c:33: 3d:c5:d9:52:32:82:16:ed:c2:3e:7e:8c:14:49:f9:13: 7d:f1:dc:99:a9:18:33:2f:9a:0a:79:cb:07:c0:58:92: 4a:8c:ab:0e:fa:97:62:3a:b0:1c:79:a9:7b:68:6c:d1 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: d6:d1:cd:fb:a0:44:2e:1d:be:fc:61:b8:68:2d:e2:97: c6:65:17:2a:90:85:d4:76:29:94:f1:ef:74:41:be:86: 98:d1:b6:a7:e8:aa:3e:72:47:1d:83:5e:f9:1a:62:12: 7a:6f:fc:9e:98:f9:79:f2:0b:e9:7e:68:88:09:69:40: db:73:99:85:a0:dc:ef:9f:da:48:80:ef:8e:33:58:42: fa:7e:f3:d0:45:37:45:1c:76:7d:ac:d4:4e:95:ca:8c: 28:2a:6e:c6:9a:ac:63:7d:ae:0f:21:d4:32:33:6b:33: 02:d0:95:96:d0:34:fe:5c:b2:6d:70:48:1e:13:69:02: b3:5e:61:83:d8:97:a6:92:2b:80:78:87:c7:8b:01:0b: 66:5b:50:54:48:db:00:ef:c0:fd:2f:cc:84:2d:51:01: 33:89:23:19:68:95:43:54:00:6c:b2:aa:fe:da:86:f1: 98:50:a1:86:fc:7a:c0:24:00:02:51:a0:71:37:d5:eb: 78:e5:bf:4b:f6:ce:ea:8e:d9:df:82:30:fe:1a:94:15: 0c:b0:30:41:b7:83:54:c6:ce:7c:5e:1d:cf:f4:09:0b: 99:5e:93:e3:a2:06:0b:c3:8d:b0:66:ba:ed:79:39:a4: 5c:9a:01:50:3b:77:38:ad:ae:39:09:7d:85:12:c7:81 Fingerprint (SHA-256): 76:96:0C:59:92:59:B0:CC:5E:42:DC:A7:B7:9C:16:66:90:D0:FB:FA:80:FE:5B:29:96:F4:53:31:E1:A3:BD:ED Fingerprint (SHA1): D4:20:8C:C4:A2:07:23:D1:A6:87:2D:40:57:89:8C:6A:63:22:7A:FB Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1752: Revocation: Verifying certificate(s) EE11CA1.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der vfychain -d AllDB -pp -vv -g chain -m crl EE21CA2.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1753: Revocation: Verifying certificate(s) EE21CA2.der with flags -d AllDB -pp -g chain -m crl -t Root.der - PASSED tstclnt -4 -h localhost.localdomain -p 9611 -q -t 20 chains.sh: #1754: Test that OCSP server is reachable - PASSED chains.sh: Creating DB OCSPRootDB certutil -N -d OCSPRootDB -f OCSPRootDB/dbpasswd chains.sh: #1755: OCSP: Creating DB OCSPRootDB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRootDB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRootDB -f OCSPRootDB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1756: OCSP: Importing certificate OCSPRoot.der to OCSPRootDB database - PASSED chains.sh: Creating DB OCSPCA1DB certutil -N -d OCSPCA1DB -f OCSPCA1DB/dbpasswd chains.sh: #1757: OCSP: Creating DB OCSPCA1DB - PASSED chains.sh: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/pk12util -d OCSPCA1DB -i ../OCSPD/OCSPCA1.p12 -k OCSPCA1DB/dbpasswd -W nssnss pk12util: PKCS12 IMPORT SUCCESSFUL chains.sh: #1758: OCSP: Importing p12 key OCSPCA1.p12 to OCSPCA1DB database - PASSED chains.sh: Create CRL for OCSPCA1DB crlutil -G -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324144111Z nextupdate=20220324144111Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 14:41:11 2021 Next Update: Thu Mar 24 14:41:11 2022 CRL Extensions: chains.sh: #1759: OCSP: Create CRL for OCSPCA1DB - PASSED chains.sh: Revoking certificate with SN 3 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324144112Z addcert 3 20210324144112Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 14:41:12 2021 Next Update: Thu Mar 24 14:41:11 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 14:41:12 2021 CRL Extensions: chains.sh: #1760: OCSP: Revoking certificate with SN 3 issued by OCSPCA1 - PASSED chains.sh: Revoking certificate with SN 4 issued by OCSPCA1 crlutil -M -d OCSPCA1DB -n OCSPCA1 -f OCSPCA1DB/dbpasswd -o OCSPCA1.crl === Crlutil input data === update=20210324144113Z addcert 4 20210324144113Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" This Update: Wed Mar 24 14:41:13 2021 Next Update: Thu Mar 24 14:41:11 2022 Entry 1 (0x1): Serial Number: 3 (0x3) Revocation Date: Wed Mar 24 14:41:12 2021 Entry 2 (0x2): Serial Number: 4 (0x4) Revocation Date: Wed Mar 24 14:41:13 2021 CRL Extensions: chains.sh: #1761: OCSP: Revoking certificate with SN 4 issued by OCSPCA1 - PASSED chains.sh: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE11OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE11 EE,O=OCSPEE11,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1762: OCSP: Verifying certificate(s) OCSPEE11OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1763: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE15 EE,O=OCSPEE15,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1764: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1765: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE21 EE,O=OCSPEE21,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1766: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1767: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g chain -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1768: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g chain -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE31 EE,O=OCSPEE31,C=US" Certificate 2 Subject: "CN=OCSPCA3 Intermediate,O=OCSPCA3,C=US" Returned value is 0, expected result is pass chains.sh: #1769: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -h requireFreshInfo -m ocsp ../OCSPD/OCSPEE31OCSPCA3.der ../OCSPD/OCSPCA3OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1770: OCSP: Verifying certificate(s) OCSPEE31OCSPCA3.cert OCSPCA3OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -h requireFreshInfo -m ocsp -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s doNotUse ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1771: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s doNotUse -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s forbidFetching ../OCSPD/OCSPEE12OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSPEE12 EE,O=OCSPEE12,C=US" Certificate 2 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Returned value is 0, expected result is pass chains.sh: #1772: OCSP: Verifying certificate(s) OCSPEE12OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s forbidFetching -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE15OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8071: The OCSP server experienced an internal error. Returned value is 1, expected result is fail chains.sh: #1773: OCSP: Verifying certificate(s) OCSPEE15OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot vfychain -d OCSPRootDB -pp -vv -g leaf -m ocsp -s failIfNoInfo ../OCSPD/OCSPEE21OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1774: OCSP: Verifying certificate(s) OCSPEE21OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRootDB -pp -g leaf -m ocsp -s failIfNoInfo -t OCSPRoot - PASSED chains.sh: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 vfychain -d OCSPCA1DB -pp -vv -g leaf -h testLocalInfoFirst -m ocsp ../OCSPD/OCSPEE13OCSPCA1.der ../OCSPD/OCSPCA1OCSPRoot.der -t OCSPCA1 Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:54:08 2021 Not After : Tue Mar 24 13:54:08 2026 Subject: "CN=OCSPCA1 Intermediate,O=OCSPCA1,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c2:79:08:e7:5d:28:4d:4c:ff:14:3b:ac:ee:aa:97:6b: e1:7d:0f:82:d7:05:2f:f6:c4:de:dc:87:e8:22:e7:b9: 0b:fa:bb:be:b6:20:e2:5d:74:53:cf:8d:3a:15:9a:96: c3:06:fb:6b:d0:bd:e3:7c:6c:b8:fa:4d:09:01:1d:e1: 7f:66:c5:94:a1:cc:3c:70:07:ca:d2:86:93:e0:c1:ae: 6b:a6:ba:85:80:dc:2f:4e:55:15:ed:fd:77:0d:e0:cb: 09:f3:13:33:38:18:e5:64:95:61:1a:93:41:b0:3f:54: e1:4a:0c:ce:5c:c8:f1:9d:a8:f5:68:53:27:1c:65:e2: e3:d4:09:66:0f:fb:10:12:09:93:a5:db:78:cf:44:c1: c2:dc:8b:28:d5:54:f5:1f:ee:02:c6:cc:9c:90:55:00: 68:fc:53:ee:e7:37:14:01:a4:ca:47:d6:d4:fd:d7:7a: 4c:f3:0b:a7:c2:db:e8:c0:34:93:87:b8:1a:d4:99:3b: 42:6f:38:70:03:0f:8a:e9:b1:af:13:cd:80:bd:22:54: 7a:dd:8f:c3:63:d3:3a:04:d3:ee:b2:ff:70:43:c5:1f: 4c:c3:7d:ac:9a:65:19:9e:fd:a9:c9:5c:b5:4e:dd:9c: f6:d2:c1:13:b5:03:93:90:a6:7d:f5:88:00:7f:f1:ef Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Name: Authority Information Access Method: PKIX Online Certificate Status Protocol Location: URI: "http://localhost.localdomain:9611/ocsp" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 2b:61:34:b2:1e:2f:4f:fa:e9:ee:b2:09:d3:aa:76:3b: 09:2d:fb:a7:4a:65:9e:de:f6:33:c5:35:cd:0d:65:be: 25:4b:50:ae:df:74:8f:f3:81:df:c0:c9:b0:83:b1:c7: 84:cd:0a:b9:d9:82:29:bb:de:6d:a6:48:da:28:49:09: ed:84:fb:3e:d2:60:54:48:05:75:3f:f8:83:0f:c5:0d: be:43:b3:ce:bc:59:6a:be:ec:2e:c7:d3:ac:54:20:be: d1:79:04:25:0b:ff:b7:50:a4:7a:d7:be:c5:f7:09:b1: ea:ab:45:11:d0:f1:74:73:a2:00:ed:c4:3d:18:66:19: 86:5d:ba:92:3e:23:a2:f2:c4:09:8a:53:84:69:31:c7: 17:a1:8a:c4:2c:de:61:9f:1d:ac:65:18:b5:b2:ae:6d: a9:7d:d4:0e:69:1c:be:aa:c0:92:93:ea:90:8f:11:7c: 31:01:c1:10:2c:cd:68:ad:e9:78:d4:0d:84:c1:e6:18: 42:2b:bb:50:6d:63:2d:89:9b:4a:69:fe:44:23:39:f2: 22:c4:09:51:8d:91:0b:3a:83:d7:f2:6b:9c:fb:13:80: 01:3a:69:0d:c2:54:93:ee:06:97:91:55:fd:f2:5a:9b: 68:eb:19:61:d8:1a:9b:74:a4:2c:31:a2:ed:30:f5:e7 Fingerprint (SHA-256): 52:AE:1B:FC:26:B7:40:0A:F2:CF:2D:82:09:71:80:BA:47:DF:1F:9B:70:4E:BA:0A:E9:3B:3F:43:A0:D8:FD:4C Fingerprint (SHA1): 23:ED:34:A1:12:5E:8E:78:4F:85:68:44:A1:6F:D4:27:12:37:18:E9 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: User Email Flags: User Object Signing Flags: User Certificate 1 Subject: "CN=OCSPEE13 EE,O=OCSPEE13,C=US" Returned value is 0, expected result is pass chains.sh: #1775: OCSP: Verifying certificate(s) OCSPEE13OCSPCA1.cert OCSPCA1OCSPRoot.cert with flags -d OCSPCA1DB -pp -g leaf -h testLocalInfoFirst -m ocsp -t OCSPCA1 - PASSED chains.sh: Creating DB OCSPRoot1DB certutil -N -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd chains.sh: #1776: OCSP: Creating DB OCSPRoot1DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot1DB database certutil -A -n OCSPRoot -t "CT,C,C" -d OCSPRoot1DB -f OCSPRoot1DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1777: OCSP: Importing certificate OCSPRoot.der to OCSPRoot1DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot1DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. OCSPRoot [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1778: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot1DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB OCSPRoot2DB certutil -N -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd chains.sh: #1779: OCSP: Creating DB OCSPRoot2DB - PASSED chains.sh: Importing certificate OCSPRoot.der to OCSPRoot2DB database certutil -A -n OCSPRoot -t "T,," -d OCSPRoot2DB -f OCSPRoot2DB/dbpasswd -i ../OCSPD/OCSPRoot.der chains.sh: #1780: OCSP: Importing certificate OCSPRoot.der to OCSPRoot2DB database - PASSED chains.sh: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot vfychain -d OCSPRoot2DB -pp -vv -g chain -m ocsp -g leaf -m ocsp ../OCSPD/OCSPEE23OCSPCA2.der ../OCSPD/OCSPCA2OCSPRoot.der -t OCSPRoot Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135346 (0x1351e9b2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Validity: Not Before: Wed Mar 24 13:53:49 2021 Not After : Tue Mar 24 13:53:49 2071 Subject: "CN=OCSPRoot ROOT CA,O=OCSPRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: bc:75:3d:42:01:5e:48:4a:84:f7:c7:5c:f8:a2:97:df: d4:9f:ec:91:d2:c9:b6:0e:e3:38:0d:63:4f:e1:5e:a1: 61:09:93:1b:d6:fa:ca:09:46:a6:5c:54:5a:a3:b4:5b: 08:dd:4d:dc:95:f3:5e:93:fd:2a:c0:55:cf:57:88:70: 83:5f:02:de:3a:d2:18:9e:0a:ce:2b:01:4e:c6:fa:df: de:c4:a2:5b:f4:3b:bb:74:1b:c4:8e:bc:ab:41:a2:8a: 73:58:4b:60:b6:55:98:cb:64:32:dd:ad:69:b4:4e:b0: 79:39:a1:77:b7:82:54:be:71:b0:61:c4:78:b2:17:63: 76:57:da:7c:37:04:45:95:62:ac:a9:81:6a:5b:99:72: 6b:0d:7c:78:ab:df:67:aa:b1:9a:97:d3:eb:63:42:7b: 81:d2:41:9c:c6:a1:2d:a7:e8:a4:d3:78:ef:32:70:a7: bf:34:78:b6:56:d4:bd:15:bd:4c:ef:9e:82:4f:31:87: ac:c3:a2:0c:8d:ca:a0:74:9d:1b:49:db:bb:9e:ca:7b: 7d:46:78:51:91:3d:a2:50:96:58:86:5a:f3:38:38:a3: df:50:a0:34:43:b4:99:13:ea:ba:23:ca:a4:92:44:47: 9a:69:26:ec:a9:22:5d:17:b6:c5:73:d4:db:38:5e:81 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 5a:47:e5:9d:56:d4:b1:57:1c:53:1d:2d:62:a9:65:90: 62:28:a0:b9:d1:05:07:bd:3a:e6:c2:0d:61:35:d6:c4: e1:76:ab:8c:e9:f9:60:ba:16:69:7c:79:46:d5:9c:47: 6f:e2:59:51:75:57:9b:73:17:88:76:91:7b:aa:f0:71: bd:9d:44:00:3b:aa:c9:8a:5a:29:7b:fa:b0:b2:c1:21: 5a:8f:0e:4a:ed:fc:82:f3:94:a6:0c:62:59:e1:1f:ae: 0b:33:4e:50:a3:d4:fa:c8:16:2e:69:be:f7:1c:40:59: 7d:23:9c:8e:23:8e:24:d3:57:9e:bb:37:50:54:c9:1b: 6e:c8:bc:12:d4:32:aa:51:25:6b:c5:2c:ea:49:83:16: f6:63:4e:a8:1e:a8:37:20:78:1d:22:2f:fc:48:df:ea: dc:81:18:22:73:6c:af:93:dd:fc:9b:2d:07:f3:41:db: 3b:18:1d:a9:91:37:1d:34:5b:a1:1e:e7:d3:f9:e3:1b: f8:a0:ea:d9:fe:3d:35:01:32:0f:02:bb:61:62:8d:35: d3:ac:0b:f1:3a:5c:fb:be:2d:46:94:e9:3f:4c:44:52: c9:bf:36:c5:c8:b5:eb:14:0a:4c:03:12:6c:9b:63:d6: 5b:ce:03:dc:12:15:31:4f:ad:b6:17:c2:2b:ea:3e:b2 Fingerprint (SHA-256): CD:AF:BA:2A:74:82:8A:F3:DD:98:57:84:D5:1F:4D:5E:2E:EB:DC:E3:B7:9F:13:B3:36:F4:77:90:B9:DB:49:BD Fingerprint (SHA1): B5:1F:F7:C9:B9:C9:91:34:DF:F0:93:1E:7A:62:65:EC:E1:23:4D:25 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted Client CA Email Flags: Object Signing Flags: Certificate 1 Subject: "CN=OCSPEE23 EE,O=OCSPEE23,C=US" Certificate 2 Subject: "CN=OCSPCA2 Intermediate,O=OCSPCA2,C=US" Returned value is 0, expected result is pass chains.sh: #1781: OCSP: Verifying certificate(s) OCSPEE23OCSPCA2.cert OCSPCA2OCSPRoot.cert with flags -d OCSPRoot2DB -pp -g chain -m ocsp -g leaf -m ocsp -t OCSPRoot - PASSED chains.sh: Creating DB RootDB certutil -N -d RootDB -f RootDB/dbpasswd chains.sh: #1782: CRLDP: Creating DB RootDB - PASSED chains.sh: Creating Root CA Root certutil -s "CN=Root ROOT CA, O=Root, C=US" -S -n Root -t CTu,CTu,CTu -v 600 -x -d RootDB -1 -2 -5 -f RootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135628 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1783: CRLDP: Creating Root CA Root - PASSED chains.sh: Exporting Root CA Root.der certutil -L -d RootDB -r -n Root -o Root.der chains.sh: #1784: CRLDP: Exporting Root CA Root.der - PASSED chains.sh: Creating DB CA0DB certutil -N -d CA0DB -f CA0DB/dbpasswd chains.sh: #1785: CRLDP: Creating DB CA0DB - PASSED chains.sh: Creating Intermediate certifiate request CA0Req.der certutil -s "CN=CA0 Intermediate, O=CA0, C=US" -R -2 -d CA0DB -f CA0DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA0Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1786: CRLDP: Creating Intermediate certifiate request CA0Req.der - PASSED chains.sh: Creating certficate CA0Root.der signed by Root certutil -C -c Root -v 60 -d RootDB -i CA0Req.der -o CA0Root.der -f RootDB/dbpasswd -m 324135629 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1787: CRLDP: Creating certficate CA0Root.der signed by Root - PASSED chains.sh: Importing certificate CA0Root.der to CA0DB database certutil -A -n CA0 -t u,u,u -d CA0DB -f CA0DB/dbpasswd -i CA0Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1788: CRLDP: Importing certificate CA0Root.der to CA0DB database - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1789: CRLDP: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135387.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1790: CRLDP: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA1Req.der -o CA1CA0.der -f CA0DB/dbpasswd -m 10 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324135358.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1791: CRLDP: Creating certficate CA1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA1CA0.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1792: CRLDP: Importing certificate CA1CA0.der to CA1DB database - PASSED chains.sh: Creating DB EE11DB certutil -N -d EE11DB -f EE11DB/dbpasswd chains.sh: #1793: CRLDP: Creating DB EE11DB - PASSED chains.sh: Creating EE certifiate request EE11Req.der certutil -s "CN=EE11 EE, O=EE11, C=US" -R -2 -d EE11DB -f EE11DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE11Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135387.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1794: CRLDP: Creating EE certifiate request EE11Req.der - PASSED chains.sh: Creating certficate EE11CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i EE11Req.der -o EE11CA1.der -f CA1DB/dbpasswd -m 324135630 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1795: CRLDP: Creating certficate EE11CA1.der signed by CA1 - PASSED chains.sh: Importing certificate EE11CA1.der to EE11DB database certutil -A -n EE11 -t u,u,u -d EE11DB -f EE11DB/dbpasswd -i EE11CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1796: CRLDP: Importing certificate EE11CA1.der to EE11DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1797: CRLDP: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135387.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1798: CRLDP: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i CA2Req.der -o CA2CA0.der -f CA0DB/dbpasswd -m 20 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324135359.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1799: CRLDP: Creating certficate CA2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate CA2CA0.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1800: CRLDP: Importing certificate CA2CA0.der to CA2DB database - PASSED chains.sh: Creating DB EE21DB certutil -N -d EE21DB -f EE21DB/dbpasswd chains.sh: #1801: CRLDP: Creating DB EE21DB - PASSED chains.sh: Creating EE certifiate request EE21Req.der certutil -s "CN=EE21 EE, O=EE21, C=US" -R -2 -d EE21DB -f EE21DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE21Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1802: CRLDP: Creating EE certifiate request EE21Req.der - PASSED chains.sh: Creating certficate EE21CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE21Req.der -o EE21CA2.der -f CA2DB/dbpasswd -m 324135631 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1803: CRLDP: Creating certficate EE21CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE21CA2.der to EE21DB database certutil -A -n EE21 -t u,u,u -d EE21DB -f EE21DB/dbpasswd -i EE21CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1804: CRLDP: Importing certificate EE21CA2.der to EE21DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1805: CRLDP: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135387.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1806: CRLDP: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE1Req.der -o EE1CA0.der -f CA0DB/dbpasswd -m 30 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324135360.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1807: CRLDP: Creating certficate EE1CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE1CA0.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1808: CRLDP: Importing certificate EE1CA0.der to EE1DB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1809: CRLDP: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der -4 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0-324135387.crl -1 -1 -1 n n === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? Enter the type of the distribution point name: 1 - Full Name 2 - Relative Name Any other number to finish Choice: > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Select one of the following for the reason flags 0 - unused 1 - keyCompromise 2 - caCompromise 3 - affiliationChanged 4 - superseded 5 - cessationOfOperation 6 - certificateHold Any other number to finish Choice: > Enter value for the CRL Issuer name: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter another value for the CRLDistributionPoint extension [y/N]? Is this a critical extension [y/N]? chains.sh: #1810: CRLDP: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2CA0.der signed by CA0 certutil -C -c CA0 -v 60 -d CA0DB -i EE2Req.der -o EE2CA0.der -f CA0DB/dbpasswd -m 40 --extAIA < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 1 7 http://localhost.localdomain:9611/localhost-2598576-CA0Root-324135361.der 0 n n === Enter access method type for Authority Information Access extension: 1 - CA Issuers 2 - OCSP Anyother number to finish Choice > Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Enter data: Select one of the following general name type: 2 - rfc822Name 3 - dnsName 5 - directoryName 7 - uniformResourceidentifier 8 - ipAddress 9 - registerID Any other number to finish Choice: > Add another location to the Authority Information Access extension [y/N] Is this a critical extension [y/N]? chains.sh: #1811: CRLDP: Creating certficate EE2CA0.der signed by CA0 - PASSED chains.sh: Importing certificate EE2CA0.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2CA0.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1812: CRLDP: Importing certificate EE2CA0.der to EE2DB database - PASSED chains.sh: Create CRL for RootDB crlutil -G -d RootDB -n Root -f RootDB/dbpasswd -o Root.crl === Crlutil input data === update=20210324144234Z nextupdate=20220324144234Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" This Update: Wed Mar 24 14:42:34 2021 Next Update: Thu Mar 24 14:42:34 2022 CRL Extensions: chains.sh: #1813: CRLDP: Create CRL for RootDB - PASSED chains.sh: Create CRL for CA0DB crlutil -G -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324144235Z nextupdate=20220324144235Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:42:35 2021 Next Update: Thu Mar 24 14:42:35 2022 CRL Extensions: chains.sh: #1814: CRLDP: Create CRL for CA0DB - PASSED chains.sh: Create CRL for CA1DB crlutil -G -d CA1DB -n CA1 -f CA1DB/dbpasswd -o CA1.crl === Crlutil input data === update=20210324144235Z nextupdate=20220324144235Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" This Update: Wed Mar 24 14:42:35 2021 Next Update: Thu Mar 24 14:42:35 2022 CRL Extensions: chains.sh: #1815: CRLDP: Create CRL for CA1DB - PASSED chains.sh: Create CRL for CA2DB crlutil -G -d CA2DB -n CA2 -f CA2DB/dbpasswd -o CA2.crl === Crlutil input data === update=20210324144236Z nextupdate=20220324144236Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA2 Intermediate,O=CA2,C=US" This Update: Wed Mar 24 14:42:36 2021 Next Update: Thu Mar 24 14:42:36 2022 CRL Extensions: chains.sh: #1816: CRLDP: Create CRL for CA2DB - PASSED chains.sh: Revoking certificate with SN 20 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324144237Z addcert 20 20210324144237Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:42:37 2021 Next Update: Thu Mar 24 14:42:35 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Mar 24 14:42:37 2021 CRL Extensions: chains.sh: #1817: CRLDP: Revoking certificate with SN 20 issued by CA0 - PASSED chains.sh: Revoking certificate with SN 40 issued by CA0 crlutil -M -d CA0DB -n CA0 -f CA0DB/dbpasswd -o CA0.crl === Crlutil input data === update=20210324144238Z addcert 40 20210324144238Z === CRL Info: : Version: 2 (0x1) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA0 Intermediate,O=CA0,C=US" This Update: Wed Mar 24 14:42:38 2021 Next Update: Thu Mar 24 14:42:35 2022 Entry 1 (0x1): Serial Number: 20 (0x14) Revocation Date: Wed Mar 24 14:42:37 2021 Entry 2 (0x2): Serial Number: 40 (0x28) Revocation Date: Wed Mar 24 14:42:38 2021 CRL Extensions: chains.sh: #1818: CRLDP: Revoking certificate with SN 40 issued by CA0 - PASSED chains.sh: Creating DB AllDB certutil -N -d AllDB -f AllDB/dbpasswd chains.sh: #1819: CRLDP: Creating DB AllDB - PASSED chains.sh: Importing certificate Root.der to AllDB database certutil -A -n Root -t "CTu,CTu,CTu" -d AllDB -f AllDB/dbpasswd -i Root.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1820: CRLDP: Importing certificate Root.der to AllDB database - PASSED chains.sh: Importing CRL Root.crl to AllDB database crlutil -I -d AllDB -f AllDB/dbpasswd -i Root.crl chains.sh: #1821: CRLDP: Importing CRL Root.crl to AllDB database - PASSED chains.sh: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE11CA1.der CA1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135628 (0x1351eacc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:41:43 2021 Not After : Tue Mar 24 14:41:43 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:49:be:75:f3:25:ef:04:8e:7f:f9:59:db:56:a6:ad: d7:a8:1c:95:35:40:74:6f:0b:6d:77:f8:06:9a:07:29: dd:03:5c:79:9a:cf:88:41:5e:d0:d8:13:38:b1:63:ed: 6e:7f:82:b9:33:76:7f:1d:20:db:c3:e3:5a:98:a6:df: fe:f0:12:71:75:53:e9:8f:c4:a8:cd:82:49:6b:80:09: 28:95:8a:61:8d:fe:b5:0c:90:ca:41:31:14:6a:51:6d: 2e:dd:8e:58:67:0b:fc:a8:c4:a4:11:98:a0:e4:53:a4: be:91:4a:77:43:8c:fb:67:2b:62:ad:c4:47:b4:ac:f5: 60:47:ce:c9:aa:b8:6d:35:63:f8:9b:33:0d:c1:f2:da: 8e:1d:47:ad:8b:8b:9b:78:e1:b9:df:7a:61:d5:2d:25: fa:fa:06:af:6b:4c:a0:54:06:69:27:58:9d:77:8d:3a: e6:1f:72:cf:cb:d1:91:c5:a3:2c:ea:77:a2:e0:23:ef: 7b:1c:1d:bd:8d:3d:20:32:b6:19:b8:0e:46:46:ba:15: a5:c8:65:d8:b2:4e:d3:40:af:a0:e4:8f:01:f7:f6:14: 97:a2:18:f1:d7:1a:1e:59:c4:81:df:ce:8c:53:80:ce: c3:b5:0d:0b:6d:29:e2:ba:d7:18:7b:24:25:8a:fd:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:6d:8d:c8:dd:07:d2:7f:06:e7:77:7f:8d:9d:22:a1: 5f:1a:95:07:7b:e1:7a:2d:01:14:87:78:88:71:10:ab: 84:2f:4e:b8:db:81:ed:53:a8:f1:f2:66:e8:f5:64:a9: 3a:37:7c:58:6c:18:42:ef:73:9a:58:48:e5:b9:a3:3b: 90:fc:1b:94:c8:ab:16:cf:e3:d1:5f:16:2f:fe:ac:36: 9c:75:63:ac:c2:53:7b:1d:7c:fc:27:89:e8:14:10:da: d5:82:7f:bd:a0:c5:a9:02:fc:86:4c:7a:dd:1f:d6:0e: 15:3c:c7:ca:5a:f1:b0:5b:98:64:bd:88:94:00:62:b0: 17:0c:00:16:ce:12:3a:8a:82:a0:70:3c:99:d8:31:f2: 4c:91:0a:bf:fe:90:c3:cc:3c:ff:fb:5f:76:9b:0d:da: c5:70:70:f6:2b:27:48:8f:1f:62:a2:8c:16:92:69:c1: d8:fd:3d:89:4e:1a:91:d7:2d:68:82:a2:51:95:e3:98: 6e:1f:d5:ce:14:b3:a8:b1:5e:4d:ca:99:6f:8a:b1:8f: 3f:e7:ca:6a:e2:d6:5b:58:77:08:01:24:cb:02:88:a9: 60:38:12:c0:03:d2:a2:79:67:0f:b8:fa:c7:7a:4c:ea: 45:94:64:56:43:c3:24:4e:8b:f6:19:f6:9b:1a:1e:d7 Fingerprint (SHA-256): 8F:05:47:45:E6:69:EE:8E:2E:7E:CE:C6:81:74:20:6F:64:AB:9A:51:5E:F1:87:61:A8:B6:33:BE:13:89:B0:BC Fingerprint (SHA1): FF:5D:D1:B0:52:18:40:5D:A9:9B:2B:A6:5C:A5:F2:8B:E6:C2:A0:A6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE11 EE,O=EE11,C=US" Certificate 2 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Certificate 3 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1822: CRLDP: Verifying certificate(s) EE11CA1.der CA1CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g chain -h requireFreshInfo -m crl -f EE21CA2.der CA2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1823: CRLDP: Verifying certificate(s) EE21CA2.der CA2CA0.der with flags -d AllDB -pp -g chain -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE1CA0.der -t Root.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135628 (0x1351eacc) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Root ROOT CA,O=Root,C=US" Validity: Not Before: Wed Mar 24 14:41:43 2021 Not After : Tue Mar 24 14:41:43 2071 Subject: "CN=Root ROOT CA,O=Root,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: ba:49:be:75:f3:25:ef:04:8e:7f:f9:59:db:56:a6:ad: d7:a8:1c:95:35:40:74:6f:0b:6d:77:f8:06:9a:07:29: dd:03:5c:79:9a:cf:88:41:5e:d0:d8:13:38:b1:63:ed: 6e:7f:82:b9:33:76:7f:1d:20:db:c3:e3:5a:98:a6:df: fe:f0:12:71:75:53:e9:8f:c4:a8:cd:82:49:6b:80:09: 28:95:8a:61:8d:fe:b5:0c:90:ca:41:31:14:6a:51:6d: 2e:dd:8e:58:67:0b:fc:a8:c4:a4:11:98:a0:e4:53:a4: be:91:4a:77:43:8c:fb:67:2b:62:ad:c4:47:b4:ac:f5: 60:47:ce:c9:aa:b8:6d:35:63:f8:9b:33:0d:c1:f2:da: 8e:1d:47:ad:8b:8b:9b:78:e1:b9:df:7a:61:d5:2d:25: fa:fa:06:af:6b:4c:a0:54:06:69:27:58:9d:77:8d:3a: e6:1f:72:cf:cb:d1:91:c5:a3:2c:ea:77:a2:e0:23:ef: 7b:1c:1d:bd:8d:3d:20:32:b6:19:b8:0e:46:46:ba:15: a5:c8:65:d8:b2:4e:d3:40:af:a0:e4:8f:01:f7:f6:14: 97:a2:18:f1:d7:1a:1e:59:c4:81:df:ce:8c:53:80:ce: c3:b5:0d:0b:6d:29:e2:ba:d7:18:7b:24:25:8a:fd:65 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8a:6d:8d:c8:dd:07:d2:7f:06:e7:77:7f:8d:9d:22:a1: 5f:1a:95:07:7b:e1:7a:2d:01:14:87:78:88:71:10:ab: 84:2f:4e:b8:db:81:ed:53:a8:f1:f2:66:e8:f5:64:a9: 3a:37:7c:58:6c:18:42:ef:73:9a:58:48:e5:b9:a3:3b: 90:fc:1b:94:c8:ab:16:cf:e3:d1:5f:16:2f:fe:ac:36: 9c:75:63:ac:c2:53:7b:1d:7c:fc:27:89:e8:14:10:da: d5:82:7f:bd:a0:c5:a9:02:fc:86:4c:7a:dd:1f:d6:0e: 15:3c:c7:ca:5a:f1:b0:5b:98:64:bd:88:94:00:62:b0: 17:0c:00:16:ce:12:3a:8a:82:a0:70:3c:99:d8:31:f2: 4c:91:0a:bf:fe:90:c3:cc:3c:ff:fb:5f:76:9b:0d:da: c5:70:70:f6:2b:27:48:8f:1f:62:a2:8c:16:92:69:c1: d8:fd:3d:89:4e:1a:91:d7:2d:68:82:a2:51:95:e3:98: 6e:1f:d5:ce:14:b3:a8:b1:5e:4d:ca:99:6f:8a:b1:8f: 3f:e7:ca:6a:e2:d6:5b:58:77:08:01:24:cb:02:88:a9: 60:38:12:c0:03:d2:a2:79:67:0f:b8:fa:c7:7a:4c:ea: 45:94:64:56:43:c3:24:4e:8b:f6:19:f6:9b:1a:1e:d7 Fingerprint (SHA-256): 8F:05:47:45:E6:69:EE:8E:2E:7E:CE:C6:81:74:20:6F:64:AB:9A:51:5E:F1:87:61:A8:B6:33:BE:13:89:B0:BC Fingerprint (SHA1): FF:5D:D1:B0:52:18:40:5D:A9:9B:2B:A6:5C:A5:F2:8B:E6:C2:A0:A6 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA0 Intermediate,O=CA0,C=US" Returned value is 0, expected result is pass chains.sh: #1824: CRLDP: Verifying certificate(s) EE1CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der vfychain -d AllDB -pp -vv -g leaf -h requireFreshInfo -m crl -f EE2CA0.der -t Root.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. Root [Certificate Authority]: ERROR -8180: Peer's Certificate has been revoked. ERROR -8180: Peer's Certificate has been revoked. Returned value is 1, expected result is fail chains.sh: #1825: CRLDP: Verifying certificate(s) EE2CA0.der with flags -d AllDB -pp -g leaf -h requireFreshInfo -m crl -f -t Root.der - PASSED chains.sh: Creating DB RootCADB certutil -N -d RootCADB -f RootCADB/dbpasswd chains.sh: #1826: TrustAnchors: Creating DB RootCADB - PASSED chains.sh: Creating Root CA RootCA certutil -s "CN=RootCA ROOT CA, O=RootCA, C=US" -S -n RootCA -t CTu,CTu,CTu -v 600 -x -d RootCADB -1 -2 -5 -f RootCADB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135632 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1827: TrustAnchors: Creating Root CA RootCA - PASSED chains.sh: Exporting Root CA RootCA.der certutil -L -d RootCADB -r -n RootCA -o RootCA.der chains.sh: #1828: TrustAnchors: Exporting Root CA RootCA.der - PASSED chains.sh: Creating DB CA1DB certutil -N -d CA1DB -f CA1DB/dbpasswd chains.sh: #1829: TrustAnchors: Creating DB CA1DB - PASSED chains.sh: Creating Intermediate certifiate request CA1Req.der certutil -s "CN=CA1 Intermediate, O=CA1, C=US" -R -2 -d CA1DB -f CA1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1830: TrustAnchors: Creating Intermediate certifiate request CA1Req.der - PASSED chains.sh: Creating certficate CA1RootCA.der signed by RootCA certutil -C -c RootCA -v 60 -d RootCADB -i CA1Req.der -o CA1RootCA.der -f RootCADB/dbpasswd -m 324135633 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1831: TrustAnchors: Creating certficate CA1RootCA.der signed by RootCA - PASSED chains.sh: Importing certificate CA1RootCA.der to CA1DB database certutil -A -n CA1 -t u,u,u -d CA1DB -f CA1DB/dbpasswd -i CA1RootCA.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1832: TrustAnchors: Importing certificate CA1RootCA.der to CA1DB database - PASSED chains.sh: Creating DB CA2DB certutil -N -d CA2DB -f CA2DB/dbpasswd chains.sh: #1833: TrustAnchors: Creating DB CA2DB - PASSED chains.sh: Creating Intermediate certifiate request CA2Req.der certutil -s "CN=CA2 Intermediate, O=CA2, C=US" -R -2 -d CA2DB -f CA2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o CA2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1834: TrustAnchors: Creating Intermediate certifiate request CA2Req.der - PASSED chains.sh: Creating certficate CA2CA1.der signed by CA1 certutil -C -c CA1 -v 60 -d CA1DB -i CA2Req.der -o CA2CA1.der -f CA1DB/dbpasswd -m 324135634 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1835: TrustAnchors: Creating certficate CA2CA1.der signed by CA1 - PASSED chains.sh: Importing certificate CA2CA1.der to CA2DB database certutil -A -n CA2 -t u,u,u -d CA2DB -f CA2DB/dbpasswd -i CA2CA1.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1836: TrustAnchors: Importing certificate CA2CA1.der to CA2DB database - PASSED chains.sh: Creating DB EE1DB certutil -N -d EE1DB -f EE1DB/dbpasswd chains.sh: #1837: TrustAnchors: Creating DB EE1DB - PASSED chains.sh: Creating EE certifiate request EE1Req.der certutil -s "CN=EE1 EE, O=EE1, C=US" -R -2 -d EE1DB -f EE1DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE1Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1838: TrustAnchors: Creating EE certifiate request EE1Req.der - PASSED chains.sh: Creating certficate EE1CA2.der signed by CA2 certutil -C -c CA2 -v 60 -d CA2DB -i EE1Req.der -o EE1CA2.der -f CA2DB/dbpasswd -m 324135635 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1839: TrustAnchors: Creating certficate EE1CA2.der signed by CA2 - PASSED chains.sh: Importing certificate EE1CA2.der to EE1DB database certutil -A -n EE1 -t u,u,u -d EE1DB -f EE1DB/dbpasswd -i EE1CA2.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1840: TrustAnchors: Importing certificate EE1CA2.der to EE1DB database - PASSED chains.sh: Creating DB OtherRootDB certutil -N -d OtherRootDB -f OtherRootDB/dbpasswd chains.sh: #1841: TrustAnchors: Creating DB OtherRootDB - PASSED chains.sh: Creating Root CA OtherRoot certutil -s "CN=OtherRoot ROOT CA, O=OtherRoot, C=US" -S -n OtherRoot -t CTu,CTu,CTu -v 600 -x -d OtherRootDB -1 -2 -5 -f OtherRootDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -m 324135636 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === 5 6 9 n y -1 n 5 6 7 9 n === Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > 0 - SSL Client 1 - SSL Server 2 - S/MIME 3 - Object Signing 4 - Reserved for future use 5 - SSL CA 6 - S/MIME CA 7 - Object Signing CA Other to finish > Notice: Trust flag u is set automatically if the private key is present. Is this a critical extension [y/N]? chains.sh: #1842: TrustAnchors: Creating Root CA OtherRoot - PASSED chains.sh: Exporting Root CA OtherRoot.der certutil -L -d OtherRootDB -r -n OtherRoot -o OtherRoot.der chains.sh: #1843: TrustAnchors: Exporting Root CA OtherRoot.der - PASSED chains.sh: Creating DB OtherIntermediateDB certutil -N -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd chains.sh: #1844: TrustAnchors: Creating DB OtherIntermediateDB - PASSED chains.sh: Creating Intermediate certifiate request OtherIntermediateReq.der certutil -s "CN=OtherIntermediate Intermediate, O=OtherIntermediate, C=US" -R -2 -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o OtherIntermediateReq.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === y -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1845: TrustAnchors: Creating Intermediate certifiate request OtherIntermediateReq.der - PASSED chains.sh: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot certutil -C -c OtherRoot -v 60 -d OtherRootDB -i OtherIntermediateReq.der -o OtherIntermediateOtherRoot.der -f OtherRootDB/dbpasswd -m 324135637 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1846: TrustAnchors: Creating certficate OtherIntermediateOtherRoot.der signed by OtherRoot - PASSED chains.sh: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database certutil -A -n OtherIntermediate -t u,u,u -d OtherIntermediateDB -f OtherIntermediateDB/dbpasswd -i OtherIntermediateOtherRoot.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1847: TrustAnchors: Importing certificate OtherIntermediateOtherRoot.der to OtherIntermediateDB database - PASSED chains.sh: Creating DB EE2DB certutil -N -d EE2DB -f EE2DB/dbpasswd chains.sh: #1848: TrustAnchors: Creating DB EE2DB - PASSED chains.sh: Creating EE certifiate request EE2Req.der certutil -s "CN=EE2 EE, O=EE2, C=US" -R -2 -d EE2DB -f EE2DB/dbpasswd -z /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/tests_noise -o EE2Req.der < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === n -1 y === Generating key. This may take a few moments... Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? chains.sh: #1849: TrustAnchors: Creating EE certifiate request EE2Req.der - PASSED chains.sh: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate certutil -C -c OtherIntermediate -v 60 -d OtherIntermediateDB -i EE2Req.der -o EE2OtherIntermediate.der -f OtherIntermediateDB/dbpasswd -m 324135638 < /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/cu_data === Certutil input data === === chains.sh: #1850: TrustAnchors: Creating certficate EE2OtherIntermediate.der signed by OtherIntermediate - PASSED chains.sh: Importing certificate EE2OtherIntermediate.der to EE2DB database certutil -A -n EE2 -t u,u,u -d EE2DB -f EE2DB/dbpasswd -i EE2OtherIntermediate.der Notice: Trust flag u is set automatically if the private key is present. chains.sh: #1851: TrustAnchors: Importing certificate EE2OtherIntermediate.der to EE2DB database - PASSED chains.sh: Creating DB DBOnlyDB certutil -N -d DBOnlyDB -f DBOnlyDB/dbpasswd chains.sh: #1852: TrustAnchors: Creating DB DBOnlyDB - PASSED chains.sh: Importing certificate RootCA.der to DBOnlyDB database certutil -A -n RootCA -t "CT,C,C" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i RootCA.der chains.sh: #1853: TrustAnchors: Importing certificate RootCA.der to DBOnlyDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to DBOnlyDB database certutil -A -n CA1 -t "" -d DBOnlyDB -f DBOnlyDB/dbpasswd -i CA1RootCA.der chains.sh: #1854: TrustAnchors: Importing certificate CA1RootCA.der to DBOnlyDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135632 (0x1351ead0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:42:48 2021 Not After : Tue Mar 24 14:42:48 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:47:91:95:69:04:24:7e:eb:1a:4a:8c:03:f3:40:53: 00:1d:a3:61:8d:b7:75:dc:1f:58:d6:a2:c1:ca:69:6e: 10:59:41:da:ba:5d:04:28:c5:94:bc:f3:bf:a4:fb:7d: fd:eb:7b:8d:7a:ae:24:08:28:30:fe:3e:82:43:c4:9d: 39:44:53:2b:4e:da:34:6e:cd:f7:33:60:66:a4:57:da: c2:08:8d:e4:73:78:4a:e0:ab:d5:1e:42:50:67:1f:09: c7:ef:d3:50:84:12:83:66:b0:e4:13:b7:8a:da:9f:ef: 5b:2d:cb:3f:f9:fd:3c:ed:39:db:c9:35:37:8c:eb:cc: a5:eb:2d:e9:5b:18:f2:89:2c:1c:98:80:d2:be:6b:ee: f9:c3:49:54:55:7c:a0:29:a5:cc:26:d7:68:d2:60:68: ad:6d:f1:74:2f:e5:0d:ac:f6:92:df:07:90:ab:71:12: 30:c1:93:c3:92:59:36:78:c4:a1:9d:18:e9:76:92:1c: 74:70:c7:3f:68:8e:63:08:50:57:af:58:36:92:a6:6c: d9:2c:2b:c0:36:26:87:12:40:0e:df:2e:41:e6:48:f2: 5e:88:85:8e:e4:8d:0c:13:33:e1:03:ee:19:ea:21:18: 5b:fc:cc:95:4b:84:7d:8c:23:3b:3a:d3:cf:07:04:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:2e:3a:d0:1e:66:50:a8:66:ed:0c:79:8d:4f:8d:f1: 07:0e:78:54:e6:44:22:fe:7d:d5:4c:b7:63:14:10:af: 23:51:7b:db:d1:ed:45:3e:06:8f:da:f8:48:d9:2b:03: e7:86:7b:78:fa:7e:b2:4a:8f:a4:de:d8:fe:cf:34:1b: 25:91:a0:b0:25:15:90:8d:c9:e5:c3:95:09:18:96:8c: b3:14:ca:97:ed:01:1e:19:53:49:aa:8b:b4:10:3b:29: 79:88:1a:74:43:2e:65:24:7f:5c:3c:b5:1a:c6:b5:d3: 40:41:0a:db:de:1e:59:b6:df:35:ad:8a:56:61:e2:5b: c0:bf:41:35:2f:9a:9c:18:f0:ae:66:7a:24:9a:26:15: 20:ef:99:fa:b9:df:33:7d:a3:65:42:c2:3e:0b:33:77: 49:9b:27:93:21:7b:43:4f:0f:3f:5b:8c:00:c3:99:c3: 97:da:7c:99:6d:05:12:12:a9:01:34:e8:4c:7f:cd:90: b2:0c:72:f5:95:cf:e0:b8:05:84:62:b9:8a:03:ad:48: b0:40:58:25:e4:fc:13:9f:97:8c:a0:d3:81:ba:05:b2: fb:c9:23:8d:05:46:c4:d8:5f:bf:11:5f:c9:d8:27:7c: 5c:e2:d6:b5:84:b8:de:8d:0b:9d:19:46:50:d5:b3:52 Fingerprint (SHA-256): CD:B5:0B:76:E6:6E:C2:11:65:84:63:C8:2D:22:19:D2:42:6F:E4:2C:E9:0F:A3:6D:19:E8:9A:16:E0:AD:0F:B5 Fingerprint (SHA1): BC:71:52:D6:62:06:BA:88:89:8E:43:8C:52:B0:25:11:38:FB:E2:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1855: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der vfychain -d DBOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135634 (0x1351ead2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:43:03 2021 Not After : Tue Mar 24 14:43:03 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4c:8e:07:31:13:a3:77:43:50:2b:1a:d9:83:06:88: 78:fa:9b:e9:c6:58:86:32:ea:9a:74:f2:7d:9b:e4:1e: 48:c7:72:73:e8:24:a0:a4:0f:ba:22:6c:f2:aa:a5:79: 5f:7b:cb:69:3f:09:f4:ec:4e:26:53:3c:5d:65:50:4f: 3a:a9:23:83:f3:18:c3:18:19:6d:24:3f:4f:0b:2b:dc: e5:79:79:da:aa:db:40:3c:22:cb:0d:d7:16:6c:65:ab: 44:ba:07:b0:e5:27:10:02:bb:43:d3:9c:ce:b4:da:99: a0:1a:c8:e4:19:f1:9c:f5:b7:6f:2c:a2:9d:93:bf:b9: 63:b7:47:7c:44:22:24:5f:c2:ef:c9:a6:16:ac:de:02: 10:fb:bb:78:1d:65:ab:e6:91:d4:16:c2:ba:6c:2f:c5: 18:7d:68:d6:db:ce:bb:ef:8d:41:10:34:bf:e2:52:51: 39:b1:77:7a:13:de:48:db:fd:f3:19:f7:da:37:d4:bf: 96:66:50:fa:a8:72:f7:c9:68:9a:d8:55:0c:e9:be:ef: 5d:52:4d:22:7d:0f:04:83:9a:9a:de:2a:7d:4b:58:27: 90:ca:b1:84:72:3f:6d:94:d0:f3:08:a3:c9:f6:4e:96: db:2a:4c:3b:1a:7c:8e:40:3c:75:59:41:43:6b:9d:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:8c:ad:39:59:db:57:a8:7f:f2:ee:f2:a7:7e:68:f0: 6a:39:b4:2f:3f:c5:9d:4c:98:68:58:4b:c7:b8:e3:f2: 12:3a:62:8c:f5:55:7c:b5:7a:cf:80:c8:39:39:17:ce: d5:e7:25:e1:8a:d0:56:ce:c5:8d:01:49:2d:8c:9f:e1: d1:ac:f5:16:48:e4:b2:ec:8c:b6:22:a7:b9:b5:93:1e: 6f:61:fc:ee:52:5f:c1:aa:4c:b2:c5:46:e3:a2:0e:9f: 9e:36:45:12:eb:0c:de:ad:5e:e8:72:4d:f4:74:79:b5: ae:cf:2b:21:4d:07:63:9f:8a:cd:58:40:6c:f9:d5:ff: cd:91:fe:c9:bf:dc:89:0c:71:2a:b8:96:be:fc:60:e2: e1:05:07:db:4b:49:b9:80:7c:f1:81:f0:33:96:f3:73: 2a:34:de:64:d6:ad:42:1e:d0:af:3d:3a:dc:7a:f2:74: 67:f0:f7:00:b8:7c:26:3f:a2:53:9c:1f:a9:77:e5:7c: 5b:85:ed:54:2f:77:4e:c1:7e:e7:c2:d4:22:fd:bd:80: 13:4c:76:a0:3d:30:24:91:a4:a5:4e:87:69:15:c5:4f: dd:96:ef:73:e5:88:29:37:a5:f1:bd:23:4c:42:87:c0: a9:fa:d8:65:45:17:60:9a:a6:98:be:81:f0:66:92:07 Fingerprint (SHA-256): 70:FC:CA:B8:38:A2:32:C5:32:AC:86:14:22:09:77:9B:2D:7B:05:8D:FF:60:F8:27:15:E1:E2:E1:66:11:C5:F0 Fingerprint (SHA1): 47:23:1C:58:EC:D3:66:3A:23:EC:99:D4:19:9F:D0:5D:0F:FA:64:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1856: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d DBOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA vfychain -d DBOnlyDB -pp -vv EE1CA2.der CA2CA1.der -t RootCA Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135632 (0x1351ead0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:42:48 2021 Not After : Tue Mar 24 14:42:48 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:47:91:95:69:04:24:7e:eb:1a:4a:8c:03:f3:40:53: 00:1d:a3:61:8d:b7:75:dc:1f:58:d6:a2:c1:ca:69:6e: 10:59:41:da:ba:5d:04:28:c5:94:bc:f3:bf:a4:fb:7d: fd:eb:7b:8d:7a:ae:24:08:28:30:fe:3e:82:43:c4:9d: 39:44:53:2b:4e:da:34:6e:cd:f7:33:60:66:a4:57:da: c2:08:8d:e4:73:78:4a:e0:ab:d5:1e:42:50:67:1f:09: c7:ef:d3:50:84:12:83:66:b0:e4:13:b7:8a:da:9f:ef: 5b:2d:cb:3f:f9:fd:3c:ed:39:db:c9:35:37:8c:eb:cc: a5:eb:2d:e9:5b:18:f2:89:2c:1c:98:80:d2:be:6b:ee: f9:c3:49:54:55:7c:a0:29:a5:cc:26:d7:68:d2:60:68: ad:6d:f1:74:2f:e5:0d:ac:f6:92:df:07:90:ab:71:12: 30:c1:93:c3:92:59:36:78:c4:a1:9d:18:e9:76:92:1c: 74:70:c7:3f:68:8e:63:08:50:57:af:58:36:92:a6:6c: d9:2c:2b:c0:36:26:87:12:40:0e:df:2e:41:e6:48:f2: 5e:88:85:8e:e4:8d:0c:13:33:e1:03:ee:19:ea:21:18: 5b:fc:cc:95:4b:84:7d:8c:23:3b:3a:d3:cf:07:04:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:2e:3a:d0:1e:66:50:a8:66:ed:0c:79:8d:4f:8d:f1: 07:0e:78:54:e6:44:22:fe:7d:d5:4c:b7:63:14:10:af: 23:51:7b:db:d1:ed:45:3e:06:8f:da:f8:48:d9:2b:03: e7:86:7b:78:fa:7e:b2:4a:8f:a4:de:d8:fe:cf:34:1b: 25:91:a0:b0:25:15:90:8d:c9:e5:c3:95:09:18:96:8c: b3:14:ca:97:ed:01:1e:19:53:49:aa:8b:b4:10:3b:29: 79:88:1a:74:43:2e:65:24:7f:5c:3c:b5:1a:c6:b5:d3: 40:41:0a:db:de:1e:59:b6:df:35:ad:8a:56:61:e2:5b: c0:bf:41:35:2f:9a:9c:18:f0:ae:66:7a:24:9a:26:15: 20:ef:99:fa:b9:df:33:7d:a3:65:42:c2:3e:0b:33:77: 49:9b:27:93:21:7b:43:4f:0f:3f:5b:8c:00:c3:99:c3: 97:da:7c:99:6d:05:12:12:a9:01:34:e8:4c:7f:cd:90: b2:0c:72:f5:95:cf:e0:b8:05:84:62:b9:8a:03:ad:48: b0:40:58:25:e4:fc:13:9f:97:8c:a0:d3:81:ba:05:b2: fb:c9:23:8d:05:46:c4:d8:5f:bf:11:5f:c9:d8:27:7c: 5c:e2:d6:b5:84:b8:de:8d:0b:9d:19:46:50:d5:b3:52 Fingerprint (SHA-256): CD:B5:0B:76:E6:6E:C2:11:65:84:63:C8:2D:22:19:D2:42:6F:E4:2C:E9:0F:A3:6D:19:E8:9A:16:E0:AD:0F:B5 Fingerprint (SHA1): BC:71:52:D6:62:06:BA:88:89:8E:43:8C:52:B0:25:11:38:FB:E2:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1857: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d DBOnlyDB -pp -t RootCA - PASSED chains.sh: Creating DB TrustOnlyDB certutil -N -d TrustOnlyDB -f TrustOnlyDB/dbpasswd chains.sh: #1858: TrustAnchors: Creating DB TrustOnlyDB - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der CA2CA1.der CA1RootCA.der -t RootCA.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135632 (0x1351ead0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:42:48 2021 Not After : Tue Mar 24 14:42:48 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:47:91:95:69:04:24:7e:eb:1a:4a:8c:03:f3:40:53: 00:1d:a3:61:8d:b7:75:dc:1f:58:d6:a2:c1:ca:69:6e: 10:59:41:da:ba:5d:04:28:c5:94:bc:f3:bf:a4:fb:7d: fd:eb:7b:8d:7a:ae:24:08:28:30:fe:3e:82:43:c4:9d: 39:44:53:2b:4e:da:34:6e:cd:f7:33:60:66:a4:57:da: c2:08:8d:e4:73:78:4a:e0:ab:d5:1e:42:50:67:1f:09: c7:ef:d3:50:84:12:83:66:b0:e4:13:b7:8a:da:9f:ef: 5b:2d:cb:3f:f9:fd:3c:ed:39:db:c9:35:37:8c:eb:cc: a5:eb:2d:e9:5b:18:f2:89:2c:1c:98:80:d2:be:6b:ee: f9:c3:49:54:55:7c:a0:29:a5:cc:26:d7:68:d2:60:68: ad:6d:f1:74:2f:e5:0d:ac:f6:92:df:07:90:ab:71:12: 30:c1:93:c3:92:59:36:78:c4:a1:9d:18:e9:76:92:1c: 74:70:c7:3f:68:8e:63:08:50:57:af:58:36:92:a6:6c: d9:2c:2b:c0:36:26:87:12:40:0e:df:2e:41:e6:48:f2: 5e:88:85:8e:e4:8d:0c:13:33:e1:03:ee:19:ea:21:18: 5b:fc:cc:95:4b:84:7d:8c:23:3b:3a:d3:cf:07:04:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:2e:3a:d0:1e:66:50:a8:66:ed:0c:79:8d:4f:8d:f1: 07:0e:78:54:e6:44:22:fe:7d:d5:4c:b7:63:14:10:af: 23:51:7b:db:d1:ed:45:3e:06:8f:da:f8:48:d9:2b:03: e7:86:7b:78:fa:7e:b2:4a:8f:a4:de:d8:fe:cf:34:1b: 25:91:a0:b0:25:15:90:8d:c9:e5:c3:95:09:18:96:8c: b3:14:ca:97:ed:01:1e:19:53:49:aa:8b:b4:10:3b:29: 79:88:1a:74:43:2e:65:24:7f:5c:3c:b5:1a:c6:b5:d3: 40:41:0a:db:de:1e:59:b6:df:35:ad:8a:56:61:e2:5b: c0:bf:41:35:2f:9a:9c:18:f0:ae:66:7a:24:9a:26:15: 20:ef:99:fa:b9:df:33:7d:a3:65:42:c2:3e:0b:33:77: 49:9b:27:93:21:7b:43:4f:0f:3f:5b:8c:00:c3:99:c3: 97:da:7c:99:6d:05:12:12:a9:01:34:e8:4c:7f:cd:90: b2:0c:72:f5:95:cf:e0:b8:05:84:62:b9:8a:03:ad:48: b0:40:58:25:e4:fc:13:9f:97:8c:a0:d3:81:ba:05:b2: fb:c9:23:8d:05:46:c4:d8:5f:bf:11:5f:c9:d8:27:7c: 5c:e2:d6:b5:84:b8:de:8d:0b:9d:19:46:50:d5:b3:52 Fingerprint (SHA-256): CD:B5:0B:76:E6:6E:C2:11:65:84:63:C8:2D:22:19:D2:42:6F:E4:2C:E9:0F:A3:6D:19:E8:9A:16:E0:AD:0F:B5 Fingerprint (SHA1): BC:71:52:D6:62:06:BA:88:89:8E:43:8C:52:B0:25:11:38:FB:E2:0A Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1859: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der CA1RootCA.der with flags -d TrustOnlyDB -pp -t RootCA.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der vfychain -d TrustOnlyDB -pp -vv EE1CA2.der -t CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135634 (0x1351ead2) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=CA1 Intermediate,O=CA1,C=US" Validity: Not Before: Wed Mar 24 14:43:03 2021 Not After : Tue Mar 24 14:43:03 2026 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c7:4c:8e:07:31:13:a3:77:43:50:2b:1a:d9:83:06:88: 78:fa:9b:e9:c6:58:86:32:ea:9a:74:f2:7d:9b:e4:1e: 48:c7:72:73:e8:24:a0:a4:0f:ba:22:6c:f2:aa:a5:79: 5f:7b:cb:69:3f:09:f4:ec:4e:26:53:3c:5d:65:50:4f: 3a:a9:23:83:f3:18:c3:18:19:6d:24:3f:4f:0b:2b:dc: e5:79:79:da:aa:db:40:3c:22:cb:0d:d7:16:6c:65:ab: 44:ba:07:b0:e5:27:10:02:bb:43:d3:9c:ce:b4:da:99: a0:1a:c8:e4:19:f1:9c:f5:b7:6f:2c:a2:9d:93:bf:b9: 63:b7:47:7c:44:22:24:5f:c2:ef:c9:a6:16:ac:de:02: 10:fb:bb:78:1d:65:ab:e6:91:d4:16:c2:ba:6c:2f:c5: 18:7d:68:d6:db:ce:bb:ef:8d:41:10:34:bf:e2:52:51: 39:b1:77:7a:13:de:48:db:fd:f3:19:f7:da:37:d4:bf: 96:66:50:fa:a8:72:f7:c9:68:9a:d8:55:0c:e9:be:ef: 5d:52:4d:22:7d:0f:04:83:9a:9a:de:2a:7d:4b:58:27: 90:ca:b1:84:72:3f:6d:94:d0:f3:08:a3:c9:f6:4e:96: db:2a:4c:3b:1a:7c:8e:40:3c:75:59:41:43:6b:9d:f3 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0e:8c:ad:39:59:db:57:a8:7f:f2:ee:f2:a7:7e:68:f0: 6a:39:b4:2f:3f:c5:9d:4c:98:68:58:4b:c7:b8:e3:f2: 12:3a:62:8c:f5:55:7c:b5:7a:cf:80:c8:39:39:17:ce: d5:e7:25:e1:8a:d0:56:ce:c5:8d:01:49:2d:8c:9f:e1: d1:ac:f5:16:48:e4:b2:ec:8c:b6:22:a7:b9:b5:93:1e: 6f:61:fc:ee:52:5f:c1:aa:4c:b2:c5:46:e3:a2:0e:9f: 9e:36:45:12:eb:0c:de:ad:5e:e8:72:4d:f4:74:79:b5: ae:cf:2b:21:4d:07:63:9f:8a:cd:58:40:6c:f9:d5:ff: cd:91:fe:c9:bf:dc:89:0c:71:2a:b8:96:be:fc:60:e2: e1:05:07:db:4b:49:b9:80:7c:f1:81:f0:33:96:f3:73: 2a:34:de:64:d6:ad:42:1e:d0:af:3d:3a:dc:7a:f2:74: 67:f0:f7:00:b8:7c:26:3f:a2:53:9c:1f:a9:77:e5:7c: 5b:85:ed:54:2f:77:4e:c1:7e:e7:c2:d4:22:fd:bd:80: 13:4c:76:a0:3d:30:24:91:a4:a5:4e:87:69:15:c5:4f: dd:96:ef:73:e5:88:29:37:a5:f1:bd:23:4c:42:87:c0: a9:fa:d8:65:45:17:60:9a:a6:98:be:81:f0:66:92:07 Fingerprint (SHA-256): 70:FC:CA:B8:38:A2:32:C5:32:AC:86:14:22:09:77:9B:2D:7B:05:8D:FF:60:F8:27:15:E1:E2:E1:66:11:C5:F0 Fingerprint (SHA1): 47:23:1C:58:EC:D3:66:3A:23:EC:99:D4:19:9F:D0:5D:0F:FA:64:C6 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Returned value is 0, expected result is pass chains.sh: #1860: TrustAnchors: Verifying certificate(s) EE1CA2.der with flags -d TrustOnlyDB -pp -t CA2CA1.der - PASSED chains.sh: Creating DB TrustAndDBDB certutil -N -d TrustAndDBDB -f TrustAndDBDB/dbpasswd chains.sh: #1861: TrustAnchors: Creating DB TrustAndDBDB - PASSED chains.sh: Importing certificate RootCA.der to TrustAndDBDB database certutil -A -n RootCA -t "CT,C,C" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i RootCA.der chains.sh: #1862: TrustAnchors: Importing certificate RootCA.der to TrustAndDBDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to TrustAndDBDB database certutil -A -n CA1 -t "" -d TrustAndDBDB -f TrustAndDBDB/dbpasswd -i CA1RootCA.der chains.sh: #1863: TrustAnchors: Importing certificate CA1RootCA.der to TrustAndDBDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp vfychain -d TrustAndDBDB -pp -vv EE1CA2.der CA2CA1.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135632 (0x1351ead0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:42:48 2021 Not After : Tue Mar 24 14:42:48 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:47:91:95:69:04:24:7e:eb:1a:4a:8c:03:f3:40:53: 00:1d:a3:61:8d:b7:75:dc:1f:58:d6:a2:c1:ca:69:6e: 10:59:41:da:ba:5d:04:28:c5:94:bc:f3:bf:a4:fb:7d: fd:eb:7b:8d:7a:ae:24:08:28:30:fe:3e:82:43:c4:9d: 39:44:53:2b:4e:da:34:6e:cd:f7:33:60:66:a4:57:da: c2:08:8d:e4:73:78:4a:e0:ab:d5:1e:42:50:67:1f:09: c7:ef:d3:50:84:12:83:66:b0:e4:13:b7:8a:da:9f:ef: 5b:2d:cb:3f:f9:fd:3c:ed:39:db:c9:35:37:8c:eb:cc: a5:eb:2d:e9:5b:18:f2:89:2c:1c:98:80:d2:be:6b:ee: f9:c3:49:54:55:7c:a0:29:a5:cc:26:d7:68:d2:60:68: ad:6d:f1:74:2f:e5:0d:ac:f6:92:df:07:90:ab:71:12: 30:c1:93:c3:92:59:36:78:c4:a1:9d:18:e9:76:92:1c: 74:70:c7:3f:68:8e:63:08:50:57:af:58:36:92:a6:6c: d9:2c:2b:c0:36:26:87:12:40:0e:df:2e:41:e6:48:f2: 5e:88:85:8e:e4:8d:0c:13:33:e1:03:ee:19:ea:21:18: 5b:fc:cc:95:4b:84:7d:8c:23:3b:3a:d3:cf:07:04:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:2e:3a:d0:1e:66:50:a8:66:ed:0c:79:8d:4f:8d:f1: 07:0e:78:54:e6:44:22:fe:7d:d5:4c:b7:63:14:10:af: 23:51:7b:db:d1:ed:45:3e:06:8f:da:f8:48:d9:2b:03: e7:86:7b:78:fa:7e:b2:4a:8f:a4:de:d8:fe:cf:34:1b: 25:91:a0:b0:25:15:90:8d:c9:e5:c3:95:09:18:96:8c: b3:14:ca:97:ed:01:1e:19:53:49:aa:8b:b4:10:3b:29: 79:88:1a:74:43:2e:65:24:7f:5c:3c:b5:1a:c6:b5:d3: 40:41:0a:db:de:1e:59:b6:df:35:ad:8a:56:61:e2:5b: c0:bf:41:35:2f:9a:9c:18:f0:ae:66:7a:24:9a:26:15: 20:ef:99:fa:b9:df:33:7d:a3:65:42:c2:3e:0b:33:77: 49:9b:27:93:21:7b:43:4f:0f:3f:5b:8c:00:c3:99:c3: 97:da:7c:99:6d:05:12:12:a9:01:34:e8:4c:7f:cd:90: b2:0c:72:f5:95:cf:e0:b8:05:84:62:b9:8a:03:ad:48: b0:40:58:25:e4:fc:13:9f:97:8c:a0:d3:81:ba:05:b2: fb:c9:23:8d:05:46:c4:d8:5f:bf:11:5f:c9:d8:27:7c: 5c:e2:d6:b5:84:b8:de:8d:0b:9d:19:46:50:d5:b3:52 Fingerprint (SHA-256): CD:B5:0B:76:E6:6E:C2:11:65:84:63:C8:2D:22:19:D2:42:6F:E4:2C:E9:0F:A3:6D:19:E8:9A:16:E0:AD:0F:B5 Fingerprint (SHA1): BC:71:52:D6:62:06:BA:88:89:8E:43:8C:52:B0:25:11:38:FB:E2:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1864: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv EE2OtherIntermediate.der OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135636 (0x1351ead4) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Mar 24 14:43:16 2021 Not After : Tue Mar 24 14:43:16 2071 Subject: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: cf:8a:f5:b2:83:fa:d0:71:4b:35:8d:6f:c0:26:09:e9: cc:3f:77:3a:fc:e8:96:c1:54:e8:12:21:37:41:fd:a5: 7f:b7:61:a1:74:ee:ca:18:e3:8f:db:14:61:9d:d3:12: c1:59:a9:33:90:b9:db:7b:65:86:e1:d2:c5:52:60:b3: 3b:c2:ef:44:a0:bb:0a:3f:b8:9c:10:60:e5:c7:ae:21: 1d:d1:e4:7b:76:dd:93:74:bf:fb:00:1e:4d:77:4f:30: 1a:32:9c:ea:1d:bb:c8:24:f5:be:2d:48:0e:37:22:6b: 50:b2:ca:6a:0e:ea:eb:cc:d4:d4:62:62:cb:61:78:ff: 57:2c:84:b2:2c:2b:41:84:52:5a:f4:5b:fe:84:ac:f1: 66:02:6b:98:c7:72:70:0b:81:c1:0b:8f:16:1c:05:67: f1:2e:dc:ef:4e:9e:64:e1:f9:17:ef:18:c9:dd:20:cf: 00:41:c6:76:1b:b1:3c:fa:6e:14:38:bb:59:b2:c0:6b: a9:f2:6b:cf:a4:0a:6e:ab:9a:bc:a2:cf:e1:34:f7:e5: 9c:b8:0a:d5:ec:08:41:7a:f8:fa:c2:7b:5e:98:32:ff: 3e:21:ba:b1:e9:fa:fe:ad:a8:e0:7e:e2:26:32:74:7a: d1:3c:d3:fd:87:45:da:b5:31:3a:8f:c7:85:a6:1d:fb Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 4f:cf:e3:5c:b7:f9:37:42:9d:cb:c5:50:3c:1d:29:ef: 97:de:12:ce:dd:e0:29:8a:15:74:5b:43:82:8a:b3:e6: c4:db:7a:70:ff:df:e5:aa:2b:1b:78:27:b6:26:27:16: b9:52:0a:fa:1e:87:24:ea:5d:61:fc:bb:9e:4a:4b:2e: 66:7e:84:52:e6:6e:f7:cc:e0:d3:d9:95:07:04:cd:bc: 99:a6:3d:ae:fd:8f:e6:50:07:61:ba:a7:d8:b6:ae:40: 06:84:bc:f2:de:ca:b9:ae:0e:7c:c9:a9:a1:d9:a8:91: 19:4a:5f:33:f9:0d:e6:d7:54:f9:1e:53:1e:e5:56:03: 3d:34:c1:96:25:f5:19:7d:b3:29:9f:bc:30:d9:b4:c3: e6:74:70:f9:f9:28:81:bf:ea:7c:b4:4b:09:46:2c:2b: 61:fa:ca:bd:e1:7a:4e:ed:3f:48:93:14:13:f5:5d:21: 96:fb:1f:26:7d:a3:9e:df:eb:91:ce:e7:89:44:09:5c: 03:03:a5:f4:a4:8e:47:fd:ee:43:d3:05:b6:ab:e6:e4: 3b:89:80:e4:3a:f7:54:21:3f:13:3e:3a:1c:0a:17:71: 32:08:53:c2:47:e4:1c:9c:ff:b8:58:ba:da:dc:ff:82: f8:e4:54:4a:f4:ca:83:38:49:b2:3d:82:f2:15:8a:f2 Fingerprint (SHA-256): FD:05:C6:DD:09:74:41:AB:E3:7E:D5:0E:70:C8:9A:32:AD:55:03:BF:F9:11:26:D5:81:C6:F9:B6:AE:8B:3E:58 Fingerprint (SHA1): AE:E2:6E:E7:41:9B:91:08:43:6B:A5:74:38:4A:39:D5:1F:30:E1:23 Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Certificate 2 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate ,C=US" Returned value is 0, expected result is pass chains.sh: #1865: TrustAnchors: Verifying certificate(s) EE2OtherIntermediate.der OtherIntermediateOtherRoot.der with flags -d TrustAndDBDB -pp -t OtherRoot.der - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der vfychain -d TrustAndDBDB -pp -vv -T EE1CA2.der CA2CA1.der -t OtherIntermediateOtherRoot.der -t OtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135632 (0x1351ead0) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=RootCA ROOT CA,O=RootCA,C=US" Validity: Not Before: Wed Mar 24 14:42:48 2021 Not After : Tue Mar 24 14:42:48 2071 Subject: "CN=RootCA ROOT CA,O=RootCA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c4:47:91:95:69:04:24:7e:eb:1a:4a:8c:03:f3:40:53: 00:1d:a3:61:8d:b7:75:dc:1f:58:d6:a2:c1:ca:69:6e: 10:59:41:da:ba:5d:04:28:c5:94:bc:f3:bf:a4:fb:7d: fd:eb:7b:8d:7a:ae:24:08:28:30:fe:3e:82:43:c4:9d: 39:44:53:2b:4e:da:34:6e:cd:f7:33:60:66:a4:57:da: c2:08:8d:e4:73:78:4a:e0:ab:d5:1e:42:50:67:1f:09: c7:ef:d3:50:84:12:83:66:b0:e4:13:b7:8a:da:9f:ef: 5b:2d:cb:3f:f9:fd:3c:ed:39:db:c9:35:37:8c:eb:cc: a5:eb:2d:e9:5b:18:f2:89:2c:1c:98:80:d2:be:6b:ee: f9:c3:49:54:55:7c:a0:29:a5:cc:26:d7:68:d2:60:68: ad:6d:f1:74:2f:e5:0d:ac:f6:92:df:07:90:ab:71:12: 30:c1:93:c3:92:59:36:78:c4:a1:9d:18:e9:76:92:1c: 74:70:c7:3f:68:8e:63:08:50:57:af:58:36:92:a6:6c: d9:2c:2b:c0:36:26:87:12:40:0e:df:2e:41:e6:48:f2: 5e:88:85:8e:e4:8d:0c:13:33:e1:03:ee:19:ea:21:18: 5b:fc:cc:95:4b:84:7d:8c:23:3b:3a:d3:cf:07:04:4f Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 0d:2e:3a:d0:1e:66:50:a8:66:ed:0c:79:8d:4f:8d:f1: 07:0e:78:54:e6:44:22:fe:7d:d5:4c:b7:63:14:10:af: 23:51:7b:db:d1:ed:45:3e:06:8f:da:f8:48:d9:2b:03: e7:86:7b:78:fa:7e:b2:4a:8f:a4:de:d8:fe:cf:34:1b: 25:91:a0:b0:25:15:90:8d:c9:e5:c3:95:09:18:96:8c: b3:14:ca:97:ed:01:1e:19:53:49:aa:8b:b4:10:3b:29: 79:88:1a:74:43:2e:65:24:7f:5c:3c:b5:1a:c6:b5:d3: 40:41:0a:db:de:1e:59:b6:df:35:ad:8a:56:61:e2:5b: c0:bf:41:35:2f:9a:9c:18:f0:ae:66:7a:24:9a:26:15: 20:ef:99:fa:b9:df:33:7d:a3:65:42:c2:3e:0b:33:77: 49:9b:27:93:21:7b:43:4f:0f:3f:5b:8c:00:c3:99:c3: 97:da:7c:99:6d:05:12:12:a9:01:34:e8:4c:7f:cd:90: b2:0c:72:f5:95:cf:e0:b8:05:84:62:b9:8a:03:ad:48: b0:40:58:25:e4:fc:13:9f:97:8c:a0:d3:81:ba:05:b2: fb:c9:23:8d:05:46:c4:d8:5f:bf:11:5f:c9:d8:27:7c: 5c:e2:d6:b5:84:b8:de:8d:0b:9d:19:46:50:d5:b3:52 Fingerprint (SHA-256): CD:B5:0B:76:E6:6E:C2:11:65:84:63:C8:2D:22:19:D2:42:6F:E4:2C:E9:0F:A3:6D:19:E8:9A:16:E0:AD:0F:B5 Fingerprint (SHA1): BC:71:52:D6:62:06:BA:88:89:8E:43:8C:52:B0:25:11:38:FB:E2:0A Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=EE1 EE,O=EE1,C=US" Certificate 2 Subject: "CN=CA2 Intermediate,O=CA2,C=US" Certificate 3 Subject: "CN=CA1 Intermediate,O=CA1,C=US" Returned value is 0, expected result is pass chains.sh: #1866: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d TrustAndDBDB -pp -T -t OtherIntermediateOtherRoot.der -t OtherRoot.der - PASSED chains.sh: Creating DB ExplicitDistrustDB certutil -N -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd chains.sh: #1867: TrustAnchors: Creating DB ExplicitDistrustDB - PASSED chains.sh: Importing certificate RootCA.der to ExplicitDistrustDB database certutil -A -n RootCA -t "CT,C,C" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i RootCA.der chains.sh: #1868: TrustAnchors: Importing certificate RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate CA1RootCA.der to ExplicitDistrustDB database certutil -A -n CA1 -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i CA1RootCA.der chains.sh: #1869: TrustAnchors: Importing certificate CA1RootCA.der to ExplicitDistrustDB database - PASSED chains.sh: Importing certificate OtherRoot.der to ExplicitDistrustDB database certutil -A -n OtherRoot -t "p,p,p" -d ExplicitDistrustDB -f ExplicitDistrustDB/dbpasswd -i OtherRoot.der chains.sh: #1870: TrustAnchors: Importing certificate OtherRoot.der to ExplicitDistrustDB database - PASSED chains.sh: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der vfychain -d ExplicitDistrustDB -pp -vv EE1CA2.der CA2CA1.der -t CA1RootCA.der Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CA1 [Certificate Authority]: ERROR -8171: Peer's certificate has been marked as not trusted by the user. Returned value is 1, expected result is fail chains.sh: #1871: TrustAnchors: Verifying certificate(s) EE1CA2.der CA2CA1.der with flags -d ExplicitDistrustDB -pp -t CA1RootCA.der - PASSED chains.sh: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der vfychain -d ExplicitDistrustDB -pp -vv EE2OtherIntermediate.der -t OtherIntermediateOtherRoot.der Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 324135637 (0x1351ead5) Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=OtherRoot ROOT CA,O=OtherRoot,C=US" Validity: Not Before: Wed Mar 24 14:43:22 2021 Not After : Tue Mar 24 14:43:22 2026 Subject: "CN=OtherIntermediate Intermediate,O=OtherIntermediate,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: a9:b5:32:7b:61:eb:54:93:f8:73:82:05:8f:97:8d:22: 28:1d:92:a9:ed:6b:78:5e:05:80:0e:fa:db:87:a0:e3: a6:0f:00:cc:cc:87:36:1a:91:0b:1c:a7:e0:c2:31:ae: 9d:c7:df:f0:d5:e4:f9:ed:06:bc:eb:d5:ef:19:de:06: f2:a3:42:a6:50:9f:e6:29:f3:c7:25:f7:23:9e:e5:14: 20:08:cc:2b:21:5d:dd:14:64:c6:22:58:4e:17:a5:d1: cc:70:f4:34:32:34:e6:0b:1d:69:99:72:43:e6:4d:d1: 0a:9f:b6:34:92:5e:a9:33:c2:c3:bf:42:cf:7e:c4:fb: ee:93:bc:c2:8f:c3:07:80:ca:4c:5f:aa:12:5d:78:65: 64:ce:96:9a:92:5a:74:ee:6c:25:b9:11:8b:6f:28:1c: 51:a1:31:29:14:c0:77:2b:c0:f7:f5:6f:6c:fa:22:34: 2a:db:4d:2a:46:8f:9e:ad:0e:b6:06:ab:2e:06:28:01: 77:9b:36:b6:70:46:fe:14:e5:b4:16:f0:3e:c9:f2:44: 05:32:09:1a:29:ab:49:a5:8d:63:ea:2a:49:50:54:ee: cd:93:37:09:5a:65:af:90:eb:60:1e:5d:55:cf:ef:88: 37:14:af:56:61:be:95:4d:a4:0a:93:ab:7e:7b:e1:67 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Critical: True Data: Is a CA with no maximum path length. Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 83:a7:94:30:14:14:27:90:77:47:10:76:8a:78:68:05: 46:8a:bc:ea:35:a7:3f:d6:b3:21:36:35:7b:69:78:51: 41:20:8d:98:57:e8:3b:65:77:9a:cc:64:55:c2:b3:55: c3:e1:cc:dc:87:15:78:92:52:b7:3b:87:14:b7:71:0f: d2:14:bd:21:97:8c:07:a8:47:5d:77:93:65:16:67:53: fa:b4:fa:27:12:8f:ee:47:ce:22:06:b3:f7:7c:7d:10: 09:ff:c2:94:18:83:d7:8f:8b:c8:c3:dd:96:6f:46:95: d8:69:10:96:dd:a9:2b:37:17:b0:be:cf:21:65:be:c2: 3e:0c:03:2f:d0:5f:af:27:0e:b9:c6:f1:73:60:8d:2e: 2c:53:58:1b:3f:34:90:7d:03:20:21:f3:c7:64:98:12: 7d:9f:b7:d7:2d:54:18:7a:e5:c5:ab:18:19:2c:89:72: 32:81:82:af:10:db:48:b6:fb:7e:40:95:0e:30:be:4e: cd:88:9b:d7:b0:04:6d:1f:d2:b8:6b:70:15:90:76:fb: 8e:d6:cd:37:2c:90:10:6b:9d:2e:27:c8:82:91:2c:9c: 87:bc:ec:4e:18:2e:47:5f:3d:15:e3:f6:18:64:d8:b5: 24:f7:cf:63:ff:cb:44:02:ee:84:3e:d6:de:de:2a:17 Fingerprint (SHA-256): CB:C8:E8:A4:7A:1F:77:0B:5F:62:9C:E3:D0:AD:DE:8D:7E:21:05:44:FE:61:03:3A:18:43:72:33:79:44:C4:EB Fingerprint (SHA1): 9A:B2:81:53:31:B0:65:42:2D:B0:7A:A0:97:1A:87:7C:5D:BA:AF:DE Mozilla-CA-Policy: false (attribute missing) Certificate 1 Subject: "CN=EE2 EE,O=EE2,C=US" Returned value is 0, expected result is pass chains.sh: #1872: Verifying certificate(s) EE2OtherIntermediate.der with flags -d ExplicitDistrustDB -pp -t OtherIntermediateOtherRoot.der - PASSED chains.sh: Creating DB trustanchorsDB certutil -N -d trustanchorsDB -f trustanchorsDB/dbpasswd chains.sh: #1873: TrustAnchors: Creating DB trustanchorsDB - PASSED chains.sh: Importing certificate NameConstraints.ca.cert to trustanchorsDB database certutil -A -n NameConstraints.ca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ca.cert chains.sh: #1874: TrustAnchors: Importing certificate NameConstraints.ca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database certutil -A -n NameConstraints.ncca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ncca.cert chains.sh: #1875: TrustAnchors: Importing certificate NameConstraints.ncca.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database certutil -A -n NameConstraints.dcisscopy -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcisscopy.cert chains.sh: #1876: TrustAnchors: Importing certificate NameConstraints.dcisscopy.cert to trustanchorsDB database - PASSED chains.sh: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database certutil -A -n NameConstraints.ipaca -t "CT,C,C" -d trustanchorsDB -f trustanchorsDB/dbpasswd -i /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ipaca.cert chains.sh: #1877: TrustAnchors: Importing certificate NameConstraints.ipaca.cert to trustanchorsDB database - PASSED chains.sh: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server1.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1878: TrustAnchors: Verifying certificate(s) NameConstraints.server1.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1879: TrustAnchors: Verifying certificate(s) NameConstraints.server2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server3.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test.example,O=BOGUS NSS,L=Mountain View,ST=Califo rnia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1880: TrustAnchors: Verifying certificate(s) NameConstraints.server3.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1881: TrustAnchors: Verifying certificate(s) NameConstraints.server4.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1882: TrustAnchors: Verifying certificate(s) NameConstraints.server5.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server6.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate2.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test2.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=BOGUS NSS,L=Mountain View, ST=California,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA,O=BOGUS NSS,L=Mountain View,ST =California,C=US" Returned value is 0, expected result is pass chains.sh: #1883: TrustAnchors: Verifying certificate(s) NameConstraints.server6.cert NameConstraints.intermediate2.cert NameConstraints.intermediate.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server7.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,OU=bar,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1884: TrustAnchors: Verifying certificate(s) NameConstraints.server7.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server8.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=bat.foo.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1885: TrustAnchors: Verifying certificate(s) NameConstraints.server8.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server9.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1886: TrustAnchors: Verifying certificate(s) NameConstraints.server9.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server10.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1887: TrustAnchors: Verifying certificate(s) NameConstraints.server10.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server11.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 1 (0x1) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U S" Validity: Not Before: Wed Dec 04 01:22:58 2013 Not After : Mon Dec 04 01:22:58 2023 Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C= US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: d8:a2:61:5c:94:82:74:ad:40:d1:ea:b6:ba:d2:e5:49: 0e:fa:dc:08:c1:30:0e:1e:ca:b2:db:2c:ef:84:25:03: 7f:18:db:32:ec:d9:18:75:8d:32:bc:86:93:ea:92:8c: c7:e2:a5:24:64:83:03:89:1f:97:aa:a6:42:6b:5b:a4: 0d:ae:51:8a:56:b3:b0:38:0c:d6:32:b7:a1:05:53:b1: 75:87:0c:33:76:28:02:36:e1:0e:d8:6b:a7:60:36:26: 7b:d9:99:a3:b1:ed:61:a5:fd:dc:4c:33:a0:68:73:5f: be:96:e0:79:c5:ca:70:29:93:51:0d:63:37:c1:c9:71 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 99:2b:25:2a:61:3a:ad:77:42:92:ec:03:db:87:48:21: a9:86:67:80:3e:99:dd:13:d7:aa:53:10:01:4d:7d:03: 2b:d0:8e:03:8b:b0:b7:38:0b:24:12:74:45:90:95:99: b6:d6:9d:e2:2d:ba:28:8f:59:57:1b:c1:44:97:a0:d8: 30:d3:43:38:68:97:29:40:cf:24:61:29:6c:4d:6d:24: fe:73:1c:34:2d:be:0d:1c:8b:f3:6c:eb:0c:d7:d0:c6: 5c:72:ca:41:74:30:59:94:9d:95:04:59:6a:fa:65:ca: f4:86:72:8a:a0:59:b6:31:25:ad:e8:2a:f0:d1:57:95 Fingerprint (SHA-256): A5:97:EA:1F:13:1C:89:B0:76:A6:36:A7:F2:59:9D:81:92:15:A3:49:71:D0:2F:24:D3:F0:19:7B:46:EB:38:C1 Fingerprint (SHA1): 56:18:A9:C1:8A:81:01:7A:FC:AA:54:68:9F:6E:7F:3C:0F:11:CA:41 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=site.example,O=Foo,ST=CA,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA 2,O=Foo,ST=CA,C=US" Certificate 3 Subject: "CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,S T=California,C=US" Returned value is 0, expected result is pass chains.sh: #1888: TrustAnchors: Verifying certificate(s) NameConstraints.server11.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server12.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate4.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1889: TrustAnchors: Verifying certificate(s) NameConstraints.server12.cert NameConstraints.intermediate4.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server13.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. CN=NSS Intermediate CA3,O=BOGUS NSS,L=Mountain View,ST=California,C=US [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1890: TrustAnchors: Verifying certificate(s) NameConstraints.server13.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server14.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate5.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate3.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 3. NameConstraints.ca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1891: TrustAnchors: Verifying certificate(s) NameConstraints.server14.cert NameConstraints.intermediate5.cert NameConstraints.intermediate3.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server15.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8157: Certificate extension not found. Returned value is 1, expected result is fail chains.sh: #1892: TrustAnchors: Verifying certificate(s) NameConstraints.server15.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server16.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 2. NameConstraints.ncca [Certificate Authority]: ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1893: TrustAnchors: Verifying certificate(s) NameConstraints.server16.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.server17.cert /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.intermediate6.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 2 (0x2) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View, ST=CA,C=US" Validity: Not Before: Sat Jan 04 01:22:59 2014 Not After : Sat Nov 04 01:22:59 2023 Subject: "CN=NSS Name Constrained Root CA,O=BOGUS NSS,L=Mountain View ,ST=CA,C=US" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e2:de:c4:e3:a7:09:e3:b3:85:70:e6:da:bc:af:24:28: c0:ac:99:38:ae:ea:b9:32:a5:57:9d:1c:77:06:24:c4: 71:69:63:73:97:44:44:35:9f:e2:37:71:8d:bd:ef:04: 4d:cc:a0:31:0b:fc:db:6d:58:70:c9:28:61:38:f6:ba: ca:1b:ee:0e:e1:b4:99:78:95:78:73:e2:67:21:6d:a9: f2:4a:29:1c:61:0a:21:0c:d1:70:0d:38:fc:95:75:85: 49:e0:4b:e0:1b:69:96:8d:07:f9:ae:71:f3:cf:25:34: a1:d2:63:bb:d0:25:96:0f:c2:a6:7f:c2:47:3d:ed:1b Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Name Constraints Permitted Subtree: DNS name: ".example" Minimum: 0 (0x0) Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 84:54:cb:5c:0a:63:14:04:d9:6f:63:d6:22:89:45:91: 33:d6:f3:66:c4:06:cc:5f:d0:91:9c:e8:66:58:c5:89: 3f:10:68:ec:08:66:80:05:e2:f6:25:d9:15:18:f5:8a: 9b:71:23:af:80:79:eb:a3:94:26:d7:60:50:4c:3b:df: 46:70:2f:d4:51:6d:b9:e2:ac:57:28:2a:c5:c4:2d:1b: c8:cb:8d:43:6a:4e:a8:27:9d:4b:a9:9c:07:11:d2:4e: 5e:98:db:ec:02:e2:74:a6:80:a9:bd:fb:03:e2:77:bd: df:23:0c:ba:2b:be:44:e6:20:6d:4e:fa:79:41:4e:34 Fingerprint (SHA-256): 63:EF:E9:FE:7D:06:80:C9:BF:27:95:BB:FB:0F:A5:92:23:5E:C7:AE:BC:7D:E1:39:BC:4A:B3:E3:47:5C:01:29 Fingerprint (SHA1): 56:B5:8D:10:3C:0D:28:DC:F1:80:FB:2E:C4:3C:85:8B:20:02:68:CA Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=test4.example,O=BOGUS NSS,L=Mountain View,ST=Calif ornia,C=US" Certificate 2 Subject: "CN=NSS Intermediate CA6,O=OtherOrg,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1894: TrustAnchors: Verifying certificate(s) NameConstraints.server17.cert NameConstraints.intermediate6.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcissblocked.cert Chain is bad! PROBLEM WITH THE CERT CHAIN: CERT 1. NameConstraints.dcisscopy [Certificate Authority]: Email Address(es): igca@sgdn.pm.gouv.fr ERROR -8080: The Certifying Authority for this certificate is not permitted to issue a certificate with this name. Returned value is 1, expected result is fail chains.sh: #1895: TrustAnchors: Verifying certificate(s) NameConstraints.dcissblocked.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp vfychain -d trustanchorsDB -pp -vv /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.dcissallowed.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 998899 (0xf3df3) Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Issuer: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,S T=France,C=FR" Validity: Not Before: Sun Feb 02 17:21:27 2014 Not After : Fri Feb 02 17:21:27 2024 Subject: "E=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris, ST=France,C=FR" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: c0:e2:f3:2e:4e:9b:5e:f8:e5:17:d3:51:71:0f:9f:b7: bb:4b:3d:e1:33:a6:f9:d1:ad:5a:31:ca:6d:ad:5b:ed: 19:5a:32:1d:a9:31:5b:83:ee:3b:19:83:92:b4:5c:0f: 1c:74:e5:f5:ef:22:a3:d8:22:a8:13:0e:18:37:26:54: ab:ee:7a:d6:d5:4c:42:67:6c:81:fd:0c:46:7d:d8:d9: b7:8d:b6:1c:76:13:10:06:aa:b3:18:74:2e:09:95:3a: a1:a1:98:8c:ff:26:23:95:5d:87:a1:a8:6d:ea:8d:66: de:ab:17:43:1c:3d:14:20:10:2f:c6:ff:c2:96:d3:ce: 5f:9f:0f:d4:88:1d:b5:d1:b1:f6:c0:ae:1f:0a:1c:bf: b4:97:11:7f:6d:5b:a6:e3:f6:fc:db:bd:c1:3a:82:01: 5c:17:31:f5:28:35:fc:44:f0:2f:e3:08:f5:db:b3:10: 10:5e:73:7d:ef:79:9b:50:9c:f2:54:32:ea:17:59:73: 29:fe:d2:19:9e:d8:b7:23:b2:3e:f6:4f:e6:25:b3:f0: e5:f3:19:32:ae:e8:a1:ed:33:f9:9c:bd:b8:47:49:26: 82:b4:92:53:66:da:41:e2:af:60:90:74:d3:07:95:6c: 65:79:25:15:95:9e:31:77:2e:e5:ff:ce:04:db:a9:01 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Type Data: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Key Usage Usages: Certificate Signing CRL Signing Signature Algorithm: PKCS #1 SHA-1 With RSA Encryption Signature: 3f:c0:72:d5:d7:cb:fa:59:84:d5:df:5e:41:5d:8f:d9: c1:20:44:21:29:68:bd:e3:b0:d0:42:23:64:2a:82:6a: b2:0b:35:82:76:71:94:fe:ba:aa:ea:bc:94:81:0f:1f: f7:aa:81:9d:88:ea:9d:ab:4d:52:ae:fc:1e:a8:bc:43: 2e:2d:9a:25:e8:5a:c0:53:ea:ea:e4:33:f1:fa:dc:4d: f0:1f:68:fa:6b:60:f3:75:a7:44:66:07:41:59:be:a3: a0:a1:aa:fc:39:b5:3b:b1:47:f4:9a:71:bf:ff:6e:c4: 9b:b7:e7:8f:fc:ef:ea:98:bc:f7:07:73:8f:d8:08:04: 82:f3:16:30:3a:a2:57:12:4b:7c:41:b6:94:96:fa:8c: 5c:8f:64:21:21:fd:36:cb:e9:4e:98:88:7c:99:6c:4e: bc:1c:77:73:a3:ed:86:47:fb:e8:5c:5f:59:92:bf:d2: 18:95:35:d6:f5:e8:7e:0e:71:3e:fa:21:1f:11:8a:a1: f0:f4:e7:e1:2d:c2:49:cb:c2:ab:56:b8:87:b2:1d:6d: b5:74:65:7e:13:cb:c8:07:f6:ee:b7:d0:cc:b8:40:db: 9b:65:c9:c0:f5:62:90:62:61:7a:5a:c7:73:ca:e1:65: 2a:43:6b:62:0b:10:ad:20:29:a3:4f:73:9f:a0:7a:5b Fingerprint (SHA-256): C1:CB:93:FA:F9:26:39:68:57:0E:02:E7:5A:65:20:37:9F:F4:72:57:F1:C5:A8:08:72:6A:F0:4D:59:40:D9:6C Fingerprint (SHA1): 48:FA:DF:4D:92:76:B9:29:EC:A0:EC:31:53:A9:1C:B9:C0:C1:E6:55 Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=foo.example.fr,O=Foo,ST=CA,C=US" Returned value is 0, expected result is pass chains.sh: #1896: TrustAnchors: Verifying certificate(s) NameConstraints.dcissallowed.cert with flags -d trustanchorsDB -pp - PASSED chains.sh: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 vfychain -d trustanchorsDB -pp -vv -u 10 /builddir/build/BUILD/nss-3.63/nss/tests/libpkix/certs/NameConstraints.ocsp1.cert Chain is good! Root Certificate: Data: Version: 3 (0x2) Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Issuer: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Validity: Not Before: Fri Jan 22 00:19:34 2021 Not After : Sun Dec 29 00:19:34 2120 Subject: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20210120" Subject Public Key Info: Public Key Algorithm: PKCS #1 RSA Encryption RSA Public Key: Modulus: e6:6f:f7:7c:67:4c:b7:97:6b:42:5a:ee:87:97:ed:5f: 67:c7:b9:00:04:1c:79:68:95:ff:81:5d:31:4f:64:96: ba:88:9c:7b:73:7f:0b:cd:01:73:32:1a:ab:43:c7:70: 34:06:31:16:b1:f3:4c:04:df:a4:85:e5:1a:71:ef:b2: e1:fc:51:6f:43:94:0f:84:63:01:49:9a:5a:cc:31:cc: 04:7f:db:90:cd:53:98:51:47:98:64:a9:7e:6b:0c:5f: cc:52:85:f8:39:a9:e8:8d:54:ed:92:81:03:e7:20:f3: e0:2d:d8:6e:fe:cf:7f:33:29:a5:cc:ca:af:c5:59:5b: 5a:56:f0:58:a9:1c:4c:ca:b9:3e:c7:f0:e8:22:ec:26: 20:3a:26:8f:3f:8d:5f:92:f7:d0:30:15:55:51:34:d4: 69:1c:b7:cb:8d:23:d3:53:34:66:76:18:46:a6:45:42: e6:83:cd:85:4b:97:a2:d2:0f:08:70:c8:64:6c:9f:82: 0b:90:a9:1c:78:07:fd:10:f0:7b:53:64:62:9e:70:4f: 06:7c:75:cc:f6:62:3c:3a:cd:ad:12:f1:fd:05:e2:af: 61:a4:05:0d:bb:f1:27:d5:27:d9:af:27:a1:4a:67:04: f1:c2:65:d7:60:7e:f9:ed:6b:e4:b1:1f:29:e6:9f:85 Exponent: 65537 (0x10001) Signed Extensions: Name: Certificate Basic Constraints Data: Is a CA with no maximum path length. Name: Certificate Subject Key ID Data: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Name: Certificate Authority Key Identifier Key ID: 3c:90:d1:e9:8a:85:46:e8:18:c8:74:fd:32:05:41:81: 79:51:fe:85 Issuer: Directory Name: "CN=Certificate Authority,C=US,O=IPA.LOCAL 20 210120" Serial Number: 00:bf:67:e6:2c:9f:8b:b1:32 Name: Certificate Name Constraints Critical: True Permitted Subtree: DNS name: ".ipa.local" Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption Signature: 8d:10:67:7b:90:ba:82:ba:a4:da:04:9e:aa:5a:a8:89: 60:e7:5c:c7:8b:a9:3f:b9:0b:51:40:91:68:02:68:26: 51:a6:49:9b:0b:29:1c:7a:65:0f:d6:9e:96:50:c0:02: 34:3b:a9:5d:3f:a2:4d:fb:84:80:8e:a2:34:76:2b:a7: fa:f4:ea:b8:ce:d1:99:31:2e:6c:00:7d:51:36:d5:36: 61:94:67:22:39:24:af:d2:18:2b:db:6f:b7:e8:29:c6: 08:43:34:ed:77:d0:04:67:a4:dc:02:ba:29:5e:2a:ba: 7e:e4:d5:29:0d:c2:fb:0d:ef:bb:aa:f2:ff:72:93:a6: 24:17:7f:6e:ae:72:1d:1b:49:b7:9f:96:22:54:f8:f3: 63:45:81:70:f7:33:ab:e9:ee:89:32:b3:a4:9b:0b:c4: 6a:14:77:93:c2:78:55:6e:76:94:fa:9f:5a:25:b1:b8: c3:d6:23:69:74:d3:58:a3:89:58:4a:d2:14:15:8a:ca: fc:db:e8:14:94:ce:67:b5:c2:39:99:72:d3:51:ca:63: 15:2e:b6:31:9a:2f:f2:1c:8d:b6:81:93:3d:38:fc:53: 33:80:2b:20:b8:ad:13:f1:9b:14:0e:f0:ba:22:4f:10: a0:9e:1b:a3:47:65:92:dd:4a:59:16:eb:28:60:41:7c Fingerprint (SHA-256): 9E:8A:5A:63:46:99:EE:C7:A2:71:C1:B0:DE:82:16:A7:14:55:F9:A7:74:9C:F8:E4:27:5E:5F:B4:15:CD:C3:5C Fingerprint (SHA1): 25:E1:8D:5B:68:E0:A1:F3:32:1F:BA:8F:71:92:02:E2:4A:4C:AF:FD Mozilla-CA-Policy: false (attribute missing) Certificate Trust Flags: SSL Flags: Valid CA Trusted CA Trusted Client CA Email Flags: Valid CA Trusted CA Object Signing Flags: Valid CA Trusted CA Certificate 1 Subject: "CN=OCSP and IPSEC,O=IPA.LOCAL 20210120,C=US" Returned value is 0, expected result is pass chains.sh: #1897: TrustAnchors: Verifying certificate(s) NameConstraints.ocsp1.cert with flags -d trustanchorsDB -pp -u 10 - PASSED trying to kill httpserv with PID 2740406 at Wed Mar 24 14:44:02 UTC 2021 kill -USR1 2740406 httpserv: normal termination httpserv -b -p 9611 2>/dev/null; httpserv with PID 2740406 killed at Wed Mar 24 14:44:02 UTC 2021 TIMESTAMP chains END: Wed Mar 24 14:44:02 UTC 2021 Running tests for ec TIMESTAMP ec BEGIN: Wed Mar 24 14:44:02 UTC 2021 Running ec tests for ecperf TIMESTAMP ecperf BEGIN: Wed Mar 24 14:44:02 UTC 2021 ecperf.sh: ecperf test =============================== Testing NIST-P256 using freebl implementation... ECDH_Derive count: 100 sec: 0.50 op/sec: 199.70 ECDSA_Sign count: 100 sec: 0.15 op/sec: 657.50 ECDHE max rate = 214.30 ECDSA_Verify count: 100 sec: 0.63 op/sec: 159.25 ... okay. Testing NIST-P384 using freebl implementation... ECDH_Derive count: 100 sec: 2.56 op/sec: 39.08 ECDSA_Sign count: 100 sec: 0.47 op/sec: 214.53 ECDHE max rate = 63.40 ECDSA_Verify count: 100 sec: 1.27 op/sec: 78.45 ... okay. Testing NIST-P521 using freebl implementation... ECDH_Derive count: 100 sec: 1.18 op/sec: 84.77 ECDSA_Sign count: 100 sec: 0.33 op/sec: 300.92 ECDHE max rate = 96.42 ECDSA_Verify count: 100 sec: 0.63 op/sec: 158.50 ... okay. Testing Curve25519 using freebl implementation... ECDH_Derive count: 100 sec: 0.11 op/sec: 871.58 ... okay. ecperf.sh: #1: ec(perf) test - PASSED TIMESTAMP ecperf END: Wed Mar 24 14:44:10 UTC 2021 Running ec tests for ectest TIMESTAMP ectest BEGIN: Wed Mar 24 14:44:10 UTC 2021 ectest.sh: freebl and pk11 ectest tests =============================== No password file "../tests.pw" exists. Test curve25519 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED Test secp256r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED Test secp384r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED Test secp521r1 key generation using certutil ... Generating key. This may take a few moments... ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED Test sect571r1 key generation using certutil that should fail because it's not implemented ... Generating key. This may take a few moments... certutil: unable to generate key(s) : SEC_ERROR_INVALID_KEY: The key does not support the requested operation. ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED ectest.sh: #6: freebl ec tests - PASSED ectest.sh: #7: pk11 ec tests - PASSED TIMESTAMP ectest END: Wed Mar 24 14:44:18 UTC 2021 TIMESTAMP ec END: Wed Mar 24 14:44:18 UTC 2021 Running tests for gtests TIMESTAMP gtests BEGIN: Wed Mar 24 14:44:18 UTC 2021 /builddir/build/BUILD/nss-3.63/nss/tests/gtests gtests: prng_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest sysinit_gtest blake2b_gtest smime_gtest mozpkix_gtest gtests.sh: #1: Skipping prng_gtest (not built) - UNKNOWN gtests.sh: certhigh_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/certhigh_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/certhigh_gtest -n dummy -s CN=dummy -t ,, -x -m 1 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #2: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/certhigh_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests executing certhigh_gtest [==========] Running 1 test from 1 test suite. [----------] Global test environment set-up. [----------] 1 test from CERT_FormatNameUnitTest [ RUN ] CERT_FormatNameUnitTest.Overflow [ OK ] CERT_FormatNameUnitTest.Overflow (0 ms) [----------] 1 test from CERT_FormatNameUnitTest (0 ms total) [----------] Global test environment tear-down [==========] 1 test from 1 test suite ran. (20 ms total) [ PASSED ] 1 test. gtests.sh: #3: certhigh_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/certhigh_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests gtests.sh: certdb_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/certdb_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/certdb_gtest -n dummy -s CN=dummy -t ,, -x -m 2 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #4: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/certdb_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests executing certdb_gtest [==========] Running 21 tests from 5 test suites. [----------] Global test environment set-up. [----------] 2 tests from Alg1485Test [ RUN ] Alg1485Test.ShortOIDTest [ OK ] Alg1485Test.ShortOIDTest (0 ms) [ RUN ] Alg1485Test.BrokenOIDTest [ OK ] Alg1485Test.BrokenOIDTest (0 ms) [----------] 2 tests from Alg1485Test (0 ms total) [----------] 2 tests from CertTest [ RUN ] CertTest.GetCertDer [ OK ] CertTest.GetCertDer (22 ms) [ RUN ] CertTest.GetCertDerBad [ OK ] CertTest.GetCertDerBad (1 ms) [----------] 2 tests from CertTest (23 ms total) [----------] 1 test from DecodeCertsTest [ RUN ] DecodeCertsTest.EmptyCertPackage [ OK ] DecodeCertsTest.EmptyCertPackage (0 ms) [----------] 1 test from DecodeCertsTest (0 ms total) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms) [ RUN ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 [ OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms) [----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (0 ms total) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms) [ RUN ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 [ OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms) [----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (0 ms total) [----------] Global test environment tear-down [==========] 21 tests from 5 test suites ran. (26 ms total) [ PASSED ] 21 tests. gtests.sh: #5: certdb_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/certdb_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests gtests.sh: der_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/der_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/der_gtest -n dummy -s CN=dummy -t ,, -x -m 3 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #6: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/der_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests executing der_gtest [==========] Running 20 tests from 3 test suites. [----------] Global test environment set-up. [----------] 13 tests from DERIntegerDecodingTest [ RUN ] DERIntegerDecodingTest.DecodeLongMinus126 [ OK ] DERIntegerDecodingTest.DecodeLongMinus126 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130 [ OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong130Padded [ OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong0 [ OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLong1 [ OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinus1Padded [ OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMax [ OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMin [ OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMinMinus1 [ OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms) [ RUN ] DERIntegerDecodingTest.DecodeLongMaxPlus1 [ OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms) [----------] 13 tests from DERIntegerDecodingTest (9 ms total) [----------] 1 test from PK12ImportTest [ RUN ] PK12ImportTest.ImportPK12With2P7 [ OK ] PK12ImportTest.ImportPK12With2P7 (4 ms) [----------] 1 test from PK12ImportTest (4 ms total) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 (0 ms) [ RUN ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 [ OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 (0 ms) [----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest (0 ms total) [----------] Global test environment tear-down [==========] 20 tests from 3 test suites ran. (16 ms total) [ PASSED ] 20 tests. gtests.sh: #7: der_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/der_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests gtests.sh: pk11_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/pk11_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/pk11_gtest -n dummy -s CN=dummy -t ,, -x -m 4 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #8: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/pk11_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests executing pk11_gtest [==========] Running 13295 tests from 85 test suites. [----------] Global test environment set-up. [----------] 11 tests from Pkcs11AesGcmTest [ RUN ] Pkcs11AesGcmTest.ZeroLengthIV [ OK ] Pkcs11AesGcmTest.ZeroLengthIV (0 ms) [ RUN ] Pkcs11AesGcmTest.AllZeroIV [ OK ] Pkcs11AesGcmTest.AllZeroIV (0 ms) [ RUN ] Pkcs11AesGcmTest.TwelveByteZeroIV [ OK ] Pkcs11AesGcmTest.TwelveByteZeroIV (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceBasic [ OK ] Pkcs11AesGcmTest.MessageInterfaceBasic (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceSeparateTags [ OK ] Pkcs11AesGcmTest.MessageInterfaceSeparateTags (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceIVMask [ OK ] Pkcs11AesGcmTest.MessageInterfaceIVMask (1 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceXorCounter [ OK ] Pkcs11AesGcmTest.MessageInterfaceXorCounter (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceCounterOverflow [ OK ] Pkcs11AesGcmTest.MessageInterfaceCounterOverflow (1 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceXorCounterOverflow [ OK ] Pkcs11AesGcmTest.MessageInterfaceXorCounterOverflow (1 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceRandomIV [ OK ] Pkcs11AesGcmTest.MessageInterfaceRandomIV (0 ms) [ RUN ] Pkcs11AesGcmTest.MessageInterfaceRandomOverflow [ OK ] Pkcs11AesGcmTest.MessageInterfaceRandomOverflow (2 ms) [----------] 11 tests from Pkcs11AesGcmTest (17 ms total) [----------] 10 tests from Pkcs11AESKeyWrapPadTest [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey (5 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey (103 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 (0 ms) [ RUN ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding [ OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding (0 ms) [----------] 10 tests from Pkcs11AESKeyWrapPadTest (111 ms total) [----------] 1 test from Pkcs11CbcPadTest [ RUN ] Pkcs11CbcPadTest.FailEncryptShortParam [ OK ] Pkcs11CbcPadTest.FailEncryptShortParam (0 ms) [----------] 1 test from Pkcs11CbcPadTest (0 ms total) [----------] 6 tests from Pkcs11ChaCha20Poly1305Test [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (30 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.Xor [ OK ] Pkcs11ChaCha20Poly1305Test.Xor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.GenerateXor [ OK ] Pkcs11ChaCha20Poly1305Test.GenerateXor (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams [ OK ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.ChaCha201305MessageInterfaceBasic [ OK ] Pkcs11ChaCha20Poly1305Test.ChaCha201305MessageInterfaceBasic (0 ms) [ RUN ] Pkcs11ChaCha20Poly1305Test.ChaCha20Poly1305MessageInterfaceSeparateTags [ OK ] Pkcs11ChaCha20Poly1305Test.ChaCha20Poly1305MessageInterfaceSeparateTags (0 ms) [----------] 6 tests from Pkcs11ChaCha20Poly1305Test (32 ms total) [----------] 4 tests from DERPrivateKeyImportTest [ RUN ] DERPrivateKeyImportTest.ImportPrivateRSAKey [ OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (22 ms) [ RUN ] DERPrivateKeyImportTest.ImportEcdsaKey [ OK ] DERPrivateKeyImportTest.ImportEcdsaKey (28 ms) [ RUN ] DERPrivateKeyImportTest.ImportInvalidPrivateKey [ OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms) [ RUN ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey [ OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms) [----------] 4 tests from DERPrivateKeyImportTest (54 ms total) [----------] 4 tests from Pkcs11DesTest [ RUN ] Pkcs11DesTest.ZeroLengthIV [ OK ] Pkcs11DesTest.ZeroLengthIV (0 ms) [ RUN ] Pkcs11DesTest.IVTooShort [ OK ] Pkcs11DesTest.IVTooShort (0 ms) [ RUN ] Pkcs11DesTest.WrongLengthIV [ OK ] Pkcs11DesTest.WrongLengthIV (0 ms) [ RUN ] Pkcs11DesTest.AllGood [ OK ] Pkcs11DesTest.AllGood (0 ms) [----------] 4 tests from Pkcs11DesTest (1 ms total) [----------] 10 tests from Pkcs11EcdsaSha256Test [ RUN ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (1 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportNoPublicKey [ OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms) [ RUN ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve [ OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms) [----------] 10 tests from Pkcs11EcdsaSha256Test (3 ms total) [----------] 2 tests from Pkcs11ExportTest [ RUN ] Pkcs11ExportTest.DeriveNonExport [ OK ] Pkcs11ExportTest.DeriveNonExport (0 ms) [ RUN ] Pkcs11ExportTest.DeriveExport [ OK ] Pkcs11ExportTest.DeriveExport (0 ms) [----------] 2 tests from Pkcs11ExportTest (0 ms total) [----------] 1 test from PK11FindCertsTestBase [ RUN ] PK11FindCertsTestBase.CertAddListWithData [ OK ] PK11FindCertsTestBase.CertAddListWithData (67 ms) [----------] 1 test from PK11FindCertsTestBase (67 ms total) [----------] 6 tests from PK11FindRawCertsBySubjectTest [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound (21 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound (49 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound [ OK ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound (91 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots [ OK ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots (37 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject [ OK ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject (31 ms) [ RUN ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject [ OK ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject (67 ms) [----------] 6 tests from PK11FindRawCertsBySubjectTest (306 ms total) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll (20 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey (37 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey (57 ms) [ RUN ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey [ OK ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey (39 ms) [----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest (155 ms total) [----------] 1 test from PK11FindEncodedCertInSlotTest [ RUN ] PK11FindEncodedCertInSlotTest.TestFindEncodedCert [ OK ] PK11FindEncodedCertInSlotTest.TestFindEncodedCert (14 ms) [----------] 1 test from PK11FindEncodedCertInSlotTest (14 ms total) [----------] 1 test from HpkeTest [ RUN ] HpkeTest.EnsureNotImplemented [ OK ] HpkeTest.EnsureNotImplemented (0 ms) [----------] 1 test from HpkeTest (0 ms total) [----------] 1 test from Pkcs11KbkdfTest [ RUN ] Pkcs11KbkdfTest.TestAdditionalKey [ OK ] Pkcs11KbkdfTest.TestAdditionalKey (13 ms) [----------] 1 test from Pkcs11KbkdfTest (13 ms total) [----------] 1 test from Pkcs11DhNullKeyTest [ RUN ] Pkcs11DhNullKeyTest.UseNullPublicValue Generate DH pair [ OK ] Pkcs11DhNullKeyTest.UseNullPublicValue (8727 ms) [----------] 1 test from Pkcs11DhNullKeyTest (8728 ms total) [----------] 3 tests from Pkcs11ModuleTest [ RUN ] Pkcs11ModuleTest.LoadUnload [ OK ] Pkcs11ModuleTest.LoadUnload (1 ms) [ RUN ] Pkcs11ModuleTest.ListSlots loaded slot: NSS User Private Key and Certificate Services loaded slot: NSS Internal Cryptographic Services loaded slot: Test PKCS11 Public Certs Slot loaded slot: Test PKCS11 Slot 二 [ OK ] Pkcs11ModuleTest.ListSlots (20 ms) [ RUN ] Pkcs11ModuleTest.PublicCertificatesToken [ OK ] Pkcs11ModuleTest.PublicCertificatesToken (1 ms) [----------] 3 tests from Pkcs11ModuleTest (22 ms total) [----------] 3 tests from Pkcs11Pbkdf2Test [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown1 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (98 ms) [ RUN ] Pkcs11Pbkdf2Test.DeriveKnown2 [ OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (201 ms) [ RUN ] Pkcs11Pbkdf2Test.KeyLenSizes [ OK ] Pkcs11Pbkdf2Test.KeyLenSizes (0 ms) [----------] 3 tests from Pkcs11Pbkdf2Test (299 ms total) [----------] 5 tests from TlsPrfTest [ RUN ] TlsPrfTest.ExtendedMsParamErr [ OK ] TlsPrfTest.ExtendedMsParamErr (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhTlsPrf [ OK ] TlsPrfTest.ExtendedMsDhTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaTlsPrf [ OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms) [ RUN ] TlsPrfTest.ExtendedMsDhSha256 [ OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms) [ RUN ] TlsPrfTest.ExtendedMsRsaSha256 [ OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms) [----------] 5 tests from TlsPrfTest (0 ms total) [----------] 1 test from RsaEncryptTest [ RUN ] RsaEncryptTest.MessageLengths [ OK ] RsaEncryptTest.MessageLengths (0 ms) [----------] 1 test from RsaEncryptTest (0 ms total) [----------] 1 test from Pkcs11RsaOaepTest [ RUN ] Pkcs11RsaOaepTest.TestOaepWrapUnwrap [ OK ] Pkcs11RsaOaepTest.TestOaepWrapUnwrap (695 ms) [----------] 1 test from Pkcs11RsaOaepTest (695 ms total) [----------] 2 tests from RsaPkcs1Test [ RUN ] RsaPkcs1Test.Pkcs1MinimumPadding [ OK ] RsaPkcs1Test.Pkcs1MinimumPadding (113 ms) [ RUN ] RsaPkcs1Test.RequireNullParameter [ OK ] RsaPkcs1Test.RequireNullParameter (1 ms) [----------] 2 tests from RsaPkcs1Test (114 ms total) [----------] 2 tests from Pkcs11RsaPssTest [ RUN ] Pkcs11RsaPssTest.GenerateAndSignAndVerify [ OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (233 ms) [ RUN ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent [ OK ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent (0 ms) [----------] 2 tests from Pkcs11RsaPssTest (233 ms total) [----------] 4 tests from Pkcs11SeedTest [ RUN ] Pkcs11SeedTest.CBC_ValidArgs [ OK ] Pkcs11SeedTest.CBC_ValidArgs (0 ms) [ RUN ] Pkcs11SeedTest.CBC_InvalidArgs [ OK ] Pkcs11SeedTest.CBC_InvalidArgs (0 ms) [ RUN ] Pkcs11SeedTest.ECB_Singleblock [ OK ] Pkcs11SeedTest.ECB_Singleblock (0 ms) [ RUN ] Pkcs11SeedTest.ECB_Multiblock [ OK ] Pkcs11SeedTest.ECB_Multiblock (0 ms) [----------] 4 tests from Pkcs11SeedTest (0 ms total) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 (1 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 (0 ms) [ RUN ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest (5 ms total) [----------] 256 tests from WycheproofTestVector/Pkcs11AesGcmTest [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/217 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/217 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/218 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/218 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/219 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/219 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/220 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/220 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/221 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/221 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/222 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/222 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/223 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/223 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/224 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/224 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/225 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/225 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/226 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/226 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/227 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/227 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/228 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/228 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/229 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/229 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/230 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/230 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/231 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/231 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/232 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/232 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/233 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/233 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/234 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/234 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/235 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/235 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/236 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/236 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/237 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/237 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/238 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/238 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/239 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/239 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/240 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/240 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/241 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/241 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/242 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/242 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/243 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/243 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/244 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/244 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/245 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/245 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/246 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/246 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/247 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/247 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/248 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/248 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/249 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/249 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/250 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/250 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/251 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/251 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/252 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/252 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/253 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/253 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/254 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/254 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/255 [ OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/255 (0 ms) [----------] 256 tests from WycheproofTestVector/Pkcs11AesGcmTest (18 ms total) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 (6 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 (1 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 (0 ms) [ RUN ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 [ OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 (0 ms) [----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest (13 ms total) [----------] 1500 tests from Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/0 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/0 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/2 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/2 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/3 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/3 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/4 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/4 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/5 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/5 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/6 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/6 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/7 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/7 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/8 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/8 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/9 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/9 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/10 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/10 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/11 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/11 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/12 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/12 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/13 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/13 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/14 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/14 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/15 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/15 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/16 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/16 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/17 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/17 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/18 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/18 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/19 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/19 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/20 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/20 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/21 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/21 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/22 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/22 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/23 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/23 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/24 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/24 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/25 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/25 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/26 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/26 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/27 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/27 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/28 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/28 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/29 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/29 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/30 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/30 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/31 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/31 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/32 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/32 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/33 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/33 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/34 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/34 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/35 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/35 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/36 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/36 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/37 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/37 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/38 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/38 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/39 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/39 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/40 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/40 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/41 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/41 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/42 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/42 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/43 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/43 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/44 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/44 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/45 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/45 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/46 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/46 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/47 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/47 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/48 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/48 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/49 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/49 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/50 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/50 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/51 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/51 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/52 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/52 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/53 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/53 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/54 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/54 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/55 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/55 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/56 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/56 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/57 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/57 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/58 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/58 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/59 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/59 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/60 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/60 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/61 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/61 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/62 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/62 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/63 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/63 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/64 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/64 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/65 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/65 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/66 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/66 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/67 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/67 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/68 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/68 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/69 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/69 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/70 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/70 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/71 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/71 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/72 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/72 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/73 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/73 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/74 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/74 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/75 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/75 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/76 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/76 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/77 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/77 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/78 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/78 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/79 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/79 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/80 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/80 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/81 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/81 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/82 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/82 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/83 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/83 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/84 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/84 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/85 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/85 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/86 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/86 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/87 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/87 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/88 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/88 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/89 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/89 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/90 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/90 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/91 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/91 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/92 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/92 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/93 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/93 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/94 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/94 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/95 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/95 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/96 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/96 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/97 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/97 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/98 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/98 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/99 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/99 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/100 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/100 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/101 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/101 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/102 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/102 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/103 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/103 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/104 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/104 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/105 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/105 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/106 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/106 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/107 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/107 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/108 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/108 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/109 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/109 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/110 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/110 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/111 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/111 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/112 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/112 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/113 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/113 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/114 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/114 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/115 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/115 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/116 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/116 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/117 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/117 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/118 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/118 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/119 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/119 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/120 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/120 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/121 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/121 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/122 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/122 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/123 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/123 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/124 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/124 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/125 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/125 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/126 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/126 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/127 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/127 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/128 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/128 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/129 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/129 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/130 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/130 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/131 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/131 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/132 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/132 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/133 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/133 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/134 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/134 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/135 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/135 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/136 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/136 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/137 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/137 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/138 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/138 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/139 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/139 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/140 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/140 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/141 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/141 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/142 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/142 (6 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/143 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/143 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/144 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/144 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/145 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/145 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/146 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/146 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/147 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/147 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/148 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/148 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/149 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/149 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/150 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/150 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/151 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/151 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/152 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/152 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/153 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/153 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/154 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/154 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/155 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/155 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/156 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/156 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/157 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/157 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/158 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/158 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/159 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/159 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/160 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/160 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/161 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/161 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/162 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/162 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/163 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/163 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/164 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/164 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/165 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/165 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/166 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/166 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/167 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/167 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/168 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/168 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/169 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/169 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/170 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/170 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/171 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/171 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/172 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/172 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/173 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/173 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/174 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/174 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/175 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/175 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/176 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/176 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/177 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/177 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/178 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/178 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/179 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/179 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/180 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/180 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/181 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/181 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/182 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/182 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/183 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/183 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/184 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/184 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/185 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/185 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/186 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/186 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/187 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/187 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/188 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/188 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/189 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/189 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/190 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/190 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/191 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/191 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/192 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/192 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/193 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/193 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/194 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/194 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/195 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/195 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/196 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/196 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/197 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/197 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/198 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/198 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/199 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/199 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/200 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/200 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/201 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/201 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/202 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/202 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/203 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/203 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/204 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/204 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/205 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/205 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/206 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/206 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/207 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/207 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/208 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/208 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/209 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/209 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/210 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/210 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/211 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/211 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/212 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/212 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/213 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/213 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/214 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/214 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/215 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/215 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/216 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/216 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/217 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/217 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/218 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/218 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/219 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/219 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/220 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/220 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/221 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/221 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/222 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/222 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/223 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/223 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/224 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/224 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/225 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/225 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/226 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/226 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/227 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/227 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/228 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/228 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/229 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/229 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/230 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/230 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/231 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/231 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/232 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/232 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/233 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/233 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/234 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/234 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/235 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/235 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/236 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/236 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/237 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/237 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/238 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/238 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/239 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/239 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/240 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/240 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/241 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/241 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/242 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/242 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/243 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/243 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/244 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/244 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/245 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/245 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/246 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/246 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/247 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/247 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/248 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/248 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/249 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/249 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/250 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/250 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/251 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/251 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/252 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/252 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/253 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/253 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/254 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/254 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/255 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/255 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/256 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/256 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/257 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/257 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/258 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/258 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/259 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/259 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/260 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/260 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/261 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/261 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/262 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/262 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/263 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/263 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/264 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/264 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/265 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/265 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/266 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/266 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/267 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/267 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/268 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/268 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/269 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/269 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/270 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/270 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/271 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/271 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/272 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/272 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/273 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/273 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/274 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/274 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/275 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/275 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/276 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/276 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/277 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/277 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/278 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/278 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/279 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/279 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/280 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/280 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/281 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/281 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/282 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/282 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/283 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/283 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/284 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/284 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/285 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/285 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/286 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/286 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/287 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/287 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/288 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/288 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/289 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/289 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/290 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/290 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/291 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/291 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/292 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/292 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/293 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/293 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/294 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/294 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/295 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/295 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/296 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/296 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/297 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/297 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/298 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/298 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/299 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/299 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/300 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/300 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/301 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/301 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/302 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/302 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/303 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/303 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/304 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/304 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/305 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/305 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/306 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/306 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/307 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/307 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/308 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/308 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/309 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/309 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/310 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/310 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/311 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/311 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/312 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/312 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/313 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/313 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/314 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/314 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/315 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/315 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/316 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/316 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/317 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/317 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/318 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/318 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/319 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/319 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/320 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/320 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/321 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/321 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/322 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/322 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/323 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/323 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/324 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/324 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/325 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/325 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/326 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/326 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/327 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/327 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/328 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/328 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/329 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/329 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/330 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/330 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/331 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/331 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/332 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/332 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/333 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/333 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/334 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/334 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/335 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/335 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/336 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/336 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/337 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/337 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/338 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/338 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/339 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/339 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/340 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/340 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/341 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/341 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/342 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/342 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/343 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/343 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/344 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/344 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/345 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/345 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/346 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/346 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/347 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/347 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/348 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/348 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/349 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/349 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/350 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/350 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/351 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/351 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/352 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/352 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/353 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/353 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/354 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/354 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/355 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/355 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/356 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/356 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/357 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/357 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/358 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/358 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/359 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/359 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/360 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/360 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/361 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/361 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/362 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/362 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/363 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/363 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/364 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/364 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/365 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/365 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/366 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/366 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/367 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/367 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/368 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/368 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/369 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/369 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/370 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/370 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/371 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/371 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/372 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/372 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/373 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/373 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/374 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/374 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/375 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/375 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/376 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/376 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/377 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/377 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/378 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/378 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/379 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/379 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/380 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/380 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/381 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/381 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/382 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/382 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/383 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/383 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/384 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/384 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/385 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/385 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/386 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/386 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/387 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/387 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/388 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/388 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/389 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/389 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/390 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/390 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/391 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/391 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/392 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/392 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/393 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/393 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/394 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/394 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/395 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/395 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/396 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/396 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/397 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/397 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/398 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/398 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/399 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/399 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/400 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/400 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/401 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/401 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/402 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/402 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/403 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/403 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/404 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/404 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/405 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/405 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/406 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/406 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/407 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/407 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/408 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/408 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/409 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/409 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/410 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/410 (372 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/411 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/411 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/412 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/412 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/413 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/413 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/414 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/414 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/415 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/415 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/416 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/416 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/417 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/417 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/418 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/418 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/419 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/419 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/420 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/420 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/421 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/421 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/422 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/422 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/423 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/423 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/424 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/424 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/425 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/425 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/426 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/426 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/427 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/427 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/428 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/428 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/429 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/429 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/430 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/430 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/431 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/431 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/432 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/432 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/433 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/433 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/434 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/434 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/435 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/435 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/436 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/436 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/437 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/437 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/438 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/438 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/439 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/439 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/440 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/440 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/441 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/441 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/442 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/442 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/443 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/443 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/444 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/444 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/445 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/445 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/446 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/446 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/447 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/447 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/448 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/448 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/449 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/449 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/450 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/450 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/451 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/451 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/452 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/452 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/453 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/453 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/454 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/454 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/455 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/455 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/456 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/456 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/457 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/457 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/458 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/458 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/459 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/459 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/460 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/460 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/461 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/461 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/462 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/462 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/463 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/463 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/464 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/464 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/465 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/465 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/466 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/466 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/467 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/467 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/468 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/468 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/469 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/469 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/470 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/470 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/471 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/471 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/472 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/472 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/473 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/473 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/474 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/474 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/475 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/475 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/476 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/476 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/477 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/477 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/478 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/478 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/479 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/479 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/480 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/480 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/481 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/481 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/482 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/482 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/483 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/483 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/484 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/484 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/485 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/485 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/486 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/486 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/487 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/487 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/488 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/488 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/489 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/489 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/490 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/490 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/491 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/491 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/492 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/492 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/493 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/493 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/494 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/494 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/495 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/495 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/496 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/496 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/497 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/497 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/498 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/498 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/499 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/499 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/500 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/500 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/501 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/501 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/502 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/502 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/503 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/503 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/504 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/504 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/505 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/505 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/506 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/506 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/507 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/507 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/508 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/508 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/509 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/509 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/510 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/510 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/511 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/511 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/512 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/512 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/513 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/513 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/514 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/514 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/515 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/515 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/516 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/516 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/517 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/517 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/518 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/518 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/519 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/519 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/520 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/520 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/521 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/521 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/522 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/522 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/523 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/523 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/524 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/524 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/525 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/525 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/526 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/526 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/527 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/527 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/528 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/528 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/529 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/529 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/530 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/530 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/531 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/531 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/532 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/532 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/533 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/533 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/534 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/534 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/535 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/535 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/536 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/536 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/537 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/537 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/538 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/538 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/539 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/539 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/540 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/540 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/541 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/541 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/542 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/542 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/543 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/543 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/544 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/544 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/545 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/545 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/546 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/546 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/547 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/547 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/548 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/548 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/549 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/549 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/550 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/550 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/551 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/551 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/552 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/552 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/553 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/553 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/554 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/554 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/555 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/555 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/556 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/556 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/557 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/557 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/558 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/558 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/559 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/559 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/560 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/560 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/561 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/561 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/562 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/562 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/563 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/563 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/564 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/564 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/565 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/565 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/566 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/566 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/567 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/567 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/568 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/568 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/569 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/569 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/570 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/570 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/571 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/571 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/572 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/572 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/573 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/573 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/574 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/574 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/575 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/575 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/576 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/576 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/577 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/577 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/578 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/578 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/579 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/579 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/580 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/580 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/581 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/581 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/582 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/582 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/583 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/583 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/584 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/584 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/585 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/585 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/586 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/586 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/587 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/587 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/588 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/588 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/589 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/589 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/590 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/590 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/591 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/591 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/592 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/592 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/593 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/593 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/594 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/594 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/595 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/595 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/596 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/596 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/597 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/597 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/598 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/598 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/599 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/599 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/600 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/600 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/601 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/601 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/602 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/602 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/603 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/603 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/604 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/604 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/605 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/605 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/606 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/606 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/607 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/607 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/608 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/608 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/609 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/609 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/610 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/610 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/611 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/611 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/612 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/612 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/613 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/613 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/614 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/614 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/615 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/615 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/616 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/616 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/617 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/617 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/618 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/618 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/619 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/619 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/620 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/620 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/621 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/621 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/622 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/622 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/623 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/623 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/624 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/624 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/625 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/625 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/626 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/626 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/627 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/627 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/628 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/628 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/629 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/629 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/630 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/630 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/631 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/631 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/632 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/632 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/633 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/633 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/634 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/634 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/635 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/635 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/636 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/636 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/637 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/637 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/638 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/638 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/639 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/639 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/640 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/640 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/641 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/641 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/642 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/642 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/643 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/643 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/644 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/644 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/645 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/645 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/646 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/646 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/647 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/647 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/648 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/648 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/649 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/649 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/650 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/650 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/651 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/651 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/652 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/652 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/653 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/653 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/654 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/654 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/655 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/655 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/656 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/656 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/657 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/657 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/658 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/658 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/659 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/659 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/660 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/660 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/661 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/661 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/662 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/662 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/663 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/663 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/664 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/664 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/665 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/665 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/666 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/666 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/667 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/667 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/668 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/668 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/669 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/669 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/670 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/670 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/671 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/671 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/672 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/672 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/673 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/673 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/674 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/674 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/675 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/675 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/676 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/676 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/677 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/677 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/678 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/678 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/679 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/679 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/680 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/680 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/681 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/681 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/682 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/682 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/683 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/683 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/684 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/684 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/685 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/685 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/686 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/686 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/687 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/687 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/688 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/688 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/689 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/689 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/690 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/690 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/691 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/691 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/692 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/692 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/693 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/693 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/694 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/694 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/695 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/695 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/696 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/696 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/697 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/697 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/698 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/698 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/699 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/699 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/700 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/700 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/701 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/701 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/702 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/702 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/703 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/703 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/704 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/704 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/705 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/705 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/706 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/706 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/707 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/707 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/708 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/708 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/709 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/709 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/710 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/710 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/711 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/711 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/712 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/712 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/713 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/713 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/714 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/714 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/715 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/715 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/716 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/716 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/717 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/717 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/718 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/718 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/719 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/719 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/720 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/720 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/721 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/721 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/722 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/722 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/723 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/723 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/724 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/724 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/725 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/725 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/726 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/726 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/727 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/727 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/728 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/728 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/729 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/729 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/730 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/730 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/731 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/731 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/732 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/732 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/733 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/733 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/734 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/734 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/735 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/735 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/736 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/736 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/737 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/737 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/738 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/738 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/739 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/739 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/740 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/740 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/741 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/741 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/742 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/742 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/743 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/743 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/744 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/744 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/745 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/745 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/746 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/746 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/747 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/747 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/748 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/748 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/749 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/749 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/750 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/750 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/751 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/751 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/752 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/752 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/753 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/753 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/754 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/754 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/755 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/755 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/756 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/756 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/757 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/757 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/758 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/758 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/759 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/759 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/760 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/760 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/761 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/761 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/762 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/762 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/763 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/763 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/764 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/764 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/765 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/765 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/766 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/766 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/767 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/767 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/768 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/768 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/769 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/769 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/770 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/770 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/771 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/771 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/772 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/772 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/773 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/773 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/774 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/774 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/775 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/775 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/776 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/776 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/777 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/777 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/778 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/778 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/779 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/779 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/780 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/780 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/781 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/781 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/782 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/782 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/783 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/783 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/784 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/784 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/785 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/785 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/786 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/786 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/787 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/787 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/788 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/788 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/789 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/789 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/790 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/790 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/791 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/791 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/792 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/792 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/793 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/793 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/794 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/794 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/795 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/795 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/796 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/796 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/797 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/797 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/798 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/798 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/799 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/799 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/800 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/800 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/801 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/801 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/802 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/802 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/803 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/803 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/804 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/804 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/805 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/805 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/806 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/806 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/807 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/807 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/808 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/808 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/809 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/809 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/810 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/810 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/811 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/811 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/812 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/812 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/813 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/813 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/814 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/814 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/815 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/815 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/816 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/816 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/817 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/817 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/818 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/818 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/819 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/819 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/820 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/820 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/821 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/821 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/822 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/822 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/823 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/823 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/824 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/824 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/825 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/825 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/826 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/826 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/827 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/827 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/828 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/828 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/829 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/829 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/830 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/830 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/831 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/831 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/832 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/832 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/833 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/833 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/834 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/834 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/835 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/835 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/836 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/836 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/837 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/837 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/838 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/838 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/839 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/839 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/840 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/840 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/841 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/841 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/842 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/842 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/843 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/843 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/844 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/844 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/845 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/845 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/846 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/846 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/847 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/847 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/848 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/848 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/849 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/849 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/850 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/850 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/851 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/851 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/852 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/852 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/853 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/853 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/854 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/854 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/855 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/855 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/856 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/856 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/857 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/857 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/858 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/858 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/859 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/859 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/860 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/860 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/861 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/861 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/862 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/862 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/863 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/863 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/864 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/864 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/865 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/865 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/866 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/866 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/867 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/867 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/868 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/868 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/869 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/869 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/870 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/870 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/871 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/871 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/872 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/872 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/873 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/873 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/874 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/874 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/875 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/875 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/876 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/876 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/877 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/877 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/878 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/878 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/879 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/879 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/880 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/880 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/881 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/881 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/882 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/882 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/883 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/883 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/884 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/884 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/885 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/885 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/886 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/886 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/887 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/887 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/888 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/888 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/889 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/889 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/890 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/890 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/891 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/891 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/892 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/892 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/893 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/893 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/894 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/894 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/895 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/895 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/896 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/896 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/897 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/897 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/898 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/898 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/899 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/899 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/900 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/900 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/901 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/901 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/902 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/902 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/903 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/903 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/904 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/904 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/905 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/905 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/906 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/906 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/907 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/907 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/908 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/908 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/909 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/909 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/910 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/910 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/911 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/911 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/912 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/912 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/913 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/913 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/914 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/914 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/915 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/915 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/916 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/916 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/917 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/917 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/918 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/918 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/919 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/919 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/920 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/920 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/921 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/921 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/922 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/922 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/923 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/923 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/924 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/924 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/925 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/925 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/926 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/926 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/927 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/927 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/928 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/928 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/929 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/929 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/930 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/930 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/931 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/931 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/932 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/932 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/933 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/933 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/934 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/934 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/935 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/935 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/936 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/936 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/937 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/937 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/938 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/938 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/939 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/939 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/940 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/940 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/941 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/941 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/942 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/942 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/943 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/943 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/944 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/944 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/945 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/945 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/946 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/946 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/947 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/947 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/948 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/948 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/949 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/949 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/950 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/950 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/951 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/951 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/952 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/952 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/953 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/953 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/954 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/954 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/955 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/955 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/956 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/956 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/957 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/957 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/958 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/958 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/959 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/959 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/960 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/960 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/961 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/961 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/962 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/962 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/963 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/963 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/964 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/964 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/965 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/965 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/966 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/966 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/967 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/967 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/968 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/968 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/969 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/969 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/970 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/970 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/971 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/971 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/972 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/972 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/973 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/973 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/974 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/974 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/975 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/975 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/976 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/976 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/977 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/977 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/978 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/978 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/979 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/979 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/980 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/980 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/981 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/981 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/982 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/982 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/983 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/983 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/984 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/984 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/985 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/985 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/986 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/986 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/987 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/987 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/988 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/988 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/989 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/989 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/990 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/990 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/991 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/991 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/992 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/992 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/993 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/993 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/994 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/994 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/995 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/995 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/996 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/996 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/997 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/997 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/998 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/998 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/999 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/999 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1000 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1000 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1001 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1001 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1002 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1002 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1003 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1003 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1004 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1004 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1005 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1005 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1006 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1006 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1007 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1007 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1008 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1008 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1009 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1009 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1010 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1010 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1011 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1011 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1012 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1012 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1013 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1013 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1014 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1014 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1015 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1015 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1016 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1016 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1017 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1017 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1018 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1018 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1019 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1019 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1020 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1020 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1021 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1021 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1022 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1022 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1023 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1023 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1024 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1024 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1025 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1025 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1026 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1026 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1027 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1027 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1028 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1028 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1029 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1029 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1030 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1030 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1031 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1031 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1032 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1032 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1033 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1033 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1034 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1034 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1035 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1035 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1036 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1036 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1037 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1037 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1038 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1038 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1039 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1039 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1040 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1040 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1041 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1041 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1042 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1042 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1043 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1043 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1044 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1044 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1045 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1045 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1046 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1046 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1047 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1047 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1048 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1048 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1049 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1049 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1050 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1050 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1051 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1051 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1052 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1052 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1053 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1053 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1054 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1054 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1055 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1055 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1056 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1056 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1057 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1057 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1058 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1058 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1059 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1059 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1060 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1060 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1061 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1061 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1062 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1062 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1063 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1063 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1064 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1064 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1065 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1065 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1066 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1066 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1067 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1067 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1068 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1068 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1069 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1069 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1070 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1070 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1071 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1071 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1072 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1072 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1073 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1073 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1074 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1074 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1075 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1075 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1076 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1076 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1077 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1077 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1078 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1078 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1079 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1079 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1080 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1080 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1081 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1081 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1082 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1082 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1083 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1083 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1084 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1084 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1085 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1085 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1086 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1086 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1087 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1087 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1088 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1088 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1089 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1089 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1090 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1090 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1091 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1091 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1092 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1092 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1093 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1093 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1094 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1094 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1095 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1095 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1096 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1096 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1097 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1097 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1098 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1098 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1099 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1099 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1100 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1100 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1101 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1101 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1102 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1102 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1103 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1103 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1104 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1104 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1105 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1105 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1106 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1106 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1107 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1107 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1108 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1108 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1109 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1109 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1110 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1110 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1111 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1111 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1112 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1112 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1113 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1113 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1114 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1114 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1115 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1115 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1116 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1116 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1117 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1117 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1118 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1118 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1119 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1119 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1120 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1120 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1121 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1121 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1122 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1122 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1123 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1123 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1124 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1124 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1125 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1125 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1126 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1126 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1127 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1127 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1128 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1128 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1129 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1129 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1130 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1130 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1131 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1131 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1132 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1132 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1133 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1133 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1134 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1134 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1135 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1135 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1136 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1136 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1137 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1137 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1138 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1138 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1139 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1139 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1140 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1140 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1141 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1141 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1142 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1142 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1143 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1143 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1144 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1144 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1145 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1145 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1146 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1146 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1147 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1147 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1148 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1148 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1149 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1149 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1150 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1150 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1151 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1151 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1152 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1152 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1153 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1153 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1154 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1154 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1155 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1155 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1156 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1156 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1157 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1157 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1158 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1158 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1159 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1159 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1160 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1160 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1161 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1161 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1162 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1162 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1163 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1163 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1164 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1164 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1165 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1165 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1166 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1166 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1167 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1167 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1168 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1168 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1169 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1169 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1170 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1170 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1171 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1171 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1172 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1172 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1173 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1173 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1174 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1174 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1175 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1175 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1176 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1176 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1177 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1177 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1178 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1178 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1179 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1179 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1180 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1180 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1181 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1181 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1182 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1182 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1183 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1183 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1184 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1184 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1185 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1185 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1186 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1186 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1187 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1187 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1188 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1188 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1189 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1189 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1190 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1190 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1191 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1191 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1192 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1192 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1193 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1193 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1194 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1194 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1195 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1195 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1196 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1196 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1197 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1197 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1198 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1198 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1199 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1199 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1200 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1200 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1201 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1201 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1202 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1202 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1203 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1203 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1204 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1204 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1205 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1205 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1206 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1206 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1207 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1207 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1208 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1208 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1209 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1209 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1210 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1210 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1211 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1211 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1212 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1212 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1213 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1213 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1214 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1214 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1215 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1215 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1216 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1216 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1217 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1217 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1218 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1218 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1219 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1219 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1220 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1220 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1221 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1221 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1222 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1222 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1223 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1223 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1224 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1224 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1225 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1225 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1226 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1226 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1227 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1227 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1228 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1228 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1229 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1229 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1230 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1230 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1231 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1231 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1232 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1232 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1233 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1233 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1234 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1234 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1235 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1235 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1236 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1236 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1237 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1237 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1238 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1238 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1239 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1239 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1240 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1240 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1241 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1241 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1242 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1242 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1243 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1243 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1244 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1244 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1245 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1245 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1246 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1246 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1247 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1247 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1248 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1248 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1249 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1249 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1250 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1250 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1251 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1251 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1252 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1252 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1253 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1253 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1254 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1254 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1255 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1255 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1256 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1256 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1257 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1257 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1258 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1258 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1259 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1259 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1260 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1260 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1261 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1261 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1262 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1262 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1263 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1263 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1264 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1264 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1265 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1265 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1266 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1266 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1267 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1267 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1268 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1268 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1269 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1269 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1270 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1270 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1271 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1271 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1272 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1272 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1273 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1273 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1274 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1274 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1275 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1275 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1276 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1276 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1277 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1277 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1278 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1278 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1279 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1279 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1280 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1280 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1281 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1281 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1282 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1282 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1283 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1283 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1284 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1284 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1285 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1285 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1286 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1286 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1287 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1287 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1288 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1288 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1289 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1289 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1290 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1290 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1291 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1291 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1292 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1292 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1293 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1293 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1294 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1294 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1295 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1295 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1296 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1296 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1297 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1297 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1298 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1298 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1299 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1299 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1300 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1300 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1301 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1301 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1302 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1302 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1303 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1303 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1304 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1304 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1305 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1305 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1306 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1306 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1307 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1307 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1308 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1308 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1309 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1309 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1310 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1310 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1311 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1311 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1312 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1312 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1313 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1313 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1314 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1314 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1315 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1315 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1316 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1316 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1317 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1317 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1318 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1318 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1319 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1319 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1320 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1320 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1321 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1321 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1322 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1322 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1323 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1323 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1324 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1324 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1325 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1325 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1326 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1326 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1327 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1327 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1328 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1328 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1329 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1329 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1330 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1330 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1331 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1331 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1332 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1332 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1333 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1333 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1334 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1334 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1335 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1335 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1336 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1336 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1337 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1337 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1338 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1338 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1339 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1339 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1340 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1340 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1341 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1341 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1342 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1342 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1343 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1343 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1344 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1344 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1345 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1345 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1346 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1346 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1347 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1347 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1348 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1348 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1349 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1349 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1350 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1350 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1351 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1351 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1352 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1352 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1353 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1353 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1354 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1354 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1355 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1355 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1356 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1356 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1357 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1357 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1358 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1358 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1359 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1359 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1360 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1360 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1361 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1361 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1362 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1362 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1363 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1363 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1364 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1364 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1365 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1365 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1366 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1366 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1367 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1367 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1368 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1368 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1369 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1369 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1370 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1370 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1371 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1371 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1372 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1372 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1373 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1373 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1374 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1374 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1375 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1375 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1376 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1376 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1377 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1377 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1378 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1378 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1379 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1379 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1380 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1380 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1381 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1381 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1382 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1382 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1383 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1383 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1384 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1384 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1385 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1385 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1386 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1386 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1387 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1387 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1388 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1388 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1389 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1389 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1390 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1390 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1391 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1391 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1392 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1392 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1393 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1393 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1394 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1394 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1395 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1395 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1396 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1396 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1397 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1397 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1398 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1398 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1399 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1399 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1400 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1400 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1401 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1401 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1402 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1402 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1403 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1403 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1404 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1404 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1405 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1405 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1406 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1406 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1407 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1407 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1408 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1408 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1409 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1409 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1410 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1410 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1411 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1411 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1412 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1412 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1413 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1413 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1414 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1414 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1415 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1415 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1416 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1416 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1417 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1417 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1418 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1418 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1419 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1419 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1420 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1420 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1421 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1421 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1422 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1422 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1423 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1423 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1424 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1424 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1425 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1425 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1426 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1426 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1427 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1427 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1428 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1428 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1429 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1429 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1430 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1430 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1431 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1431 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1432 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1432 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1433 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1433 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1434 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1434 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1435 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1435 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1436 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1436 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1437 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1437 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1438 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1438 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1439 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1439 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1440 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1440 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1441 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1441 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1442 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1442 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1443 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1443 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1444 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1444 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1445 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1445 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1446 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1446 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1447 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1447 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1448 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1448 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1449 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1449 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1450 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1450 (2 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1451 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1451 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1452 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1452 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1453 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1453 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1454 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1454 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1455 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1455 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1456 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1456 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1457 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1457 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1458 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1458 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1459 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1459 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1460 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1460 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1461 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1461 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1462 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1462 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1463 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1463 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1464 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1464 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1465 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1465 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1466 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1466 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1467 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1467 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1468 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1468 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1469 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1469 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1470 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1470 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1471 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1471 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1472 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1472 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1473 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1473 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1474 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1474 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1475 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1475 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1476 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1476 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1477 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1477 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1478 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1478 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1479 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1479 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1480 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1480 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1481 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1481 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1482 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1482 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1483 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1483 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1484 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1484 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1485 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1485 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1486 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1486 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1487 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1487 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1488 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1488 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1489 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1489 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1490 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1490 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1491 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1491 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1492 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1492 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1493 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1493 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1494 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1494 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1495 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1495 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1496 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1496 (1 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1497 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1497 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1498 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1498 (0 ms) [ RUN ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1499 [ OK ] Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest.TestVectors/1499 (1 ms) [----------] 1500 tests from Pkcs11NistAESKWPTest/Pkcs11AESKeyWrapKwpTest (477 ms total) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 (15 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 (2 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 (9 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 (0 ms) [ RUN ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 [ OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 (0 ms) [----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest (29 ms total) [----------] 183 tests from WycheproofTestVector/Pkcs11AesCbcWycheproofTest [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/5 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/18 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/26 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/39 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/51 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/86 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/112 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/121 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/132 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/134 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/145 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/148 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/151 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/154 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/158 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/160 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/162 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/163 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/166 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/171 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/174 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/177 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/180 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/182 (1 ms) [----------] 183 tests from WycheproofTestVector/Pkcs11AesCbcWycheproofTest (9 ms total) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms) [----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test (0 ms total) [----------] 300 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/151 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/152 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/153 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/154 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/155 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/156 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/157 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/158 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/159 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/160 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/161 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/162 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/163 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/166 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/167 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/168 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/169 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/170 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/171 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/172 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/173 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/174 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/175 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/176 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/177 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/178 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/179 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/180 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/181 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/182 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/183 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/184 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/185 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/186 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/187 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/188 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/189 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/190 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/191 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/192 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/193 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/194 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/195 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/196 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/197 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/198 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/199 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/200 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/201 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/202 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/203 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/204 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/205 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/206 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/207 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/208 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/209 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/210 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/211 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/212 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/213 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/214 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/215 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/216 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/217 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/217 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/218 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/218 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/219 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/219 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/220 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/220 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/221 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/221 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/222 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/222 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/223 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/223 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/224 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/224 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/225 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/225 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/226 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/226 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/227 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/227 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/228 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/228 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/229 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/229 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/230 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/230 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/231 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/231 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/232 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/232 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/233 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/233 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/234 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/234 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/235 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/235 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/236 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/236 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/237 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/237 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/238 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/238 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/239 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/239 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/240 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/240 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/241 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/241 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/242 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/242 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/243 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/243 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/244 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/244 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/245 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/245 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/246 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/246 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/247 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/247 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/248 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/248 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/249 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/249 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/250 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/250 (2 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/251 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/251 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/252 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/252 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/253 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/253 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/254 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/254 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/255 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/255 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/256 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/256 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/257 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/257 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/258 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/258 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/259 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/259 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/260 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/260 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/261 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/261 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/262 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/262 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/263 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/263 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/264 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/264 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/265 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/265 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/266 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/266 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/267 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/267 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/268 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/268 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/269 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/269 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/270 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/270 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/271 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/271 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/272 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/272 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/273 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/273 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/274 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/274 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/275 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/275 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/276 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/276 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/277 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/277 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/278 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/278 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/279 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/279 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/280 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/280 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/281 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/281 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/282 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/282 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/283 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/283 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/284 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/284 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/285 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/285 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/286 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/286 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/287 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/287 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/288 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/288 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/289 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/289 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/290 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/290 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/291 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/291 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/292 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/292 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/293 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/293 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/294 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/294 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/295 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/295 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/296 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/296 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/297 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/297 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/298 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/298 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/299 [ OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/299 (0 ms) [----------] 300 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test (34 ms total) [----------] 3 tests from NSSTestVector/Pkcs11Curve25519Test [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/0 (28 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/1 (0 ms) [ RUN ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] NSSTestVector/Pkcs11Curve25519Test.TestVectors/2 (0 ms) [----------] 3 tests from NSSTestVector/Pkcs11Curve25519Test (29 ms total) [----------] 518 tests from WycheproofTestVector/Pkcs11Curve25519Test [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/0 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/1 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/2 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/3 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/4 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/5 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/6 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/7 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/8 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/9 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/10 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/11 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/12 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/13 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/14 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/15 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/16 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/17 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/18 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/19 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/20 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/21 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/22 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/23 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/24 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/25 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/26 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/27 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/28 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/29 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/30 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/31 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/32 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/33 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/34 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/35 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/36 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/37 (42 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/38 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/39 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/40 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/41 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/42 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/43 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/44 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/45 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/46 (25 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/47 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/48 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/49 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/50 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/51 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/52 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/53 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/54 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/55 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/56 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/57 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/58 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/59 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/60 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/61 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/62 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/63 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/64 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/65 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/66 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/67 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/68 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/69 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/70 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/71 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/72 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/73 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/74 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/75 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/76 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/77 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/78 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/79 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/80 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/81 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/82 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/83 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/84 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/85 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/86 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/87 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/87 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/88 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/88 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/89 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/89 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/90 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/90 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/91 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/91 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/92 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/92 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/93 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/93 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/94 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/94 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/95 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/95 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/96 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/96 (36 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/97 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/97 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/98 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/98 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/99 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/99 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/100 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/100 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/101 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/101 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/102 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/102 (41 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/103 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/103 (114 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/104 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/104 (21 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/105 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/105 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/106 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/106 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/107 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/107 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/108 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/108 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/109 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/109 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/110 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/110 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/111 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/111 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/112 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/112 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/113 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/113 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/114 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/114 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/115 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/115 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/116 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/116 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/117 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/117 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/118 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/118 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/119 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/119 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/120 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/120 (39 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/121 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/121 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/122 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/122 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/123 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/123 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/124 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/124 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/125 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/125 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/126 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/126 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/127 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/127 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/128 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/128 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/129 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/129 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/130 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/130 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/131 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/131 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/132 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/132 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/133 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/133 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/134 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/134 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/135 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/135 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/136 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/136 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/137 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/137 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/138 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/138 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/139 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/139 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/140 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/140 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/141 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/141 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/142 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/142 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/143 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/143 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/144 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/144 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/145 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/145 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/146 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/146 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/147 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/147 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/148 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/148 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/149 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/149 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/150 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/150 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/151 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/151 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/152 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/152 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/153 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/153 (1 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/154 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/154 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/155 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/155 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/156 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/156 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/157 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/157 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/158 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/158 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/159 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/159 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/160 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/160 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/161 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/161 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/162 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/162 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/163 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/163 (43 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/164 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/164 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/165 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/165 (0 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/166 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/166 (33 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/167 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/167 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/168 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/168 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/169 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/169 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/170 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/170 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/171 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/171 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/172 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/172 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/173 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/173 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/174 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/174 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/175 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/175 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/176 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/176 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/177 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/177 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/178 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/178 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/179 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/179 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/180 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/180 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/181 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/181 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/182 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/182 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/183 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/183 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/184 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/184 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/185 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/185 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/186 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/186 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/187 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/187 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/188 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/188 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/189 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/189 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/190 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/190 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/191 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/191 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/192 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/192 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/193 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/193 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/194 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/194 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/195 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/195 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/196 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/196 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/197 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/197 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/198 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/198 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/199 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/199 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/200 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/200 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/201 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/201 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/202 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/202 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/203 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/203 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/204 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/204 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/205 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/205 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/206 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/206 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/207 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/207 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/208 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/208 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/209 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/209 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/210 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/210 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/211 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/211 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/212 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/212 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/213 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/213 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/214 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/214 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/215 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/215 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/216 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/216 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/217 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/217 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/218 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/218 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/219 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/219 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/220 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/220 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/221 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/221 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/222 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/222 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/223 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/223 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/224 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/224 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/225 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/225 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/226 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/226 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/227 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/227 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/228 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/228 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/229 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/229 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/230 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/230 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/231 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/231 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/232 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/232 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/233 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/233 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/234 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/234 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/235 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/235 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/236 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/236 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/237 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/237 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/238 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/238 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/239 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/239 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/240 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/240 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/241 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/241 (29 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/242 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/242 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/243 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/243 (36 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/244 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/244 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/245 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/245 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/246 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/246 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/247 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/247 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/248 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/248 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/249 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/249 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/250 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/250 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/251 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/251 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/252 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/252 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/253 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/253 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/254 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/254 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/255 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/255 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/256 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/256 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/257 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/257 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/258 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/258 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/259 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/259 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/260 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/260 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/261 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/261 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/262 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/262 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/263 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/263 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/264 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/264 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/265 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/265 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/266 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/266 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/267 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/267 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/268 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/268 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/269 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/269 (49 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/270 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/270 (28 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/271 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/271 (38 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/272 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/272 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/273 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/273 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/274 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/274 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/275 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/275 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/276 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/276 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/277 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/277 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/278 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/278 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/279 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/279 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/280 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/280 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/281 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/281 (53 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/282 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/282 (44 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/283 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/283 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/284 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/284 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/285 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/285 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/286 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/286 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/287 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/287 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/288 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/288 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/289 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/289 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/290 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/290 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/291 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/291 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/292 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/292 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/293 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/293 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/294 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/294 (36 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/295 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/295 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/296 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/296 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/297 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/297 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/298 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/298 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/299 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/299 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/300 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/300 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/301 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/301 (41 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/302 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/302 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/303 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/303 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/304 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/304 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/305 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/305 (42 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/306 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/306 (31 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/307 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/307 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/308 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/308 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/309 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/309 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/310 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/310 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/311 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/311 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/312 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/312 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/313 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/313 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/314 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/314 (15 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/315 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/315 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/316 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/316 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/317 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/317 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/318 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/318 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/319 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/319 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/320 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/320 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/321 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/321 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/322 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/322 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/323 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/323 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/324 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/324 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/325 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/325 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/326 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/326 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/327 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/327 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/328 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/328 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/329 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/329 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/330 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/330 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/331 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/331 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/332 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/332 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/333 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/333 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/334 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/334 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/335 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/335 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/336 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/336 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/337 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/337 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/338 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/338 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/339 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/339 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/340 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/340 (32 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/341 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/341 (40 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/342 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/342 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/343 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/343 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/344 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/344 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/345 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/345 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/346 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/346 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/347 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/347 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/348 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/348 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/349 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/349 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/350 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/350 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/351 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/351 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/352 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/352 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/353 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/353 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/354 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/354 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/355 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/355 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/356 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/356 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/357 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/357 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/358 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/358 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/359 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/359 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/360 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/360 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/361 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/361 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/362 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/362 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/363 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/363 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/364 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/364 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/365 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/365 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/366 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/366 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/367 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/367 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/368 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/368 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/369 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/369 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/370 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/370 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/371 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/371 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/372 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/372 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/373 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/373 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/374 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/374 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/375 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/375 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/376 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/376 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/377 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/377 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/378 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/378 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/379 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/379 (56 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/380 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/380 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/381 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/381 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/382 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/382 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/383 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/383 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/384 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/384 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/385 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/385 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/386 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/386 (55 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/387 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/387 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/388 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/388 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/389 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/389 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/390 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/390 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/391 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/391 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/392 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/392 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/393 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/393 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/394 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/394 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/395 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/395 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/396 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/396 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/397 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/397 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/398 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/398 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/399 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/399 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/400 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/400 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/401 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/401 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/402 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/402 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/403 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/403 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/404 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/404 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/405 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/405 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/406 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/406 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/407 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/407 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/408 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/408 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/409 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/409 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/410 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/410 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/411 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/411 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/412 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/412 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/413 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/413 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/414 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/414 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/415 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/415 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/416 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/416 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/417 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/417 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/418 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/418 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/419 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/419 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/420 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/420 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/421 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/421 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/422 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/422 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/423 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/423 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/424 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/424 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/425 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/425 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/426 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/426 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/427 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/427 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/428 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/428 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/429 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/429 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/430 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/430 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/431 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/431 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/432 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/432 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/433 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/433 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/434 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/434 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/435 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/435 (12 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/436 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/436 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/437 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/437 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/438 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/438 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/439 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/439 (23 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/440 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/440 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/441 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/441 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/442 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/442 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/443 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/443 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/444 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/444 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/445 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/445 (22 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/446 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/446 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/447 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/447 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/448 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/448 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/449 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/449 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/450 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/450 (11 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/451 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/451 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/452 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/452 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/453 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/453 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/454 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/454 (37 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/455 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/455 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/456 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/456 (38 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/457 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/457 (35 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/458 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/458 (27 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/459 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/459 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/460 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/460 (28 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/461 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/461 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/462 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/462 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/463 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/463 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/464 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/464 (16 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/465 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/465 (30 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/466 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/466 (14 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/467 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/467 (19 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/468 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/468 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/469 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/469 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/470 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/470 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/471 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/471 (20 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/472 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/472 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/473 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/473 (13 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/474 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/474 (28 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/475 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/475 (32 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/476 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/476 (28 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/477 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/477 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/478 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/478 (36 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/479 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/479 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/480 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/480 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/481 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/481 (17 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/482 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/482 (26 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/483 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/483 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/484 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/484 (9 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/485 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/485 (10 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/486 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/486 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/487 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/487 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/488 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/488 (24 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/489 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/489 (8 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/490 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/490 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/491 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/491 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/492 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/492 (34 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/493 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/493 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/494 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/494 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/495 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/495 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/496 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/496 (18 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/497 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/497 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/498 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/498 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/499 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/499 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/500 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/500 (7 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/501 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/501 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/502 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/502 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/503 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/503 (4 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/504 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/504 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/505 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/505 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/506 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/506 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/507 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/507 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/508 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/508 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/509 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/509 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/510 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/510 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/511 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/511 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/512 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/512 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/513 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/513 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/514 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/514 (6 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/515 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/515 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/516 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/516 (5 ms) [ RUN ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/517 [ OK ] WycheproofTestVector/Pkcs11Curve25519Test.TestVectors/517 (5 ms) [----------] 518 tests from WycheproofTestVector/Pkcs11Curve25519Test (5350 ms total) [----------] 906 tests from DsaTest/Pkcs11DsaTest [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/0 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/0 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/1 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/1 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/2 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/2 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/3 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/3 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/4 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/4 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/5 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/5 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/6 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/6 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/7 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/7 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/8 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/8 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/9 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/9 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/10 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/10 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/11 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/11 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/12 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/12 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/13 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/13 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/14 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/14 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/15 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/15 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/16 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/16 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/17 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/17 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/18 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/18 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/19 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/19 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/20 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/20 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/21 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/21 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/22 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/22 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/23 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/23 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/24 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/24 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/25 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/25 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/26 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/26 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/27 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/27 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/28 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/28 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/29 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/29 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/30 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/30 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/31 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/31 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/32 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/32 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/33 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/33 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/34 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/34 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/35 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/35 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/36 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/36 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/37 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/37 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/38 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/38 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/39 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/39 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/40 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/40 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/41 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/41 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/42 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/42 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/43 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/43 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/44 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/44 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/45 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/45 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/46 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/46 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/47 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/47 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/48 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/48 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/49 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/49 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/50 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/50 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/51 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/51 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/52 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/52 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/53 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/53 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/54 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/54 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/55 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/55 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/56 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/56 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/57 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/57 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/58 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/58 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/59 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/59 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/60 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/60 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/61 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/61 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/62 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/62 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/63 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/63 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/64 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/64 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/65 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/65 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/66 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/66 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/67 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/67 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/68 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/68 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/69 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/69 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/70 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/70 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/71 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/71 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/72 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/72 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/73 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/73 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/74 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/74 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/75 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/75 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/76 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/76 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/77 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/77 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/78 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/78 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/79 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/79 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/80 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/80 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/81 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/81 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/82 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/82 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/83 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/83 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/84 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/84 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/85 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/85 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/86 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/86 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/87 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/87 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/88 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/88 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/89 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/89 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/90 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/90 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/91 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/91 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/92 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/92 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/93 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/93 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/94 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/94 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/95 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/95 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/96 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/96 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/97 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/97 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/98 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/98 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/99 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/99 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/100 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/100 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/101 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/101 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/102 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/102 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/103 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/103 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/104 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/104 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/105 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/105 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/106 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/106 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/107 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/107 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/108 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/108 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/109 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/109 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/110 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/110 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/111 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/111 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/112 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/112 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/113 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/113 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/114 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/114 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/115 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/115 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/116 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/116 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/117 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/117 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/118 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/118 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/119 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/119 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/120 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/120 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/121 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/121 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/122 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/122 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/123 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/123 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/124 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/124 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/125 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/125 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/126 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/126 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/127 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/127 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/128 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/128 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/129 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/129 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/130 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/130 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/131 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/131 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/132 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/132 (5 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/133 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/133 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/134 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/134 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/135 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/135 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/136 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/136 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/137 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/137 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/138 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/138 (21 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/139 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/139 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/140 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/140 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/141 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/141 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/142 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/142 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/143 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/143 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/144 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/144 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/145 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/145 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/146 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/146 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/147 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/147 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/148 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/148 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/149 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/149 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/150 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/150 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/151 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/151 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/152 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/152 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/153 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/153 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/154 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/154 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/155 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/155 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/156 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/156 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/157 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/157 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/158 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/158 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/159 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/159 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/160 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/160 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/161 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/161 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/162 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/162 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/163 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/163 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/164 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/164 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/165 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/165 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/166 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/166 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/167 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/167 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/168 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/168 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/169 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/169 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/170 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/170 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/171 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/171 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/172 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/172 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/173 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/173 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/174 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/174 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/175 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/175 (143 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/176 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/176 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/177 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/177 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/178 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/178 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/179 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/179 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/180 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/180 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/181 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/181 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/182 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/182 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/183 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/183 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/184 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/184 (5 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/185 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/185 (13 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/186 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/186 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/187 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/187 (7 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/188 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/188 (12 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/189 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/189 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/190 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/190 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/191 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/191 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/192 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/192 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/193 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/193 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/194 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/194 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/195 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/195 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/196 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/196 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/197 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/197 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/198 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/198 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/199 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/199 (6 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/200 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/200 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/201 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/201 (7 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/202 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/202 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/203 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/203 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/204 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/204 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/205 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/205 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/206 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/206 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/207 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/207 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/208 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/208 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/209 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/209 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/210 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/210 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/211 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/211 (11 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/212 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/212 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/213 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/213 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/214 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/214 (2 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/215 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/215 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/216 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/216 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/217 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/217 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/218 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/218 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/219 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/219 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/220 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/220 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/221 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/221 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/222 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/222 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/223 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/223 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/224 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/224 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/225 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/225 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/226 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/226 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/227 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/227 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/228 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/228 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/229 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/229 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/230 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/230 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/231 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/231 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/232 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/232 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/233 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/233 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/234 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/234 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/235 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/235 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/236 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/236 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/237 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/237 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/238 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/238 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/239 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/239 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/240 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/240 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/241 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/241 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/242 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/242 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/243 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/243 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/244 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/244 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/245 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/245 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/246 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/246 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/247 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/247 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/248 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/248 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/249 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/249 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/250 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/250 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/251 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/251 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/252 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/252 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/253 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/253 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/254 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/254 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/255 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/255 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/256 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/256 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/257 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/257 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/258 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/258 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/259 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/259 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/260 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/260 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/261 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/261 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/262 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/262 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/263 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/263 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/264 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/264 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/265 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/265 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/266 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/266 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/267 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/267 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/268 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/268 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/269 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/269 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/270 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/270 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/271 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/271 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/272 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/272 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/273 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/273 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/274 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/274 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/275 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/275 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/276 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/276 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/277 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/277 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/278 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/278 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/279 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/279 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/280 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/280 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/281 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/281 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/282 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/282 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/283 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/283 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/284 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/284 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/285 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/285 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/286 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/286 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/287 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/287 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/288 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/288 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/289 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/289 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/290 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/290 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/291 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/291 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/292 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/292 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/293 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/293 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/294 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/294 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/295 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/295 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/296 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/296 (4 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/297 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/297 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/298 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/298 (6 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/299 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/299 (3 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/300 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/300 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/301 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/301 (10 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/302 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/302 (24 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/303 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/303 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/304 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/304 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/305 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/305 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/306 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/306 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/307 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/307 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/308 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/308 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/309 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/309 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/310 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/310 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/311 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/311 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/312 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/312 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/313 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/313 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/314 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/314 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/315 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/315 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/316 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/316 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/317 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/317 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/318 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/318 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/319 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/319 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/320 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/320 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/321 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/321 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/322 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/322 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/323 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/323 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/324 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/324 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/325 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/325 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/326 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/326 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/327 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/327 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/328 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/328 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/329 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/329 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/330 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/330 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/331 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/331 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/332 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/332 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/333 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/333 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/334 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/334 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/335 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/335 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/336 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/336 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/337 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/337 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/338 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/338 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/339 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/339 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/340 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/340 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/341 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/341 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/342 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/342 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/343 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/343 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/344 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/344 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/345 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/345 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/346 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/346 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/347 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/347 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/348 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/348 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/349 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/349 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/350 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/350 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/351 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/351 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/352 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/352 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/353 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/353 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/354 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/354 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/355 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/355 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/356 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/356 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/357 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/357 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/358 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/358 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/359 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/359 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/360 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/360 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/361 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/361 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/362 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/362 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/363 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/363 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/364 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/364 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/365 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/365 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/366 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/366 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/367 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/367 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/368 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/368 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/369 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/369 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/370 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/370 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/371 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/371 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/372 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/372 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/373 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/373 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/374 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/374 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/375 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/375 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/376 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/376 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/377 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/377 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/378 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/378 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/379 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/379 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/380 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/380 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/381 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/381 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/382 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/382 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/383 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/383 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/384 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/384 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/385 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/385 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/386 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/386 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/387 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/387 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/388 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/388 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/389 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/389 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/390 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/390 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/391 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/391 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/392 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/392 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/393 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/393 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/394 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/394 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/395 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/395 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/396 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/396 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/397 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/397 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/398 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/398 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/399 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/399 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/400 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/400 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/401 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/401 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/402 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/402 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/403 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/403 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/404 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/404 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/405 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/405 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/406 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/406 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/407 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/407 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/408 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/408 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/409 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/409 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/410 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/410 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/411 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/411 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/412 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/412 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/413 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/413 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/414 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/414 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/415 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/415 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/416 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/416 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/417 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/417 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/418 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/418 (15 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/419 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/419 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/420 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/420 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/421 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/421 (145 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/422 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/422 (36 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/423 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/423 (111 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/424 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/424 (29 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/425 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/425 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/426 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/426 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/427 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/427 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/428 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/428 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/429 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/429 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/430 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/430 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/431 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/431 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/432 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/432 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/433 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/433 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/434 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/434 (41 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/435 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/435 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/436 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/436 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/437 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/437 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/438 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/438 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/439 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/439 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/440 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/440 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/441 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/441 (24 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/442 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/442 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/443 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/443 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/444 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/444 (22 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/445 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/445 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/446 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/446 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/447 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/447 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/448 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/448 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/449 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/449 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/450 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/450 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/451 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/451 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/452 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/452 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/453 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/453 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/454 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/454 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/455 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/455 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/456 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/456 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/457 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/457 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/458 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/458 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/459 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/459 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/460 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/460 (9 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/461 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/461 (30 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/462 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/462 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/463 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/463 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/464 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/464 (22 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/465 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/465 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/466 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/466 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/467 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/467 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/468 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/468 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/469 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/469 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/470 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/470 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/471 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/471 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/472 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/472 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/473 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/473 (129 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/474 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/474 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/475 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/475 (20 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/476 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/476 (13 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/477 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/477 (55 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/478 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/478 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/479 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/479 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/480 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/480 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/481 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/481 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/482 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/482 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/483 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/483 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/484 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/484 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/485 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/485 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/486 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/486 (187 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/487 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/487 (24 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/488 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/488 (12 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/489 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/489 (44 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/490 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/490 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/491 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/491 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/492 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/492 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/493 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/493 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/494 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/494 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/495 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/495 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/496 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/496 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/497 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/497 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/498 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/498 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/499 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/499 (33 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/500 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/500 (31 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/501 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/501 (33 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/502 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/502 (24 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/503 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/503 (30 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/504 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/504 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/505 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/505 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/506 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/506 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/507 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/507 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/508 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/508 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/509 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/509 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/510 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/510 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/511 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/511 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/512 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/512 (20 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/513 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/513 (76 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/514 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/514 (325 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/515 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/515 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/516 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/516 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/517 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/517 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/518 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/518 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/519 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/519 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/520 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/520 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/521 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/521 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/522 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/522 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/523 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/523 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/524 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/524 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/525 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/525 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/526 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/526 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/527 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/527 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/528 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/528 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/529 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/529 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/530 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/530 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/531 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/531 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/532 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/532 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/533 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/533 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/534 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/534 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/535 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/535 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/536 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/536 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/537 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/537 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/538 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/538 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/539 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/539 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/540 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/540 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/541 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/541 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/542 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/542 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/543 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/543 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/544 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/544 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/545 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/545 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/546 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/546 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/547 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/547 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/548 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/548 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/549 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/549 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/550 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/550 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/551 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/551 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/552 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/552 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/553 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/553 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/554 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/554 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/555 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/555 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/556 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/556 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/557 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/557 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/558 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/558 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/559 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/559 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/560 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/560 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/561 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/561 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/562 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/562 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/563 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/563 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/564 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/564 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/565 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/565 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/566 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/566 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/567 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/567 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/568 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/568 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/569 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/569 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/570 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/570 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/571 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/571 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/572 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/572 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/573 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/573 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/574 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/574 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/575 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/575 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/576 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/576 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/577 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/577 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/578 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/578 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/579 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/579 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/580 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/580 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/581 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/581 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/582 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/582 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/583 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/583 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/584 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/584 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/585 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/585 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/586 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/586 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/587 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/587 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/588 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/588 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/589 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/589 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/590 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/590 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/591 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/591 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/592 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/592 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/593 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/593 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/594 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/594 (15 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/595 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/595 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/596 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/596 (28 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/597 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/597 (25 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/598 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/598 (22 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/599 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/599 (20 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/600 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/600 (26 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/601 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/601 (11 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/602 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/602 (21 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/603 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/603 (41 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/604 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/604 (155 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/605 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/605 (42 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/606 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/606 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/607 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/607 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/608 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/608 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/609 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/609 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/610 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/610 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/611 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/611 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/612 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/612 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/613 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/613 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/614 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/614 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/615 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/615 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/616 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/616 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/617 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/617 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/618 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/618 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/619 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/619 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/620 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/620 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/621 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/621 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/622 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/622 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/623 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/623 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/624 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/624 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/625 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/625 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/626 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/626 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/627 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/627 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/628 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/628 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/629 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/629 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/630 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/630 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/631 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/631 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/632 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/632 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/633 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/633 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/634 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/634 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/635 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/635 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/636 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/636 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/637 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/637 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/638 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/638 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/639 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/639 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/640 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/640 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/641 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/641 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/642 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/642 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/643 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/643 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/644 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/644 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/645 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/645 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/646 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/646 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/647 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/647 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/648 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/648 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/649 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/649 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/650 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/650 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/651 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/651 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/652 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/652 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/653 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/653 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/654 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/654 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/655 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/655 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/656 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/656 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/657 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/657 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/658 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/658 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/659 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/659 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/660 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/660 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/661 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/661 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/662 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/662 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/663 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/663 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/664 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/664 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/665 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/665 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/666 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/666 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/667 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/667 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/668 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/668 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/669 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/669 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/670 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/670 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/671 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/671 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/672 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/672 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/673 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/673 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/674 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/674 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/675 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/675 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/676 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/676 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/677 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/677 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/678 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/678 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/679 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/679 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/680 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/680 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/681 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/681 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/682 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/682 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/683 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/683 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/684 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/684 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/685 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/685 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/686 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/686 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/687 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/687 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/688 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/688 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/689 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/689 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/690 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/690 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/691 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/691 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/692 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/692 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/693 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/693 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/694 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/694 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/695 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/695 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/696 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/696 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/697 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/697 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/698 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/698 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/699 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/699 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/700 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/700 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/701 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/701 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/702 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/702 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/703 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/703 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/704 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/704 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/705 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/705 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/706 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/706 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/707 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/707 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/708 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/708 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/709 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/709 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/710 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/710 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/711 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/711 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/712 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/712 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/713 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/713 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/714 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/714 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/715 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/715 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/716 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/716 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/717 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/717 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/718 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/718 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/719 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/719 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/720 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/720 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/721 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/721 (25 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/722 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/722 (41 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/723 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/723 (25 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/724 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/724 (37 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/725 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/725 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/726 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/726 (18 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/727 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/727 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/728 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/728 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/729 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/729 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/730 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/730 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/731 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/731 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/732 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/732 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/733 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/733 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/734 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/734 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/735 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/735 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/736 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/736 (25 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/737 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/737 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/738 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/738 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/739 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/739 (33 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/740 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/740 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/741 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/741 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/742 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/742 (56 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/743 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/743 (65 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/744 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/744 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/745 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/745 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/746 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/746 (151 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/747 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/747 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/748 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/748 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/749 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/749 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/750 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/750 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/751 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/751 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/752 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/752 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/753 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/753 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/754 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/754 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/755 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/755 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/756 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/756 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/757 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/757 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/758 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/758 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/759 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/759 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/760 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/760 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/761 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/761 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/762 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/762 (13 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/763 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/763 (25 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/764 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/764 (36 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/765 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/765 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/766 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/766 (24 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/767 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/767 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/768 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/768 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/769 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/769 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/770 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/770 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/771 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/771 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/772 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/772 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/773 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/773 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/774 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/774 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/775 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/775 (11 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/776 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/776 (8 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/777 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/777 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/778 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/778 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/779 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/779 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/780 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/780 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/781 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/781 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/782 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/782 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/783 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/783 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/784 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/784 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/785 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/785 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/786 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/786 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/787 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/787 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/788 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/788 (32 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/789 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/789 (20 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/790 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/790 (137 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/791 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/791 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/792 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/792 (67 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/793 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/793 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/794 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/794 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/795 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/795 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/796 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/796 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/797 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/797 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/798 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/798 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/799 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/799 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/800 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/800 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/801 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/801 (46 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/802 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/802 (27 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/803 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/803 (19 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/804 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/804 (14 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/805 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/805 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/806 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/806 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/807 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/807 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/808 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/808 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/809 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/809 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/810 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/810 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/811 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/811 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/812 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/812 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/813 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/813 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/814 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/814 (23 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/815 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/815 (23 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/816 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/816 (16 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/817 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/817 (34 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/818 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/818 (56 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/819 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/819 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/820 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/820 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/821 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/821 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/822 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/822 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/823 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/823 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/824 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/824 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/825 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/825 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/826 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/826 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/827 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/827 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/828 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/828 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/829 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/829 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/830 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/830 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/831 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/831 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/832 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/832 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/833 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/833 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/834 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/834 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/835 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/835 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/836 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/836 (1 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/837 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/837 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/838 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/838 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/839 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/839 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/840 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/840 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/841 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/841 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/842 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/842 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/843 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/843 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/844 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/844 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/845 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/845 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/846 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/846 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/847 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/847 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/848 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/848 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/849 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/849 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/850 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/850 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/851 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/851 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/852 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/852 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/853 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/853 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/854 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/854 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/855 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/855 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/856 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/856 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/857 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/857 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/858 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/858 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/859 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/859 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/860 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/860 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/861 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/861 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/862 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/862 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/863 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/863 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/864 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/864 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/865 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/865 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/866 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/866 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/867 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/867 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/868 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/868 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/869 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/869 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/870 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/870 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/871 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/871 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/872 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/872 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/873 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/873 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/874 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/874 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/875 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/875 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/876 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/876 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/877 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/877 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/878 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/878 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/879 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/879 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/880 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/880 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/881 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/881 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/882 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/882 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/883 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/883 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/884 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/884 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/885 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/885 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/886 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/886 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/887 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/887 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/888 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/888 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/889 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/889 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/890 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/890 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/891 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/891 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/892 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/892 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/893 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/893 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/894 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/894 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/895 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/895 (0 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/896 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/896 (34 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/897 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/897 (26 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/898 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/898 (17 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/899 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/899 (43 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/900 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/900 (33 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/901 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/901 (12 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/902 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/902 (22 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/903 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/903 (11 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/904 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/904 (29 ms) [ RUN ] DsaTest/Pkcs11DsaTest.WycheproofVectors/905 [ OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/905 (26 ms) [----------] 906 tests from DsaTest/Pkcs11DsaTest (4461 ms total) [----------] 8 tests from EcdsaSignVerify/Pkcs11EcdsaTest [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (2 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (10 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 (9 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (3 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (3 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (17 ms) [ RUN ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 [ OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 (7 ms) [----------] 8 tests from EcdsaSignVerify/Pkcs11EcdsaTest (53 ms total) [----------] 387 tests from WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/0 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/0 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/1 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/1 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/2 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/2 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/3 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/4 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/4 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/5 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/5 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/6 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/6 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/7 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/7 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/8 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/8 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/9 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/10 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/10 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/11 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/12 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/13 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/14 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/15 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/16 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/16 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/17 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/17 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/18 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/18 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/19 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/20 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/20 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/21 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/22 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/23 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/23 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/24 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/24 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/25 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/25 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/26 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/27 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/27 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/28 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/28 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/29 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/30 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/31 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/32 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/33 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/33 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/34 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/35 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/36 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/37 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/37 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/38 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/39 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/40 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/41 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/42 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/43 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/44 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/45 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/46 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/46 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/47 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/48 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/48 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/49 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/49 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/50 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/51 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/51 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/52 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/52 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/53 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/54 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/55 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/56 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/56 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/57 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/58 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/58 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/59 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/60 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/60 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/61 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/61 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/62 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/63 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/63 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/64 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/64 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/65 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/66 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/66 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/67 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/68 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/68 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/69 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/70 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/70 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/71 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/72 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/73 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/73 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/74 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/74 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/75 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/76 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/76 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/77 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/78 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/78 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/79 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/79 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/80 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/80 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/81 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/82 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/83 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/84 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/85 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/85 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/86 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/87 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/88 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/89 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/90 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/90 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/91 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/92 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/93 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/94 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/95 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/95 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/96 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/97 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/97 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/98 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/98 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/99 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/99 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/100 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/101 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/101 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/102 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/103 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/104 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/104 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/105 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/106 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/106 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/107 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/108 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/108 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/109 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/110 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/111 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/112 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/112 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/113 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/113 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/114 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/114 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/115 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/115 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/116 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/116 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/117 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/117 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/118 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/118 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/119 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/119 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/120 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/120 (35 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/121 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/121 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/122 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/122 (584 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/123 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/123 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/124 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/124 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/125 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/126 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/127 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/127 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/128 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/128 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/129 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/129 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/130 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/130 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/131 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/131 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/132 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/132 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/133 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/133 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/134 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/134 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/135 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/135 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/136 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/136 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/137 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/137 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/138 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/138 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/139 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/139 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/140 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/140 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/141 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/141 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/142 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/142 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/143 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/143 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/144 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/144 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/145 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/145 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/146 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/146 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/147 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/147 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/148 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/148 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/149 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/149 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/150 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/150 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/151 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/151 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/152 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/152 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/153 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/153 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/154 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/154 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/155 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/155 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/156 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/156 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/157 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/157 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/158 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/158 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/159 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/159 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/160 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/160 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/161 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/161 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/162 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/163 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/163 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/164 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/164 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/165 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/165 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/166 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/166 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/167 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/167 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/168 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/168 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/169 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/169 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/170 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/170 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/171 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/171 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/172 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/172 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/173 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/173 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/174 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/174 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/175 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/175 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/176 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/176 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/177 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/177 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/178 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/178 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/179 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/179 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/180 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/180 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/181 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/181 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/182 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/183 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/183 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/184 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/184 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/185 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/185 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/186 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/186 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/187 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/187 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/188 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/188 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/189 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/189 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/190 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/190 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/191 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/191 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/192 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/193 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/193 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/194 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/194 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/195 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/195 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/196 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/196 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/197 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/197 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/198 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/198 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/199 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/199 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/200 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/200 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/201 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/201 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/202 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/202 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/203 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/203 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/204 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/204 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/205 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/205 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/206 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/206 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/207 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/207 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/208 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/208 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/209 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/209 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/210 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/210 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/211 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/211 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/212 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/212 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/213 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/213 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/214 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/214 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/215 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/215 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/216 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/216 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/217 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/217 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/218 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/218 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/219 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/219 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/220 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/220 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/221 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/221 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/222 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/222 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/223 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/224 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/224 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/225 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/226 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/227 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/228 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/229 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/229 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/230 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/230 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/231 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/231 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/232 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/232 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/233 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/233 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/234 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/234 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/235 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/235 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/236 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/236 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/237 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/237 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/238 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/238 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/239 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/239 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/240 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/240 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/241 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/241 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/242 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/242 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/243 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/243 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/244 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/244 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/245 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/245 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/246 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/246 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/247 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/247 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/248 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/248 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/249 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/249 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/250 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/250 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/251 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/251 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/252 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/252 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/253 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/253 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/254 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/254 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/255 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/255 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/256 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/256 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/257 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/257 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/258 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/258 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/259 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/259 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/260 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/260 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/261 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/261 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/262 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/262 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/263 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/263 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/264 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/264 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/265 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/265 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/266 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/266 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/267 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/267 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/268 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/268 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/269 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/269 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/270 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/270 (12 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/271 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/271 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/272 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/272 (184 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/273 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/273 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/274 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/274 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/275 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/275 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/276 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/276 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/277 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/277 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/278 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/278 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/279 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/279 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/280 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/280 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/281 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/281 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/282 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/282 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/283 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/283 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/284 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/284 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/285 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/285 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/286 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/286 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/287 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/287 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/288 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/288 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/289 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/289 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/290 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/290 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/291 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/291 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/292 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/292 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/293 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/293 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/294 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/294 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/295 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/295 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/296 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/296 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/297 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/297 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/298 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/298 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/299 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/299 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/300 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/300 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/301 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/301 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/302 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/302 (1 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/303 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/303 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/304 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/304 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/305 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/305 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/306 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/306 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/307 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/307 (8 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/308 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/308 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/309 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/309 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/310 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/310 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/311 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/311 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/312 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/312 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/313 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/313 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/314 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/314 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/315 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/315 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/316 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/316 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/317 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/317 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/318 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/318 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/319 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/319 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/320 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/320 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/321 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/321 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/322 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/322 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/323 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/323 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/324 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/324 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/325 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/325 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/326 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/326 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/327 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/327 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/328 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/328 (13 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/329 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/329 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/330 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/330 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/331 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/331 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/332 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/332 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/333 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/333 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/334 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/334 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/335 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/335 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/336 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/336 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/337 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/337 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/338 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/338 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/339 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/339 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/340 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/340 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/341 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/341 (0 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/342 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/342 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/343 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/343 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/344 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/344 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/345 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/345 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/346 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/346 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/347 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/347 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/348 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/348 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/349 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/349 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/350 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/350 (8 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/351 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/351 (15 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/352 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/352 (6 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/353 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/353 (90 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/354 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/354 (9 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/355 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/355 (10 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/356 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/356 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/357 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/357 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/358 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/358 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/359 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/359 (4 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/360 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/360 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/361 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/361 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/362 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/362 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/363 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/363 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/364 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/364 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/365 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/365 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/366 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/366 (32 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/367 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/367 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/368 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/368 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/369 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/369 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/370 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/370 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/371 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/371 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/372 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/372 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/373 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/373 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/374 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/374 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/375 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/375 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/376 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/376 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/377 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/377 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/378 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/378 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/379 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/379 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/380 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/380 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/381 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/381 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/382 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/382 (7 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/383 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/383 (3 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/384 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/384 (2 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/385 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/385 (5 ms) [ RUN ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/386 [ OK ] WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest.Verify/386 (2 ms) [----------] 387 tests from WycheproofP256SignatureSha256Test/Pkcs11EcdsaWycheproofTest (1720 ms total) [----------] 408 tests from WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/0 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/0 (42 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/1 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/1 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/2 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/2 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/3 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/4 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/4 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/5 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/5 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/6 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/6 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/7 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/7 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/8 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/8 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/9 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/10 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/10 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/11 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/12 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/13 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/14 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/15 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/16 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/16 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/17 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/17 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/18 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/18 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/19 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/20 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/20 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/21 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/22 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/23 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/23 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/24 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/24 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/25 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/25 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/26 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/27 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/27 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/28 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/28 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/29 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/30 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/31 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/32 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/33 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/33 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/34 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/35 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/36 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/37 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/37 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/38 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/39 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/40 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/41 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/42 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/43 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/44 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/45 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/46 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/46 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/47 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/48 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/48 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/49 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/49 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/50 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/51 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/51 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/52 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/52 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/53 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/54 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/55 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/56 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/56 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/57 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/58 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/58 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/59 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/60 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/60 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/61 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/61 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/62 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/63 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/63 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/64 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/64 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/65 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/66 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/66 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/67 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/68 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/68 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/69 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/70 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/70 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/71 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/72 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/73 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/73 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/74 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/74 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/75 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/76 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/76 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/77 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/78 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/78 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/79 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/79 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/80 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/80 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/81 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/82 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/83 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/84 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/85 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/85 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/86 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/87 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/88 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/89 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/90 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/90 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/91 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/92 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/93 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/94 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/95 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/95 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/96 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/97 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/97 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/98 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/98 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/99 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/99 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/100 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/101 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/101 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/102 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/103 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/104 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/104 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/105 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/106 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/106 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/107 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/108 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/108 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/109 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/110 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/111 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/112 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/112 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/113 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/113 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/114 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/114 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/115 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/115 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/116 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/116 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/117 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/117 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/118 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/118 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/119 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/119 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/120 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/120 (61 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/121 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/121 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/122 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/122 (23 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/123 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/123 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/124 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/124 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/125 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/126 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/127 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/127 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/128 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/128 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/129 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/129 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/130 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/130 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/131 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/131 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/132 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/132 (29 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/133 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/133 (322 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/134 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/134 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/135 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/135 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/136 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/136 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/137 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/137 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/138 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/138 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/139 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/139 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/140 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/140 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/141 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/141 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/142 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/142 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/143 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/143 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/144 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/144 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/145 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/145 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/146 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/146 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/147 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/147 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/148 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/148 (7 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/149 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/149 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/150 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/150 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/151 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/151 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/152 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/152 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/153 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/153 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/154 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/154 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/155 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/155 (23 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/156 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/156 (7 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/157 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/157 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/158 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/158 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/159 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/159 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/160 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/160 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/161 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/161 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/162 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/163 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/163 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/164 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/164 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/165 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/165 (30 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/166 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/166 (7 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/167 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/167 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/168 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/168 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/169 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/169 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/170 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/170 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/171 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/171 (1 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/172 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/172 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/173 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/173 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/174 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/174 (38 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/175 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/175 (157 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/176 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/176 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/177 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/177 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/178 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/178 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/179 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/179 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/180 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/180 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/181 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/181 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/182 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/183 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/183 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/184 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/184 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/185 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/185 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/186 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/186 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/187 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/187 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/188 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/188 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/189 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/189 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/190 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/190 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/191 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/191 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/192 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/193 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/193 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/194 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/194 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/195 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/195 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/196 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/196 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/197 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/197 (7 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/198 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/198 (7 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/199 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/199 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/200 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/200 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/201 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/201 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/202 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/202 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/203 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/203 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/204 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/204 (4 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/205 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/205 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/206 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/206 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/207 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/207 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/208 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/208 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/209 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/209 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/210 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/210 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/211 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/211 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/212 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/212 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/213 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/213 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/214 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/214 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/215 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/215 (24 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/216 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/216 (6 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/217 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/217 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/218 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/218 (52 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/219 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/219 (63 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/220 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/220 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/221 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/221 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/222 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/222 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/223 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/224 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/224 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/225 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/226 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/227 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/228 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/229 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/229 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/230 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/230 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/231 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/231 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/232 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/232 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/233 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/233 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/234 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/234 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/235 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/235 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/236 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/236 (50 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/237 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/237 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/238 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/238 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/239 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/239 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/240 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/240 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/241 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/241 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/242 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/242 (45 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/243 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/243 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/244 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/244 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/245 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/245 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/246 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/246 (39 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/247 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/247 (55 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/248 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/248 (209 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/249 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/249 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/250 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/250 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/251 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/251 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/252 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/252 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/253 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/253 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/254 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/254 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/255 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/255 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/256 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/256 (23 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/257 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/257 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/258 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/258 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/259 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/259 (24 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/260 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/260 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/261 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/261 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/262 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/262 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/263 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/263 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/264 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/264 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/265 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/265 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/266 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/266 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/267 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/267 (213 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/268 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/268 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/269 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/269 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/270 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/270 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/271 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/271 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/272 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/272 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/273 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/273 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/274 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/274 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/275 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/275 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/276 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/276 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/277 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/277 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/278 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/278 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/279 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/279 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/280 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/280 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/281 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/281 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/282 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/282 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/283 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/283 (37 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/284 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/284 (34 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/285 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/285 (121 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/286 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/286 (58 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/287 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/287 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/288 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/288 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/289 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/289 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/290 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/290 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/291 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/291 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/292 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/292 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/293 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/293 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/294 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/294 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/295 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/295 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/296 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/296 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/297 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/297 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/298 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/298 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/299 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/299 (31 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/300 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/300 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/301 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/301 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/302 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/302 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/303 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/303 (110 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/304 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/304 (67 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/305 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/305 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/306 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/306 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/307 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/307 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/308 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/308 (17 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/309 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/309 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/310 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/310 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/311 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/311 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/312 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/312 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/313 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/313 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/314 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/314 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/315 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/315 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/316 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/316 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/317 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/317 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/318 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/318 (29 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/319 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/319 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/320 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/320 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/321 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/321 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/322 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/322 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/323 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/323 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/324 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/324 (44 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/325 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/325 (247 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/326 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/326 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/327 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/327 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/328 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/328 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/329 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/329 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/330 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/330 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/331 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/331 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/332 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/332 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/333 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/333 (5 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/334 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/334 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/335 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/335 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/336 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/336 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/337 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/337 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/338 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/338 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/339 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/339 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/340 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/340 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/341 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/341 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/342 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/342 (8 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/343 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/343 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/344 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/344 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/345 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/345 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/346 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/346 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/347 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/347 (505 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/348 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/348 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/349 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/349 (26 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/350 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/350 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/351 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/351 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/352 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/352 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/353 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/353 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/354 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/354 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/355 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/355 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/356 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/356 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/357 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/357 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/358 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/358 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/359 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/359 (10 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/360 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/360 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/361 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/361 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/362 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/362 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/363 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/363 (22 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/364 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/364 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/365 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/365 (24 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/366 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/366 (108 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/367 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/367 (105 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/368 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/368 (0 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/369 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/369 (30 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/370 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/370 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/371 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/371 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/372 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/372 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/373 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/373 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/374 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/374 (26 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/375 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/375 (25 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/376 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/376 (18 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/377 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/377 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/378 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/378 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/379 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/379 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/380 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/380 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/381 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/381 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/382 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/382 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/383 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/383 (11 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/384 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/384 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/385 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/385 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/386 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/386 (103 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/387 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/387 (68 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/388 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/388 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/389 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/389 (32 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/390 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/390 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/391 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/391 (13 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/392 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/392 (36 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/393 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/393 (12 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/394 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/394 (15 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/395 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/395 (19 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/396 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/396 (33 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/397 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/397 (9 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/398 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/398 (20 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/399 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/399 (21 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/400 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/400 (24 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/401 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/401 (14 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/402 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/402 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/403 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/403 (16 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/404 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/404 (66 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/405 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/405 (280 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/406 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/406 (27 ms) [ RUN ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/407 [ OK ] WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest.Verify/407 (27 ms) [----------] 408 tests from WycheproofP384SignatureSha384Test/Pkcs11EcdsaWycheproofTest (6625 ms total) [----------] 447 tests from WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/0 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/0 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/1 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/1 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/2 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/2 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/3 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/3 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/4 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/4 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/5 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/5 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/6 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/6 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/7 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/7 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/8 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/8 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/9 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/10 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/10 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/11 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/11 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/12 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/13 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/13 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/14 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/15 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/15 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/16 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/16 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/17 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/17 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/18 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/18 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/19 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/19 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/20 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/20 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/21 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/21 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/22 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/23 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/23 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/24 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/24 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/25 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/25 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/26 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/27 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/27 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/28 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/28 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/29 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/30 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/30 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/31 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/32 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/32 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/33 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/33 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/34 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/34 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/35 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/36 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/37 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/37 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/38 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/38 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/39 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/40 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/40 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/41 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/42 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/42 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/43 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/44 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/44 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/45 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/45 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/46 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/46 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/47 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/47 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/48 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/48 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/49 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/49 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/50 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/51 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/51 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/52 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/52 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/53 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/54 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/54 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/55 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/56 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/56 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/57 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/57 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/58 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/58 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/59 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/59 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/60 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/60 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/61 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/61 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/62 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/63 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/63 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/64 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/64 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/65 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/65 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/66 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/66 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/67 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/67 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/68 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/68 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/69 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/69 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/70 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/70 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/71 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/71 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/72 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/72 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/73 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/73 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/74 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/74 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/75 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/75 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/76 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/76 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/77 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/77 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/78 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/78 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/79 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/79 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/80 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/80 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/81 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/81 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/82 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/83 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/83 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/84 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/85 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/85 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/86 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/86 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/87 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/88 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/88 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/89 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/90 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/90 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/91 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/92 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/92 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/93 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/94 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/95 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/95 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/96 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/97 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/97 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/98 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/98 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/99 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/99 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/100 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/100 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/101 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/101 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/102 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/103 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/104 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/104 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/105 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/106 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/106 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/107 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/108 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/108 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/109 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/110 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/111 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/111 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/112 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/112 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/113 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/113 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/114 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/114 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/115 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/115 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/116 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/116 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/117 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/117 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/118 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/118 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/119 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/119 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/120 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/120 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/121 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/121 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/122 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/122 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/123 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/123 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/124 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/124 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/125 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/126 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/126 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/127 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/127 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/128 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/128 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/129 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/129 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/130 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/130 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/131 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/131 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/132 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/132 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/133 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/133 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/134 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/134 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/135 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/135 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/136 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/136 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/137 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/137 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/138 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/138 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/139 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/139 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/140 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/140 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/141 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/141 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/142 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/142 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/143 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/143 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/144 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/144 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/145 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/145 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/146 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/146 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/147 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/147 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/148 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/148 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/149 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/149 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/150 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/150 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/151 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/151 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/152 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/152 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/153 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/153 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/154 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/154 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/155 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/155 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/156 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/156 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/157 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/157 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/158 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/158 (29 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/159 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/159 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/160 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/160 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/161 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/161 (22 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/162 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/162 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/163 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/163 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/164 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/164 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/165 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/165 (23 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/166 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/166 (38 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/167 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/167 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/168 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/168 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/169 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/169 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/170 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/170 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/171 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/171 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/172 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/172 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/173 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/173 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/174 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/174 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/175 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/175 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/176 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/176 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/177 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/177 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/178 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/178 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/179 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/179 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/180 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/180 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/181 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/181 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/182 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/183 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/183 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/184 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/184 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/185 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/185 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/186 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/186 (16 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/187 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/187 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/188 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/188 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/189 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/189 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/190 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/190 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/191 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/191 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/192 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/192 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/193 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/193 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/194 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/194 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/195 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/195 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/196 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/196 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/197 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/197 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/198 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/198 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/199 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/199 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/200 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/200 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/201 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/201 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/202 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/202 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/203 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/203 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/204 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/204 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/205 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/205 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/206 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/206 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/207 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/207 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/208 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/208 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/209 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/209 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/210 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/210 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/211 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/211 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/212 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/212 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/213 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/213 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/214 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/214 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/215 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/215 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/216 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/216 (44 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/217 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/217 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/218 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/218 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/219 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/219 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/220 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/220 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/221 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/221 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/222 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/222 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/223 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/223 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/224 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/224 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/225 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/225 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/226 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/227 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/227 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/228 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/229 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/229 (0 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/230 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/230 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/231 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/231 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/232 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/232 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/233 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/233 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/234 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/234 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/235 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/235 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/236 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/236 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/237 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/237 (51 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/238 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/238 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/239 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/239 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/240 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/240 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/241 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/241 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/242 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/242 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/243 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/243 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/244 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/244 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/245 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/245 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/246 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/246 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/247 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/247 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/248 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/248 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/249 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/249 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/250 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/250 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/251 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/251 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/252 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/252 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/253 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/253 (38 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/254 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/254 (27 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/255 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/255 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/256 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/256 (197 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/257 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/257 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/258 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/258 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/259 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/259 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/260 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/260 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/261 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/261 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/262 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/262 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/263 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/263 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/264 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/264 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/265 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/265 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/266 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/266 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/267 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/267 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/268 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/268 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/269 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/269 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/270 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/270 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/271 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/271 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/272 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/272 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/273 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/273 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/274 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/274 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/275 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/275 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/276 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/276 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/277 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/277 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/278 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/278 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/279 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/279 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/280 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/280 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/281 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/281 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/282 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/282 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/283 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/283 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/284 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/284 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/285 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/285 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/286 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/286 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/287 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/287 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/288 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/288 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/289 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/289 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/290 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/290 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/291 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/291 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/292 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/292 (219 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/293 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/293 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/294 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/294 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/295 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/295 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/296 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/296 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/297 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/297 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/298 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/298 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/299 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/299 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/300 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/300 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/301 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/301 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/302 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/302 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/303 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/303 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/304 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/304 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/305 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/305 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/306 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/306 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/307 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/307 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/308 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/308 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/309 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/309 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/310 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/310 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/311 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/311 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/312 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/312 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/313 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/313 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/314 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/314 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/315 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/315 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/316 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/316 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/317 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/317 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/318 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/318 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/319 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/319 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/320 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/320 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/321 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/321 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/322 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/322 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/323 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/323 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/324 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/324 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/325 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/325 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/326 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/326 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/327 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/327 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/328 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/328 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/329 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/329 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/330 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/330 (20 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/331 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/331 (48 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/332 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/332 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/333 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/333 (32 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/334 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/334 (486 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/335 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/335 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/336 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/336 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/337 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/337 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/338 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/338 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/339 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/339 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/340 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/340 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/341 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/341 (8 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/342 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/342 (9 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/343 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/343 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/344 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/344 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/345 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/345 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/346 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/346 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/347 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/347 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/348 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/348 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/349 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/349 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/350 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/350 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/351 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/351 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/352 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/352 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/353 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/353 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/354 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/354 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/355 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/355 (1 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/356 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/356 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/357 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/357 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/358 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/358 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/359 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/359 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/360 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/360 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/361 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/361 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/362 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/362 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/363 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/363 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/364 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/364 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/365 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/365 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/366 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/366 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/367 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/367 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/368 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/368 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/369 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/369 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/370 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/370 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/371 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/371 (3 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/372 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/372 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/373 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/373 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/374 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/374 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/375 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/375 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/376 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/376 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/377 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/377 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/378 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/378 (186 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/379 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/379 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/380 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/380 (30 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/381 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/381 (352 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/382 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/382 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/383 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/383 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/384 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/384 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/385 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/385 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/386 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/386 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/387 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/387 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/388 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/388 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/389 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/389 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/390 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/390 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/391 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/391 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/392 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/392 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/393 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/393 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/394 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/394 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/395 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/395 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/396 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/396 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/397 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/397 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/398 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/398 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/399 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/399 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/400 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/400 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/401 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/401 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/402 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/402 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/403 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/403 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/404 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/404 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/405 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/405 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/406 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/406 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/407 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/407 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/408 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/408 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/409 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/409 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/410 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/410 (2 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/411 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/411 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/412 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/412 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/413 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/413 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/414 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/414 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/415 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/415 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/416 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/416 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/417 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/417 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/418 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/418 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/419 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/419 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/420 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/420 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/421 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/421 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/422 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/422 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/423 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/423 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/424 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/424 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/425 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/425 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/426 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/426 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/427 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/427 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/428 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/428 (219 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/429 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/429 (7 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/430 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/430 (4 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/431 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/431 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/432 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/432 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/433 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/433 (20 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/434 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/434 (15 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/435 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/435 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/436 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/436 (14 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/437 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/437 (10 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/438 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/438 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/439 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/439 (13 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/440 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/440 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/441 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/441 (12 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/442 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/442 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/443 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/443 (11 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/444 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/444 (6 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/445 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/445 (5 ms) [ RUN ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/446 [ OK ] WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest.Verify/446 (12 ms) [----------] 447 tests from WycheproofP521SignatureSha512Test/Pkcs11EcdsaWycheproofTest (3813 ms total) [----------] 460 tests from WycheproofP256EcdhTest/Pkcs11EcdhTest [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/0 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/0 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/1 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/1 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/2 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/2 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/3 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/3 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/4 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/4 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/5 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/5 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/6 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/6 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/7 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/7 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/8 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/8 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/9 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/9 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/10 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/10 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/11 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/11 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/12 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/12 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/13 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/13 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/14 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/14 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/15 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/15 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/16 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/16 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/17 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/17 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/18 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/18 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/19 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/19 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/20 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/20 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/21 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/21 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/22 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/22 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/23 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/23 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/24 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/24 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/25 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/25 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/26 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/26 (9 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/27 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/27 (10 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/28 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/28 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/29 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/29 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/30 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/30 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/31 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/31 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/32 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/32 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/33 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/33 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/34 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/34 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/35 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/35 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/36 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/36 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/37 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/37 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/38 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/38 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/39 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/39 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/40 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/40 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/41 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/41 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/42 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/42 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/43 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/43 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/44 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/44 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/45 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/45 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/46 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/46 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/47 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/47 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/48 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/48 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/49 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/49 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/50 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/50 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/51 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/51 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/52 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/52 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/53 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/53 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/54 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/54 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/55 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/55 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/56 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/56 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/57 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/57 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/58 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/58 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/59 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/59 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/60 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/60 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/61 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/61 (59 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/62 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/62 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/63 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/63 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/64 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/64 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/65 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/65 (8 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/66 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/66 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/67 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/67 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/68 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/68 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/69 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/69 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/70 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/70 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/71 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/71 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/72 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/72 (83 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/73 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/73 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/74 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/74 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/75 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/75 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/76 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/76 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/77 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/77 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/78 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/78 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/79 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/79 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/80 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/80 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/81 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/81 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/82 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/82 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/83 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/83 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/84 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/84 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/85 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/85 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/86 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/86 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/87 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/87 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/88 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/88 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/89 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/89 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/90 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/90 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/91 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/91 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/92 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/92 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/93 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/93 (9 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/94 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/94 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/95 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/95 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/96 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/96 (20 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/97 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/97 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/98 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/98 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/99 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/99 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/100 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/100 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/101 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/101 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/102 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/102 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/103 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/103 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/104 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/104 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/105 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/105 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/106 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/106 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/107 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/107 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/108 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/108 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/109 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/109 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/110 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/110 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/111 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/111 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/112 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/112 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/113 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/113 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/114 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/114 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/115 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/115 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/116 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/116 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/117 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/117 (6 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/118 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/118 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/119 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/119 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/120 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/120 (17 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/121 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/121 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/122 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/122 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/123 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/123 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/124 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/124 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/125 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/125 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/126 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/126 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/127 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/127 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/128 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/128 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/129 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/129 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/130 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/130 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/131 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/131 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/132 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/132 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/133 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/133 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/134 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/134 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/135 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/135 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/136 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/136 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/137 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/137 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/138 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/138 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/139 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/139 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/140 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/140 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/141 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/141 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/142 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/142 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/143 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/143 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/144 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/144 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/145 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/145 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/146 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/146 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/147 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/147 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/148 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/148 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/149 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/149 (80 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/150 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/150 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/151 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/151 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/152 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/152 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/153 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/153 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/154 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/154 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/155 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/155 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/156 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/156 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/157 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/157 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/158 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/158 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/159 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/159 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/160 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/160 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/161 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/161 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/162 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/162 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/163 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/163 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/164 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/164 (5 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/165 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/165 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/166 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/166 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/167 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/167 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/168 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/168 (23 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/169 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/169 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/170 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/170 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/171 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/171 (16 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/172 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/172 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/173 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/173 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/174 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/174 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/175 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/175 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/176 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/176 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/177 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/177 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/178 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/178 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/179 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/179 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/180 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/180 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/181 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/181 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/182 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/182 (36 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/183 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/183 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/184 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/184 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/185 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/185 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/186 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/186 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/187 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/187 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/188 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/188 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/189 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/189 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/190 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/190 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/191 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/191 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/192 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/192 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/193 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/193 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/194 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/194 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/195 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/195 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/196 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/196 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/197 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/197 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/198 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/198 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/199 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/199 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/200 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/200 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/201 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/201 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/202 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/202 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/203 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/203 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/204 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/204 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/205 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/205 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/206 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/206 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/207 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/207 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/208 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/208 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/209 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/209 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/210 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/210 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/211 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/211 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/212 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/212 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/213 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/213 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/214 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/214 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/215 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/215 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/216 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/216 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/217 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/217 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/218 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/218 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/219 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/219 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/220 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/220 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/221 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/221 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/222 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/222 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/223 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/223 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/224 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/224 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/225 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/225 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/226 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/226 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/227 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/227 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/228 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/228 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/229 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/229 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/230 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/230 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/231 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/231 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/232 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/232 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/233 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/233 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/234 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/234 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/235 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/235 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/236 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/236 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/237 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/237 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/238 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/238 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/239 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/239 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/240 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/240 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/241 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/241 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/242 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/242 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/243 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/243 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/244 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/244 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/245 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/245 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/246 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/246 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/247 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/247 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/248 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/248 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/249 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/249 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/250 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/250 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/251 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/251 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/252 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/252 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/253 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/253 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/254 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/254 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/255 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/255 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/256 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/256 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/257 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/257 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/258 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/258 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/259 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/259 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/260 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/260 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/261 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/261 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/262 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/262 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/263 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/263 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/264 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/264 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/265 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/265 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/266 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/266 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/267 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/267 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/268 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/268 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/269 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/269 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/270 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/270 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/271 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/271 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/272 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/272 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/273 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/273 (65 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/274 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/274 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/275 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/275 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/276 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/276 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/277 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/277 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/278 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/278 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/279 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/279 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/280 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/280 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/281 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/281 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/282 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/282 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/283 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/283 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/284 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/284 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/285 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/285 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/286 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/286 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/287 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/287 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/288 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/288 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/289 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/289 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/290 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/290 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/291 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/291 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/292 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/292 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/293 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/293 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/294 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/294 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/295 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/295 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/296 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/296 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/297 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/297 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/298 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/298 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/299 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/299 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/300 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/300 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/301 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/301 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/302 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/302 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/303 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/303 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/304 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/304 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/305 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/305 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/306 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/306 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/307 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/307 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/308 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/308 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/309 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/309 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/310 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/310 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/311 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/311 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/312 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/312 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/313 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/313 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/314 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/314 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/315 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/315 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/316 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/316 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/317 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/317 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/318 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/318 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/319 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/319 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/320 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/320 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/321 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/321 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/322 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/322 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/323 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/323 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/324 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/324 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/325 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/325 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/326 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/326 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/327 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/327 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/328 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/328 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/329 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/329 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/330 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/330 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/331 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/331 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/332 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/332 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/333 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/333 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/334 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/334 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/335 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/335 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/336 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/336 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/337 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/337 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/338 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/338 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/339 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/339 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/340 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/340 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/341 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/341 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/342 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/342 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/343 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/343 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/344 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/344 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/345 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/345 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/346 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/346 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/347 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/347 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/348 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/348 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/349 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/349 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/350 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/350 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/351 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/351 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/352 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/352 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/353 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/353 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/354 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/354 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/355 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/355 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/356 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/356 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/357 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/357 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/358 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/358 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/359 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/359 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/360 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/360 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/361 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/361 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/362 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/362 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/363 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/363 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/364 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/364 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/365 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/365 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/366 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/366 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/367 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/367 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/368 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/368 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/369 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/369 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/370 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/370 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/371 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/371 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/372 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/372 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/373 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/373 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/374 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/374 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/375 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/375 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/376 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/376 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/377 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/377 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/378 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/378 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/379 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/379 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/380 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/380 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/381 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/381 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/382 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/382 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/383 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/383 (9 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/384 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/384 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/385 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/385 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/386 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/386 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/387 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/387 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/388 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/388 (11 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/389 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/389 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/390 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/390 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/391 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/391 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/392 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/392 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/393 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/393 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/394 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/394 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/395 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/395 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/396 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/396 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/397 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/397 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/398 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/398 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/399 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/399 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/400 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/400 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/401 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/401 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/402 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/402 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/403 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/403 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/404 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/404 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/405 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/405 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/406 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/406 (7 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/407 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/407 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/408 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/408 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/409 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/409 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/410 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/410 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/411 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/411 (4 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/412 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/412 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/413 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/413 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/414 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/414 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/415 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/415 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/416 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/416 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/417 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/417 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/418 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/418 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/419 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/419 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/420 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/420 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/421 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/421 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/422 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/422 (1 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/423 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/423 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/424 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/424 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/425 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/425 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/426 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/426 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/427 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/427 (2 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/428 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/428 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/429 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/429 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/430 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/430 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/431 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/431 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/432 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/432 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/433 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/433 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/434 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/434 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/435 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/435 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/436 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/436 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/437 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/437 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/438 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/438 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/439 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/439 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/440 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/440 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/441 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/441 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/442 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/442 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/443 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/443 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/444 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/444 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/445 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/445 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/446 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/446 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/447 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/447 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/448 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/448 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/449 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/449 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/450 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/450 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/451 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/451 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/452 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/452 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/453 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/453 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/454 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/454 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/455 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/455 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/456 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/456 (3 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/457 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/457 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/458 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/458 (0 ms) [ RUN ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/459 [ OK ] WycheproofP256EcdhTest/Pkcs11EcdhTest.TestVectors/459 (0 ms) [----------] 460 tests from WycheproofP256EcdhTest/Pkcs11EcdhTest (1056 ms total) [----------] 427 tests from WycheproofP384EcdhTest/Pkcs11EcdhTest [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/0 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/0 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/1 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/1 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/2 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/2 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/3 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/3 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/4 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/4 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/5 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/5 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/6 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/6 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/7 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/7 (226 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/8 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/8 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/9 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/9 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/10 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/10 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/11 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/11 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/12 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/12 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/13 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/13 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/14 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/14 (22 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/15 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/15 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/16 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/16 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/17 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/17 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/18 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/18 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/19 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/19 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/20 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/20 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/21 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/21 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/22 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/22 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/23 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/23 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/24 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/24 (111 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/25 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/25 (41 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/26 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/26 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/27 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/27 (34 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/28 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/28 (172 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/29 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/29 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/30 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/30 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/31 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/31 (25 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/32 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/32 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/33 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/33 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/34 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/34 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/35 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/35 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/36 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/36 (23 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/37 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/37 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/38 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/38 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/39 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/39 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/40 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/40 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/41 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/41 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/42 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/42 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/43 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/43 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/44 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/44 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/45 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/45 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/46 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/46 (32 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/47 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/47 (250 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/48 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/48 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/49 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/49 (29 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/50 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/50 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/51 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/51 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/52 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/52 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/53 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/53 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/54 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/54 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/55 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/55 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/56 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/56 (23 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/57 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/57 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/58 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/58 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/59 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/59 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/60 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/60 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/61 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/61 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/62 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/62 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/63 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/63 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/64 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/64 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/65 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/65 (23 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/66 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/66 (171 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/67 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/67 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/68 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/68 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/69 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/69 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/70 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/70 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/71 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/71 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/72 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/72 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/73 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/73 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/74 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/74 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/75 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/75 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/76 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/76 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/77 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/77 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/78 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/78 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/79 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/79 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/80 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/80 (26 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/81 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/81 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/82 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/82 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/83 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/83 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/84 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/84 (320 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/85 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/85 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/86 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/86 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/87 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/87 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/88 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/88 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/89 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/89 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/90 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/90 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/91 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/91 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/92 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/92 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/93 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/93 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/94 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/94 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/95 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/95 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/96 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/96 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/97 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/97 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/98 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/98 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/99 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/99 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/100 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/100 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/101 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/101 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/102 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/102 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/103 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/103 (54 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/104 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/104 (355 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/105 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/105 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/106 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/106 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/107 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/107 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/108 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/108 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/109 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/109 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/110 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/110 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/111 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/111 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/112 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/112 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/113 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/113 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/114 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/114 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/115 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/115 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/116 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/116 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/117 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/117 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/118 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/118 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/119 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/119 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/120 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/120 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/121 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/121 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/122 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/122 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/123 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/123 (358 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/124 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/124 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/125 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/125 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/126 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/126 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/127 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/127 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/128 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/128 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/129 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/129 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/130 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/130 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/131 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/131 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/132 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/132 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/133 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/133 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/134 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/134 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/135 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/135 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/136 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/136 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/137 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/137 (13 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/138 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/138 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/139 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/139 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/140 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/140 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/141 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/141 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/142 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/142 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/143 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/143 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/144 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/144 (207 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/145 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/145 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/146 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/146 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/147 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/147 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/148 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/148 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/149 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/149 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/150 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/150 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/151 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/151 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/152 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/152 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/153 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/153 (9 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/154 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/154 (34 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/155 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/155 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/156 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/156 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/157 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/157 (16 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/158 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/158 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/159 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/159 (15 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/160 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/160 (24 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/161 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/161 (22 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/162 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/162 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/163 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/163 (84 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/164 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/164 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/165 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/165 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/166 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/166 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/167 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/167 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/168 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/168 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/169 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/169 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/170 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/170 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/171 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/171 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/172 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/172 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/173 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/173 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/174 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/174 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/175 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/175 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/176 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/176 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/177 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/177 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/178 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/178 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/179 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/179 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/180 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/180 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/181 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/181 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/182 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/182 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/183 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/183 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/184 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/184 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/185 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/185 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/186 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/186 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/187 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/187 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/188 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/188 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/189 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/189 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/190 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/190 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/191 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/191 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/192 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/192 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/193 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/193 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/194 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/194 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/195 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/195 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/196 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/196 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/197 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/197 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/198 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/198 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/199 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/199 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/200 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/200 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/201 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/201 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/202 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/202 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/203 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/203 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/204 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/204 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/205 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/205 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/206 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/206 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/207 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/207 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/208 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/208 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/209 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/209 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/210 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/210 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/211 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/211 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/212 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/212 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/213 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/213 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/214 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/214 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/215 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/215 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/216 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/216 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/217 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/217 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/218 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/218 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/219 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/219 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/220 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/220 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/221 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/221 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/222 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/222 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/223 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/223 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/224 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/224 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/225 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/225 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/226 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/226 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/227 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/227 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/228 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/228 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/229 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/229 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/230 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/230 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/231 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/231 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/232 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/232 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/233 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/233 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/234 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/234 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/235 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/235 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/236 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/236 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/237 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/237 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/238 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/238 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/239 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/239 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/240 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/240 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/241 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/241 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/242 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/242 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/243 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/243 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/244 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/244 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/245 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/245 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/246 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/246 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/247 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/247 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/248 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/248 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/249 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/249 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/250 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/250 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/251 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/251 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/252 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/252 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/253 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/253 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/254 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/254 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/255 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/255 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/256 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/256 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/257 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/257 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/258 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/258 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/259 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/259 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/260 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/260 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/261 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/261 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/262 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/262 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/263 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/263 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/264 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/264 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/265 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/265 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/266 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/266 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/267 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/267 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/268 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/268 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/269 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/269 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/270 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/270 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/271 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/271 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/272 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/272 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/273 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/273 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/274 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/274 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/275 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/275 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/276 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/276 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/277 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/277 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/278 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/278 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/279 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/279 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/280 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/280 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/281 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/281 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/282 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/282 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/283 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/283 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/284 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/284 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/285 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/285 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/286 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/286 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/287 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/287 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/288 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/288 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/289 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/289 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/290 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/290 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/291 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/291 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/292 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/292 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/293 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/293 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/294 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/294 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/295 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/295 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/296 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/296 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/297 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/297 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/298 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/298 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/299 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/299 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/300 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/300 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/301 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/301 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/302 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/302 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/303 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/303 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/304 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/304 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/305 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/305 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/306 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/306 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/307 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/307 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/308 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/308 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/309 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/309 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/310 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/310 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/311 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/311 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/312 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/312 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/313 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/313 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/314 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/314 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/315 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/315 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/316 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/316 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/317 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/317 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/318 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/318 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/319 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/319 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/320 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/320 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/321 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/321 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/322 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/322 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/323 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/323 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/324 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/324 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/325 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/325 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/326 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/326 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/327 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/327 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/328 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/328 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/329 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/329 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/330 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/330 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/331 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/331 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/332 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/332 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/333 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/333 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/334 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/334 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/335 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/335 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/336 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/336 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/337 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/337 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/338 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/338 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/339 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/339 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/340 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/340 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/341 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/341 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/342 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/342 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/343 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/343 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/344 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/344 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/345 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/345 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/346 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/346 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/347 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/347 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/348 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/348 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/349 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/349 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/350 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/350 (23 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/351 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/351 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/352 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/352 (279 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/353 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/353 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/354 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/354 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/355 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/355 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/356 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/356 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/357 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/357 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/358 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/358 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/359 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/359 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/360 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/360 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/361 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/361 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/362 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/362 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/363 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/363 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/364 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/364 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/365 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/365 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/366 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/366 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/367 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/367 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/368 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/368 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/369 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/369 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/370 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/370 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/371 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/371 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/372 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/372 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/373 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/373 (8 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/374 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/374 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/375 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/375 (17 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/376 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/376 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/377 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/377 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/378 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/378 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/379 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/379 (18 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/380 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/380 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/381 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/381 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/382 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/382 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/383 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/383 (20 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/384 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/384 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/385 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/385 (11 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/386 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/386 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/387 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/387 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/388 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/388 (23 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/389 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/389 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/390 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/390 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/391 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/391 (12 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/392 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/392 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/393 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/393 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/394 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/394 (19 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/395 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/395 (21 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/396 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/396 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/397 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/397 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/398 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/398 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/399 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/399 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/400 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/400 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/401 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/401 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/402 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/402 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/403 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/403 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/404 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/404 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/405 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/405 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/406 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/406 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/407 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/407 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/408 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/408 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/409 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/409 (1 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/410 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/410 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/411 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/411 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/412 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/412 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/413 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/413 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/414 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/414 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/415 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/415 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/416 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/416 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/417 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/417 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/418 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/418 (2 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/419 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/419 (10 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/420 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/420 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/421 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/421 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/422 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/422 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/423 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/423 (14 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/424 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/424 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/425 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/425 (0 ms) [ RUN ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/426 [ OK ] WycheproofP384EcdhTest/Pkcs11EcdhTest.TestVectors/426 (0 ms) [----------] 427 tests from WycheproofP384EcdhTest/Pkcs11EcdhTest (5157 ms total) [----------] 480 tests from WycheproofP521EcdhTest/Pkcs11EcdhTest [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/0 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/0 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/1 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/1 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/2 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/2 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/3 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/3 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/4 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/4 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/5 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/5 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/6 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/6 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/7 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/7 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/8 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/8 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/9 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/9 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/10 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/10 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/11 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/11 (16 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/12 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/12 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/13 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/13 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/14 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/14 (1477 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/15 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/15 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/16 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/16 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/17 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/17 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/18 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/18 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/19 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/19 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/20 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/20 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/21 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/21 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/22 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/22 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/23 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/23 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/24 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/24 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/25 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/25 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/26 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/26 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/27 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/27 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/28 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/28 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/29 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/29 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/30 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/30 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/31 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/31 (17 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/32 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/32 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/33 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/33 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/34 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/34 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/35 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/35 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/36 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/36 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/37 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/37 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/38 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/38 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/39 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/39 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/40 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/40 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/41 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/41 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/42 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/42 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/43 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/43 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/44 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/44 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/45 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/45 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/46 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/46 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/47 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/47 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/48 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/48 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/49 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/49 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/50 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/50 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/51 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/51 (15 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/52 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/52 (17 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/53 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/53 (15 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/54 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/54 (46 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/55 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/55 (84 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/56 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/56 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/57 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/57 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/58 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/58 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/59 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/59 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/60 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/60 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/61 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/61 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/62 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/62 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/63 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/63 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/64 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/64 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/65 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/65 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/66 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/66 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/67 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/67 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/68 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/68 (3 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/69 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/69 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/70 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/70 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/71 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/71 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/72 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/72 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/73 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/73 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/74 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/74 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/75 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/75 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/76 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/76 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/77 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/77 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/78 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/78 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/79 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/79 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/80 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/80 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/81 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/81 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/82 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/82 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/83 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/83 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/84 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/84 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/85 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/85 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/86 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/86 (33 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/87 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/87 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/88 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/88 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/89 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/89 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/90 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/90 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/91 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/91 (26 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/92 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/92 (17 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/93 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/93 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/94 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/94 (18 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/95 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/95 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/96 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/96 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/97 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/97 (47 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/98 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/98 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/99 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/99 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/100 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/100 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/101 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/101 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/102 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/102 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/103 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/103 (475 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/104 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/104 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/105 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/105 (14 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/106 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/106 (16 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/107 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/107 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/108 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/108 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/109 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/109 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/110 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/110 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/111 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/111 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/112 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/112 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/113 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/113 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/114 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/114 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/115 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/115 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/116 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/116 (17 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/117 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/117 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/118 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/118 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/119 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/119 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/120 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/120 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/121 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/121 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/122 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/122 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/123 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/123 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/124 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/124 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/125 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/125 (11 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/126 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/126 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/127 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/127 (20 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/128 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/128 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/129 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/129 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/130 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/130 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/131 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/131 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/132 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/132 (19 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/133 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/133 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/134 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/134 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/135 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/135 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/136 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/136 (16 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/137 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/137 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/138 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/138 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/139 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/139 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/140 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/140 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/141 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/141 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/142 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/142 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/143 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/143 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/144 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/144 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/145 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/145 (217 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/146 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/146 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/147 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/147 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/148 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/148 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/149 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/149 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/150 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/150 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/151 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/151 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/152 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/152 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/153 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/153 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/154 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/154 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/155 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/155 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/156 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/156 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/157 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/157 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/158 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/158 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/159 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/159 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/160 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/160 (37 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/161 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/161 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/162 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/162 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/163 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/163 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/164 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/164 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/165 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/165 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/166 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/166 (13 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/167 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/167 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/168 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/168 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/169 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/169 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/170 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/170 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/171 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/171 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/172 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/172 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/173 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/173 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/174 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/174 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/175 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/175 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/176 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/176 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/177 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/177 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/178 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/178 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/179 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/179 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/180 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/180 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/181 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/181 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/182 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/182 (9 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/183 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/183 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/184 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/184 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/185 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/185 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/186 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/186 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/187 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/187 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/188 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/188 (362 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/189 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/189 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/190 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/190 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/191 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/191 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/192 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/192 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/193 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/193 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/194 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/194 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/195 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/195 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/196 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/196 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/197 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/197 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/198 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/198 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/199 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/199 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/200 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/200 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/201 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/201 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/202 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/202 (12 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/203 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/203 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/204 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/204 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/205 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/205 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/206 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/206 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/207 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/207 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/208 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/208 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/209 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/209 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/210 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/210 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/211 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/211 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/212 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/212 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/213 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/213 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/214 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/214 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/215 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/215 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/216 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/216 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/217 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/217 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/218 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/218 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/219 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/219 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/220 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/220 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/221 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/221 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/222 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/222 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/223 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/223 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/224 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/224 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/225 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/225 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/226 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/226 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/227 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/227 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/228 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/228 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/229 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/229 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/230 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/230 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/231 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/231 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/232 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/232 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/233 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/233 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/234 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/234 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/235 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/235 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/236 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/236 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/237 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/237 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/238 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/238 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/239 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/239 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/240 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/240 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/241 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/241 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/242 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/242 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/243 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/243 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/244 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/244 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/245 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/245 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/246 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/246 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/247 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/247 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/248 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/248 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/249 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/249 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/250 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/250 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/251 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/251 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/252 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/252 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/253 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/253 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/254 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/254 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/255 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/255 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/256 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/256 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/257 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/257 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/258 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/258 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/259 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/259 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/260 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/260 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/261 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/261 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/262 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/262 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/263 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/263 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/264 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/264 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/265 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/265 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/266 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/266 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/267 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/267 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/268 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/268 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/269 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/269 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/270 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/270 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/271 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/271 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/272 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/272 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/273 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/273 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/274 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/274 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/275 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/275 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/276 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/276 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/277 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/277 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/278 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/278 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/279 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/279 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/280 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/280 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/281 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/281 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/282 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/282 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/283 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/283 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/284 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/284 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/285 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/285 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/286 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/286 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/287 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/287 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/288 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/288 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/289 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/289 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/290 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/290 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/291 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/291 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/292 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/292 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/293 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/293 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/294 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/294 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/295 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/295 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/296 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/296 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/297 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/297 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/298 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/298 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/299 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/299 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/300 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/300 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/301 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/301 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/302 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/302 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/303 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/303 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/304 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/304 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/305 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/305 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/306 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/306 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/307 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/307 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/308 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/308 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/309 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/309 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/310 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/310 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/311 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/311 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/312 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/312 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/313 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/313 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/314 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/314 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/315 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/315 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/316 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/316 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/317 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/317 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/318 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/318 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/319 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/319 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/320 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/320 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/321 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/321 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/322 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/322 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/323 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/323 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/324 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/324 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/325 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/325 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/326 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/326 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/327 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/327 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/328 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/328 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/329 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/329 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/330 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/330 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/331 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/331 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/332 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/332 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/333 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/333 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/334 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/334 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/335 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/335 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/336 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/336 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/337 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/337 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/338 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/338 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/339 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/339 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/340 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/340 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/341 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/341 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/342 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/342 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/343 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/343 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/344 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/344 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/345 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/345 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/346 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/346 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/347 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/347 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/348 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/348 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/349 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/349 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/350 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/350 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/351 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/351 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/352 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/352 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/353 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/353 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/354 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/354 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/355 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/355 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/356 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/356 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/357 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/357 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/358 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/358 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/359 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/359 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/360 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/360 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/361 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/361 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/362 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/362 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/363 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/363 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/364 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/364 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/365 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/365 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/366 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/366 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/367 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/367 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/368 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/368 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/369 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/369 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/370 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/370 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/371 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/371 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/372 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/372 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/373 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/373 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/374 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/374 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/375 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/375 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/376 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/376 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/377 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/377 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/378 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/378 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/379 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/379 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/380 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/380 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/381 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/381 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/382 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/382 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/383 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/383 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/384 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/384 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/385 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/385 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/386 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/386 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/387 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/387 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/388 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/388 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/389 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/389 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/390 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/390 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/391 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/391 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/392 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/392 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/393 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/393 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/394 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/394 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/395 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/395 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/396 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/396 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/397 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/397 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/398 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/398 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/399 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/399 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/400 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/400 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/401 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/401 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/402 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/402 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/403 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/403 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/404 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/404 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/405 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/405 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/406 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/406 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/407 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/407 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/408 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/408 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/409 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/409 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/410 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/410 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/411 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/411 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/412 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/412 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/413 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/413 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/414 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/414 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/415 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/415 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/416 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/416 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/417 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/417 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/418 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/418 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/419 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/419 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/420 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/420 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/421 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/421 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/422 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/422 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/423 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/423 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/424 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/424 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/425 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/425 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/426 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/426 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/427 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/427 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/428 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/428 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/429 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/429 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/430 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/430 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/431 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/431 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/432 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/432 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/433 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/433 (8 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/434 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/434 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/435 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/435 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/436 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/436 (10 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/437 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/437 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/438 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/438 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/439 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/439 (6 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/440 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/440 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/441 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/441 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/442 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/442 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/443 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/443 (4 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/444 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/444 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/445 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/445 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/446 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/446 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/447 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/447 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/448 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/448 (7 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/449 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/449 (5 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/450 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/450 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/451 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/451 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/452 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/452 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/453 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/453 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/454 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/454 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/455 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/455 (1 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/456 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/456 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/457 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/457 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/458 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/458 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/459 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/459 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/460 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/460 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/461 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/461 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/462 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/462 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/463 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/463 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/464 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/464 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/465 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/465 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/466 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/466 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/467 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/467 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/468 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/468 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/469 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/469 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/470 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/470 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/471 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/471 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/472 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/472 (17 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/473 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/473 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/474 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/474 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/475 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/475 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/476 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/476 (112 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/477 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/477 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/478 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/478 (0 ms) [ RUN ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/479 [ OK ] WycheproofP521EcdhTest/Pkcs11EcdhTest.TestVectors/479 (0 ms) [----------] 480 tests from WycheproofP521EcdhTest/Pkcs11EcdhTest (4552 ms total) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/0 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/1 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/2 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/3 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/4 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/5 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/6 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/7 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms) [ RUN ] EncryptDeriveTests/EncryptDeriveTest.Test/8 [ OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (0 ms) [----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (0 ms total) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms) [ RUN ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 [ OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms) [----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (0 ms total) [----------] 636 tests from HkdfSha1/Pkcs11HkdfTest [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/27 (5 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/33 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/97 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/120 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/121 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/122 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/123 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/124 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/125 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/128 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/144 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/146 (36 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/147 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/148 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/226 (10 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/235 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/249 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/273 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/283 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/293 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/306 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/318 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/319 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/320 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/321 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/322 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/323 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/325 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/349 (12 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/356 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/360 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/361 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/362 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/364 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/365 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/372 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/387 (8 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/433 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/463 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/489 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/516 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/517 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/518 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/519 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/520 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/521 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/535 (315 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/541 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/558 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/560 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/561 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/562 (2 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/563 (3 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/573 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/610 (1 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/612 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/612 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/613 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/613 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/614 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/614 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/615 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/615 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/616 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/616 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/617 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/617 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/618 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/618 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/619 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/619 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/620 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/620 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/621 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/621 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/622 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/622 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/623 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/623 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/624 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/624 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/625 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/625 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/626 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/626 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/627 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/627 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/628 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/628 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/629 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/629 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/630 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/630 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/631 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/631 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/632 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/632 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/633 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/633 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/634 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/634 (0 ms) [ RUN ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/635 [ OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/635 (0 ms) [----------] 636 tests from HkdfSha1/Pkcs11HkdfTest (434 ms total) [----------] 630 tests from HkdfSha256/Pkcs11HkdfTest [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/14 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/32 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/50 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/66 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/113 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/120 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/121 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/122 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/123 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/124 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/125 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/138 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/139 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/140 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/142 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/143 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/154 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/216 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/234 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/236 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/276 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/297 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/318 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/319 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/320 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/321 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/322 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/323 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/336 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/337 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/339 (2 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/340 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/341 (2 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/446 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/484 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/505 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/516 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/517 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/518 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/519 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/520 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/521 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/552 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/553 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/554 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/555 (3 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/557 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/564 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/608 (1 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/612 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/612 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/613 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/613 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/614 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/614 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/615 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/615 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/616 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/616 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/617 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/617 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/618 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/618 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/619 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/619 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/620 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/620 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/621 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/621 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/622 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/622 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/623 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/623 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/624 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/624 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/625 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/625 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/626 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/626 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/627 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/627 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/628 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/628 (0 ms) [ RUN ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/629 [ OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/629 (0 ms) [----------] 630 tests from HkdfSha256/Pkcs11HkdfTest (59 ms total) [----------] 612 tests from HkdfSha384/Pkcs11HkdfTest [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/0 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/7 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/22 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/40 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/47 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/73 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/84 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/95 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/120 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/121 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/122 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/123 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/124 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/125 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/146 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/176 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/281 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/318 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/319 (3 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/320 (4 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/321 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/322 (6 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/323 (5 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/377 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/405 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/432 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/460 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/486 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/516 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/517 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/518 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/519 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/520 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/521 (2 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/530 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/554 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/607 (1 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [----------] 612 tests from HkdfSha384/Pkcs11HkdfTest (74 ms total) [----------] 612 tests from HkdfSha512/Pkcs11HkdfTest [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/0 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/1 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/2 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/3 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/4 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/5 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/6 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/7 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/8 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/9 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/10 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/11 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/12 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/13 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/14 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/15 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/16 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/17 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/18 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/19 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/20 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/21 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/22 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/23 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/24 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/25 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/26 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/27 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/28 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/29 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/30 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/31 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/32 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/33 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/34 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/35 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/36 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/37 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/38 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/39 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/40 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/41 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/42 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/43 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/44 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/45 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/46 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/47 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/48 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/49 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/50 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/51 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/52 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/53 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/54 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/55 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/56 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/57 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/58 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/59 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/60 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/61 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/61 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/62 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/63 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/64 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/65 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/66 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/67 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/68 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/69 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/70 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/71 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/72 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/73 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/74 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/75 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/76 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/77 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/78 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/79 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/80 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/81 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/82 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/83 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/84 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/85 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/86 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/87 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/88 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/89 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/90 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/91 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/92 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/93 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/94 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/95 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/96 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/97 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/98 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/99 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/100 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/100 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/101 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/102 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/103 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/104 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/105 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/106 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/107 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/108 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/109 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/110 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/111 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/112 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/113 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/114 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/115 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/116 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/117 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/118 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/119 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/120 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/120 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/121 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/121 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/122 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/122 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/123 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/123 (3 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/124 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/124 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/125 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/125 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/126 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/127 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/128 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/129 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/130 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/131 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/132 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/133 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/134 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/135 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/136 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/137 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/138 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/139 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/140 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/141 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/142 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/143 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/144 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/145 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/146 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/147 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/148 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/149 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/149 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/150 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/151 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/152 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/153 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/154 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/155 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/156 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/157 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/158 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/159 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/160 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/161 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/162 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/163 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/164 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/165 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/166 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/167 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/168 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/168 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/169 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/170 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/171 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/172 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/173 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/174 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/175 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/176 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/177 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/178 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/179 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/180 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/181 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/182 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/183 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/184 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/185 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/186 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/187 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/188 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/189 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/190 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/191 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/192 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/193 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/194 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/195 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/196 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/196 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/197 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/198 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/199 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/200 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/201 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/202 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/203 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/204 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/205 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/206 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/207 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/208 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/209 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/210 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/211 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/212 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/213 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/214 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/215 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/216 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/217 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/218 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/219 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/220 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/221 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/222 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/222 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/223 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/224 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/225 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/226 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/227 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/228 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/229 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/230 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/231 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/232 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/233 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/234 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/235 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/236 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/237 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/238 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/239 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/240 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/241 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/242 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/243 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/244 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/245 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/246 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/247 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/248 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/249 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/250 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/251 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/251 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/252 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/253 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/254 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/255 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/256 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/257 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/258 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/259 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/260 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/261 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/262 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/263 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/264 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/265 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/266 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/267 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/268 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/269 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/270 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/271 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/272 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/273 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/274 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/275 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/276 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/276 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/277 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/278 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/279 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/280 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/281 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/282 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/283 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/284 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/285 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/286 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/287 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/288 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/289 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/290 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/291 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/292 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/293 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/294 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/295 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/296 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/296 (4 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/297 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/298 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/299 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/300 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/300 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/301 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/302 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/303 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/304 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/305 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/306 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/307 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/308 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/309 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/310 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/311 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/312 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/313 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/314 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/315 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/316 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/317 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/318 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/318 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/319 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/319 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/320 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/320 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/321 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/321 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/322 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/322 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/323 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/323 (3 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/324 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/325 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/326 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/327 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/328 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/329 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/330 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/331 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/332 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/333 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/334 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/335 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/336 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/337 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/338 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/339 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/340 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/341 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/342 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/343 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/344 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/345 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/345 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/346 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/347 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/348 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/349 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/350 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/351 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/352 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/353 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/354 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/355 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/356 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/357 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/358 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/359 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/360 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/361 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/362 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/363 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/364 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/365 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/366 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/367 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/368 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/369 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/370 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/370 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/371 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/372 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/373 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/374 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/375 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/376 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/377 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/378 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/379 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/380 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/381 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/382 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/383 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/384 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/385 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/386 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/387 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/388 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/389 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/390 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/391 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/392 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/393 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/394 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/395 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/396 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/397 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/398 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/399 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/400 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/401 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/402 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/403 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/404 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/405 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/406 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/407 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/408 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/409 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/410 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/411 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/412 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/413 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/414 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/415 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/416 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/417 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/418 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/419 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/420 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/421 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/422 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/423 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/424 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/425 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/426 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/427 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/427 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/428 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/429 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/430 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/431 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/432 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/433 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/434 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/435 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/436 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/437 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/438 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/438 (11 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/439 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/439 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/440 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/441 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/442 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/443 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/444 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/445 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/446 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/447 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/448 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/449 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/450 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/451 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/452 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/453 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/454 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/455 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/456 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/457 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/458 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/459 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/460 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/460 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/461 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/462 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/463 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/464 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/465 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/466 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/467 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/468 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/469 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/470 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/471 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/472 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/473 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/474 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/475 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/476 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/477 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/478 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/479 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/480 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/481 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/482 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/483 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/484 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/485 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/486 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/487 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/487 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/488 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/489 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/490 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/491 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/492 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/493 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/494 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/495 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/496 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/497 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/498 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/499 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/500 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/501 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/502 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/503 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/504 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/505 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/506 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/507 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/508 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/509 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/510 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/511 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/512 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/513 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/514 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/514 (1 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/515 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/516 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/516 (5 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/517 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/517 (13 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/518 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/518 (3 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/519 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/519 (5 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/520 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/520 (3 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/521 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/521 (2 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/522 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/523 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/524 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/525 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/526 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/527 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/528 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/529 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/530 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/531 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/532 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/533 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/534 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/535 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/536 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/537 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/538 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/539 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/540 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/541 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/542 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/543 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/544 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/545 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/546 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/547 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/548 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/549 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/550 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/551 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/552 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/553 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/554 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/555 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/556 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/557 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/558 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/559 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/560 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/561 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/562 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/563 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/564 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/565 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/566 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/567 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/568 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/569 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/570 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/571 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/572 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/573 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/574 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/575 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/576 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/577 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/578 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/579 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/580 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/581 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/582 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/583 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/584 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/585 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/586 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/587 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/588 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/589 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/590 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/591 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/592 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/593 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/594 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/595 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/596 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/597 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/598 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/599 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/600 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/601 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/602 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/603 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/604 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/605 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/606 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/607 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/608 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/609 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/610 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms) [ RUN ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/611 [ OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms) [----------] 612 tests from HkdfSha512/Pkcs11HkdfTest (93 ms total) [----------] 174 tests from HmacSha256/Pkcs11HmacTest [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/0 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/0 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/1 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/1 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/2 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/2 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/3 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/3 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/4 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/4 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/5 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/5 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/6 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/6 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/7 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/7 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/8 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/8 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/9 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/9 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/10 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/10 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/11 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/11 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/12 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/12 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/13 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/13 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/14 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/14 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/15 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/15 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/16 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/16 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/17 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/17 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/18 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/18 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/19 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/19 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/20 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/20 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/21 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/21 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/22 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/22 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/23 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/23 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/24 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/24 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/25 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/25 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/26 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/26 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/27 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/27 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/28 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/28 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/29 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/29 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/30 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/30 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/31 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/31 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/32 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/32 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/33 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/33 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/34 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/34 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/35 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/35 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/36 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/36 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/37 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/37 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/38 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/38 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/39 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/39 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/40 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/40 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/41 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/41 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/42 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/42 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/43 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/43 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/44 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/44 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/45 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/45 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/46 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/46 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/47 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/47 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/48 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/48 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/49 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/49 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/50 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/50 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/51 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/51 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/52 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/52 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/53 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/53 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/54 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/54 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/55 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/55 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/56 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/56 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/57 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/57 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/58 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/58 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/59 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/59 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/60 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/60 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/61 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/61 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/62 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/62 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/63 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/63 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/64 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/64 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/65 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/65 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/66 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/66 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/67 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/67 (2 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/68 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/68 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/69 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/69 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/70 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/70 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/71 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/71 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/72 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/72 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/73 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/73 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/74 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/74 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/75 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/75 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/76 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/76 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/77 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/77 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/78 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/78 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/79 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/79 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/80 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/80 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/81 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/81 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/82 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/82 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/83 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/83 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/84 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/84 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/85 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/85 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/86 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/86 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/87 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/87 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/88 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/88 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/89 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/89 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/90 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/90 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/91 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/91 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/92 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/92 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/93 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/93 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/94 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/94 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/95 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/95 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/96 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/96 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/97 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/97 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/98 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/98 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/99 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/99 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/100 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/100 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/101 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/101 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/102 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/102 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/103 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/103 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/104 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/104 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/105 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/105 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/106 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/106 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/107 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/107 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/108 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/108 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/109 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/109 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/110 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/110 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/111 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/111 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/112 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/112 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/113 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/113 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/114 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/114 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/115 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/115 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/116 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/116 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/117 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/117 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/118 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/118 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/119 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/119 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/120 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/120 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/121 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/121 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/122 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/122 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/123 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/123 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/124 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/124 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/125 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/125 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/126 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/126 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/127 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/127 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/128 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/128 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/129 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/129 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/130 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/130 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/131 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/131 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/132 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/132 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/133 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/133 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/134 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/134 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/135 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/135 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/136 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/136 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/137 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/137 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/138 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/138 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/139 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/139 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/140 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/140 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/141 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/141 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/142 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/142 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/143 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/143 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/144 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/144 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/145 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/145 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/146 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/146 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/147 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/147 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/148 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/148 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/149 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/149 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/150 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/150 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/151 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/151 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/152 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/152 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/153 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/153 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/154 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/154 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/155 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/155 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/156 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/156 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/157 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/157 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/158 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/158 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/159 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/159 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/160 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/160 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/161 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/161 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/162 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/162 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/163 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/163 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/164 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/164 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/165 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/165 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/166 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/166 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/167 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/167 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/168 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/168 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/169 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/169 (1 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/170 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/170 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/171 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/171 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/172 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/172 (0 ms) [ RUN ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/173 [ OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/173 (0 ms) [----------] 174 tests from HmacSha256/Pkcs11HmacTest (16 ms total) [----------] 174 tests from HmacSha384/Pkcs11HmacTest [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/0 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/0 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/1 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/1 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/2 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/2 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/3 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/3 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/4 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/4 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/5 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/5 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/6 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/6 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/7 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/7 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/8 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/8 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/9 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/9 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/10 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/10 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/11 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/11 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/12 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/12 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/13 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/13 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/14 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/14 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/15 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/15 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/16 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/16 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/17 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/17 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/18 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/18 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/19 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/19 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/20 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/20 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/21 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/21 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/22 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/22 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/23 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/23 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/24 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/24 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/25 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/25 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/26 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/26 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/27 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/27 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/28 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/28 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/29 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/29 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/30 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/30 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/31 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/31 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/32 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/32 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/33 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/33 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/34 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/34 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/35 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/35 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/36 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/36 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/37 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/37 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/38 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/38 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/39 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/39 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/40 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/40 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/41 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/41 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/42 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/42 (3 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/43 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/43 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/44 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/44 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/45 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/45 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/46 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/46 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/47 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/47 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/48 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/48 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/49 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/49 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/50 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/50 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/51 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/51 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/52 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/52 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/53 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/53 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/54 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/54 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/55 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/55 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/56 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/56 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/57 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/57 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/58 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/58 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/59 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/59 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/60 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/60 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/61 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/61 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/62 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/62 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/63 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/63 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/64 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/64 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/65 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/65 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/66 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/66 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/67 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/67 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/68 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/68 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/69 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/69 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/70 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/70 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/71 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/71 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/72 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/72 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/73 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/73 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/74 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/74 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/75 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/75 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/76 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/76 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/77 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/77 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/78 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/78 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/79 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/79 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/80 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/80 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/81 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/81 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/82 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/82 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/83 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/83 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/84 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/84 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/85 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/85 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/86 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/86 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/87 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/87 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/88 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/88 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/89 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/89 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/90 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/90 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/91 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/91 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/92 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/92 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/93 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/93 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/94 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/94 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/95 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/95 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/96 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/96 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/97 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/97 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/98 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/98 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/99 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/99 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/100 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/100 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/101 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/101 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/102 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/102 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/103 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/103 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/104 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/104 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/105 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/105 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/106 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/106 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/107 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/107 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/108 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/108 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/109 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/109 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/110 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/110 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/111 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/111 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/112 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/112 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/113 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/113 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/114 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/114 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/115 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/115 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/116 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/116 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/117 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/117 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/118 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/118 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/119 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/119 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/120 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/120 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/121 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/121 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/122 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/122 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/123 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/123 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/124 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/124 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/125 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/125 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/126 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/126 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/127 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/127 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/128 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/128 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/129 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/129 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/130 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/130 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/131 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/131 (1 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/132 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/132 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/133 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/133 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/134 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/134 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/135 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/135 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/136 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/136 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/137 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/137 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/138 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/138 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/139 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/139 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/140 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/140 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/141 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/141 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/142 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/142 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/143 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/143 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/144 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/144 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/145 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/145 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/146 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/146 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/147 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/147 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/148 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/148 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/149 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/149 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/150 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/150 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/151 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/151 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/152 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/152 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/153 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/153 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/154 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/154 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/155 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/155 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/156 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/156 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/157 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/157 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/158 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/158 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/159 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/159 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/160 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/160 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/161 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/161 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/162 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/162 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/163 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/163 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/164 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/164 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/165 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/165 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/166 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/166 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/167 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/167 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/168 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/168 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/169 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/169 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/170 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/170 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/171 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/171 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/172 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/172 (0 ms) [ RUN ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/173 [ OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/173 (0 ms) [----------] 174 tests from HmacSha384/Pkcs11HmacTest (14 ms total) [----------] 174 tests from HmacSha512/Pkcs11HmacTest [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/0 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/0 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/1 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/1 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/2 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/2 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/3 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/3 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/4 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/4 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/5 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/5 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/6 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/6 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/7 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/7 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/8 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/8 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/9 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/9 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/10 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/10 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/11 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/11 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/12 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/12 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/13 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/13 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/14 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/14 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/15 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/15 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/16 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/16 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/17 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/17 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/18 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/18 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/19 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/19 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/20 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/20 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/21 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/21 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/22 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/22 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/23 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/23 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/24 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/24 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/25 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/25 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/26 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/26 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/27 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/27 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/28 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/28 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/29 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/29 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/30 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/30 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/31 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/31 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/32 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/32 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/33 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/33 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/34 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/34 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/35 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/35 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/36 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/36 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/37 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/37 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/38 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/38 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/39 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/39 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/40 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/40 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/41 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/41 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/42 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/42 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/43 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/43 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/44 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/44 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/45 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/45 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/46 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/46 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/47 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/47 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/48 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/48 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/49 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/49 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/50 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/50 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/51 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/51 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/52 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/52 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/53 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/53 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/54 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/54 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/55 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/55 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/56 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/56 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/57 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/57 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/58 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/58 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/59 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/59 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/60 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/60 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/61 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/61 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/62 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/62 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/63 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/63 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/64 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/64 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/65 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/65 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/66 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/66 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/67 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/67 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/68 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/68 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/69 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/69 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/70 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/70 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/71 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/71 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/72 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/72 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/73 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/73 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/74 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/74 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/75 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/75 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/76 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/76 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/77 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/77 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/78 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/78 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/79 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/79 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/80 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/80 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/81 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/81 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/82 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/82 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/83 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/83 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/84 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/84 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/85 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/85 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/86 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/86 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/87 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/87 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/88 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/88 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/89 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/89 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/90 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/90 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/91 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/91 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/92 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/92 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/93 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/93 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/94 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/94 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/95 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/95 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/96 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/96 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/97 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/97 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/98 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/98 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/99 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/99 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/100 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/100 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/101 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/101 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/102 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/102 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/103 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/103 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/104 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/104 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/105 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/105 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/106 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/106 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/107 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/107 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/108 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/108 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/109 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/109 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/110 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/110 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/111 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/111 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/112 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/112 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/113 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/113 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/114 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/114 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/115 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/115 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/116 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/116 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/117 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/117 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/118 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/118 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/119 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/119 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/120 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/120 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/121 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/121 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/122 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/122 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/123 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/123 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/124 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/124 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/125 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/125 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/126 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/126 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/127 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/127 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/128 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/128 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/129 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/129 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/130 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/130 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/131 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/131 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/132 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/132 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/133 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/133 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/134 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/134 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/135 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/135 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/136 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/136 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/137 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/137 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/138 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/138 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/139 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/139 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/140 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/140 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/141 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/141 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/142 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/142 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/143 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/143 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/144 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/144 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/145 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/145 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/146 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/146 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/147 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/147 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/148 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/148 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/149 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/149 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/150 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/150 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/151 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/151 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/152 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/152 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/153 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/153 (1 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/154 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/154 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/155 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/155 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/156 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/156 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/157 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/157 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/158 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/158 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/159 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/159 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/160 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/160 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/161 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/161 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/162 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/162 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/163 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/163 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/164 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/164 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/165 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/165 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/166 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/166 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/167 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/167 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/168 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/168 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/169 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/169 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/170 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/170 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/171 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/171 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/172 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/172 (0 ms) [ RUN ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/173 [ OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/173 (0 ms) [----------] 174 tests from HmacSha512/Pkcs11HmacTest (16 ms total) [----------] 16 tests from IkeSha1/Pkcs11IkeTest [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha1/Pkcs11IkeTest (0 ms total) [----------] 16 tests from IkeSha256/Pkcs11IkeTest [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/8 (1 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha256/Pkcs11IkeTest (1 ms total) [----------] 16 tests from IkeSha384/Pkcs11IkeTest [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha384/Pkcs11IkeTest (0 ms total) [----------] 16 tests from IkeSha512/Pkcs11IkeTest [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeSha512/Pkcs11IkeTest (1 ms total) [----------] 16 tests from IkeAESXCBC/Pkcs11IkeTest [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/0 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/0 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/1 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/1 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/2 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/2 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/3 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/3 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/4 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/4 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/5 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/5 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/6 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/6 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/7 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/7 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/8 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/8 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/9 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/9 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/10 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/10 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/11 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/11 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/12 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/12 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/13 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/13 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/14 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/14 (0 ms) [ RUN ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/15 [ OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/15 (0 ms) [----------] 16 tests from IkeAESXCBC/Pkcs11IkeTest (0 ms total) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 Generate RSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 (474 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 Generate DSA pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 (8538 ms) [ RUN ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 Generate DH pair [ OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 (3738 ms) [----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest (12750 ms total) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 Generate EC pair on 208 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 (49 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 Generate EC pair on 220 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 (80 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 Generate EC pair on 221 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 (64 ms) [ RUN ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 Generate EC pair on 355 [ OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 (31 ms) [----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC (225 ms total) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 Generate EC pair on 208 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 (4 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 Generate EC pair on 220 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 (20 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 Generate EC pair on 221 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 (10 ms) [ RUN ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 Generate EC pair on 355 [ OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 (1 ms) [----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest (35 ms total) [----------] 89 tests from WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 (94 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 (37 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 (154 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 (32 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 (37 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 (40 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 (23 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 (61 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 (383 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 (30 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 (21 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 (29 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 (32 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 (55 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 (33 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 (303 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 (18 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 (19 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 (33 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 (31 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 (35 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 (19 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 (41 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 (390 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 (6 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 (18 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 (25 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 (3 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 (5 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 (4 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 (3 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 (47 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 (43 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 (64 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 (33 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 (460 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 (65 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 (59 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 (71 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 (84 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 (83 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 (171 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 (77 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 (34 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 (39 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 (57 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 (45 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 (249 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 (38 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 (36 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 (41 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 (48 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 (547 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 (34 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 (25 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 (39 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 (61 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 (32 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 (54 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 (213 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 (51 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 (34 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 (29 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 (48 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 (26 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 (35 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 (52 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 (60 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 (245 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 (45 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 (46 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 (44 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 (37 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 (24 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 (33 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/79 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/79 (48 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/80 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/80 (34 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/81 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/81 (121 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/82 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/82 (84 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/83 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/83 (109 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/84 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/84 (65 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/85 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/85 (39 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/86 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/86 (53 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/87 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/87 (21 ms) [ RUN ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/88 [ OK ] WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/88 (211 ms) [----------] 89 tests from WycheproofRsa2048DecryptTest/RsaDecryptWycheproofTest (6705 ms total) [----------] 79 tests from WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 (146 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 (59 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 (109 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 (457 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 (117 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 (110 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 (258 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 (173 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 (143 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 (167 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 (242 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 (261 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 (107 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 (158 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 (238 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 (87 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 (279 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 (186 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 (165 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 (173 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 (123 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 (198 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 (124 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 (173 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 (155 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 (139 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 (28 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 (280 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 (61 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 (2 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 (3 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 (3 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 (3 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 (125 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 (525 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 (68 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 (121 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 (724 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 (118 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 (70 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 (906 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 (111 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 (370 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 (162 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 (169 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 (265 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 (228 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 (323 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 (137 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 (337 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 (161 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 (293 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 (137 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 (193 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 (454 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 (70 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 (514 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 (123 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 (168 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 (234 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 (199 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 (272 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 (118 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 (145 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 (423 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/65 (160 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/66 (127 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/67 (257 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/68 (114 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/69 (988 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/70 (103 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/71 (73 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/72 (77 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/73 (311 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/74 (134 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/75 (60 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/76 (401 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/77 (134 ms) [ RUN ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 [ OK ] WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/78 (271 ms) [----------] 79 tests from WycheproofRsa3072DecryptTest/RsaDecryptWycheproofTest (16442 ms total) [----------] 65 tests from WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/0 (397 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/1 (295 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/2 (396 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/3 (421 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/4 (325 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/5 (313 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/6 (455 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/7 (454 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/8 (450 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/9 (545 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/10 (212 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/11 (782 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/12 (486 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/13 (474 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/14 (369 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/15 (434 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/16 (418 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/17 (389 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/18 (361 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/19 (454 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/20 (619 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/21 (342 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/22 (585 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/23 (511 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/24 (474 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/25 (540 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/26 (44 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/27 (476 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/28 (494 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/29 (4 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/30 (4 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/31 (4 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/32 (7 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/33 (524 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/34 (346 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/35 (397 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/36 (380 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/37 (469 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/38 (540 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/39 (443 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/40 (394 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/41 (327 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/42 (428 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/43 (591 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/44 (459 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/45 (608 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/46 (554 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/47 (201 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/48 (850 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/49 (1060 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/50 (533 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/51 (831 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/52 (668 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/53 (703 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/54 (550 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/55 (576 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/56 (172 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/57 (781 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/58 (1343 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/59 (492 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/60 (543 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/61 (576 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/62 (473 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/63 (1198 ms) [ RUN ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 [ OK ] WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest.Pkcs1Decrypt/64 (726 ms) [----------] 65 tests from WycheproofRsa4096DecryptTest/RsaDecryptWycheproofTest (31346 ms total) [----------] 34 tests from WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/0 (24 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/1 (19 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/2 (19 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/3 (19 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/4 (19 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/5 (19 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/6 (325 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/7 (20 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/8 (34 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/9 (26 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/10 (31 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/11 (26 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/12 (27 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/13 (34 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/14 (243 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/15 (19 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/16 (39 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/17 (49 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/18 (32 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/19 (31 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/20 (33 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/21 (36 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/22 (10 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/23 (103 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/24 (831 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/25 (1 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/26 (1 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/27 (1 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/28 (1 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/29 (1 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/30 (18 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/31 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/31 (18 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/32 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/32 (18 ms) [ RUN ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/33 [ OK ] WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest.OaepDecrypt/33 (20 ms) [----------] 34 tests from WycheproofRsa2048Sha1OaepTest/RsaOaepWycheproofTest (2152 ms total) [----------] 29 tests from WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 (25 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 (22 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 (69 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 (262 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 (58 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 (20 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 (19 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 (19 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 (19 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 (29 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 (30 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 (58 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 (269 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 (56 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 (25 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 (43 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 (79 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 (54 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 (38 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 (68 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 (228 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 (11 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 (35 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 (47 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 (3 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 (4 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 (4 ms) [ RUN ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 (2 ms) [----------] 29 tests from WycheproofOaep2048Sha256Sha1Test/RsaOaepWycheproofTest (1659 ms total) [----------] 35 tests from WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/0 (46 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/1 (35 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/2 (47 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/3 (50 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/4 (509 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/5 (53 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/6 (35 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/7 (27 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/8 (25 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/9 (25 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/10 (30 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/11 (30 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/12 (207 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/13 (52 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/14 (49 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/15 (40 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/16 (36 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/17 (25 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/18 (25 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/19 (35 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/20 (156 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/21 (55 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/22 (6 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/23 (239 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/24 (32 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/25 (2 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/26 (2 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/27 (4 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/28 (5 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/29 (5 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/30 (46 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/31 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/31 (57 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/32 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/32 (22 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/33 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/33 (46 ms) [ RUN ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/34 [ OK ] WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest.OaepDecrypt/34 (22 ms) [----------] 35 tests from WycheproofOaep2048Sha256Sha256Test/RsaOaepWycheproofTest (2094 ms total) [----------] 29 tests from WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 (26 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 (19 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 (21 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 (32 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 (45 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 (32 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 (27 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 (59 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 (521 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 (69 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 (43 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 (49 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 (30 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 (49 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 (31 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 (86 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 (115 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 (41 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 (73 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 (26 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 (34 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 (67 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 (18 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 (39 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 (56 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 (2 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 (1 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 (1 ms) [ RUN ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 (1 ms) [----------] 29 tests from WycheproofOaep2048Sha384Sha1Test/RsaOaepWycheproofTest (1617 ms total) [----------] 32 tests from WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/0 (103 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/1 (38 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/2 (146 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/3 (28 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/4 (41 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/5 (25 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/6 (31 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/7 (38 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/8 (40 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/9 (46 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/10 (90 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/11 (251 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/12 (27 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/13 (33 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/14 (36 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/15 (34 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/16 (38 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/17 (51 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/18 (40 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/19 (37 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/20 (33 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/21 (508 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/22 (7 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/23 (20 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/24 (18 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/25 (2 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/26 (1 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/27 (1 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/28 (1 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/29 (20 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/30 (25 ms) [ RUN ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/31 [ OK ] WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest.OaepDecrypt/31 (20 ms) [----------] 32 tests from WycheproofOaep2048Sha384Sha384Test/RsaOaepWycheproofTest (1830 ms total) [----------] 29 tests from WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/0 (34 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/1 (95 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/2 (363 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/3 (19 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/4 (19 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/5 (22 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/6 (28 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/7 (36 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/8 (41 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/9 (46 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/10 (27 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/11 (308 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/12 (39 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/13 (42 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/14 (34 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/15 (42 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/16 (46 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/17 (38 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/18 (69 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/19 (51 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/20 (53 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/21 (335 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/22 (14 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/23 (33 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/24 (28 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/25 (2 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/26 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/27 (2 ms) [ RUN ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest.OaepDecrypt/28 (2 ms) [----------] 29 tests from WycheproofOaep2048Sha512Sha1Test/RsaOaepWycheproofTest (1874 ms total) [----------] 31 tests from WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/0 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/0 (38 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/1 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/1 (32 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/2 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/2 (35 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/3 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/3 (33 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/4 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/4 (47 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/5 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/5 (144 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/6 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/6 (54 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/7 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/7 (32 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/8 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/8 (29 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/9 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/9 (27 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/10 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/10 (53 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/11 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/11 (68 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/12 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/12 (23 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/13 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/13 (38 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/14 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/14 (58 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/15 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/15 (66 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/16 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/16 (68 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/17 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/17 (30 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/18 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/18 (31 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/19 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/19 (23 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/20 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/20 (33 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/21 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/21 (68 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/22 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/22 (15 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/23 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/23 (24 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/24 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/24 (32 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/25 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/25 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/26 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/26 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/27 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/27 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/28 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/28 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/29 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/29 (1 ms) [ RUN ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/30 [ OK ] WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest.OaepDecrypt/30 (27 ms) [----------] 31 tests from WycheproofOaep2048Sha512Sha512Test/RsaOaepWycheproofTest (1136 ms total) [----------] 241 tests from Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (782 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (7 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/240 [ OK ] Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest.Verify/240 (2 ms) [----------] 241 tests from Wycheproof2048RsaSignatureSha224Test/Pkcs11RsaPkcs1WycheproofTest (1089 ms total) [----------] 240 tests from Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (122 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (0 ms) [----------] 240 tests from Wycheproof2048RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest (330 ms total) [----------] 240 tests from Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (17 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (7 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (6 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (60 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (21 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (18 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (24 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (6 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (5 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (4 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (3 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (2 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (1 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (0 ms) [ RUN ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (0 ms) [----------] 240 tests from Wycheproof2048RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest (437 ms total) [----------] 239 tests from Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (46 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (12 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (164 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (0 ms) [----------] 239 tests from Wycheproof3072RsaSignatureSha256Test/Pkcs11RsaPkcs1WycheproofTest (604 ms total) [----------] 239 tests from Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (16 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (50 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (290 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (15 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (11 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (82 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (4 ms) [----------] 239 tests from Wycheproof3072RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest (1044 ms total) [----------] 240 tests from Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (10 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (45 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (9 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (17 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (168 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (7 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (8 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (5 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (6 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (2 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (4 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (3 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (1 ms) [ RUN ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (0 ms) [----------] 240 tests from Wycheproof3072RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest (842 ms total) [----------] 239 tests from Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (22 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (51 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (25 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (16 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (23 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (18 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (25 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (32 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (64 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (17 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (41 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (21 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (32 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (279 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (16 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (16 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (17 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (16 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (2 ms) [----------] 239 tests from Wycheproof4096RsaSignatureSha384Test/Pkcs11RsaPkcs1WycheproofTest (1707 ms total) [----------] 239 tests from Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (17 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (344 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (9 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (42 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (75 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (19 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (79 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (12 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (8 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (13 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (11 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (5 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (7 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (164 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (14 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (19 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (16 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (10 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (6 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (17 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (4 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (28 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (1 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (3 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (2 ms) [ RUN ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (4 ms) [----------] 239 tests from Wycheproof4096RsaSignatureSha512Test/Pkcs11RsaPkcs1WycheproofTest (1618 ms total) [----------] 377 tests from WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/0 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/0 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/1 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/1 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/2 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/2 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/3 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/3 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/4 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/4 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/5 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/5 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/6 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/6 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/7 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/7 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/8 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/8 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/9 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/9 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/10 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/10 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/11 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/11 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/12 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/12 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/13 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/13 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/14 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/14 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/15 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/15 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/16 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/16 (70 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/17 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/17 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/18 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/18 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/19 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/19 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/20 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/20 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/21 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/21 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/22 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/22 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/23 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/23 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/24 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/24 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/25 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/25 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/26 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/26 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/27 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/27 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/28 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/28 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/29 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/29 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/30 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/30 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/31 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/31 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/32 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/32 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/33 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/33 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/34 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/34 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/35 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/35 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/36 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/36 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/37 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/37 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/38 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/38 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/39 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/39 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/40 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/40 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/41 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/41 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/42 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/42 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/43 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/43 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/44 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/44 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/45 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/45 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/46 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/46 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/47 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/47 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/48 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/48 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/49 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/49 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/50 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/50 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/51 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/51 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/52 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/52 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/53 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/53 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/54 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/54 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/55 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/55 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/56 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/56 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/57 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/57 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/58 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/58 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/59 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/59 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/60 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/60 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/61 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/61 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/62 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/62 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/63 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/63 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/64 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/64 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/65 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/65 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/66 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/66 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/67 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/67 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/68 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/68 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/69 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/69 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/70 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/70 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/71 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/71 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/72 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/72 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/73 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/73 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/74 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/74 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/75 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/75 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/76 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/76 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/77 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/77 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/78 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/78 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/79 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/79 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/80 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/80 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/81 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/81 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/82 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/82 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/83 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/83 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/84 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/84 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/85 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/85 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/86 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/86 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/87 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/87 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/88 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/88 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/89 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/89 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/90 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/90 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/91 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/91 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/92 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/92 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/93 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/93 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/94 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/94 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/95 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/95 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/96 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/96 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/97 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/97 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/98 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/98 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/99 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/99 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/100 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/100 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/101 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/101 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/102 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/102 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/103 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/103 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/104 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/104 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/105 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/105 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/106 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/106 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/107 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/107 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/108 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/108 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/109 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/109 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/110 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/110 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/111 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/111 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/112 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/112 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/113 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/113 (33 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/114 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/114 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/115 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/115 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/116 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/116 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/117 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/117 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/118 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/118 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/119 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/119 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/120 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/120 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/121 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/121 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/122 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/122 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/123 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/123 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/124 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/124 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/125 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/125 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/126 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/126 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/127 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/127 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/128 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/128 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/129 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/129 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/130 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/130 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/131 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/131 (7 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/132 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/132 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/133 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/133 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/134 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/134 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/135 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/135 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/136 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/136 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/137 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/137 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/138 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/138 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/139 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/139 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/140 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/140 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/141 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/141 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/142 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/142 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/143 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/143 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/144 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/144 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/145 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/145 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/146 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/146 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/147 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/147 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/148 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/148 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/149 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/149 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/150 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/150 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/151 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/151 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/152 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/152 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/153 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/153 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/154 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/154 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/155 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/155 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/156 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/156 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/157 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/157 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/158 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/158 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/159 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/159 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/160 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/160 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/161 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/161 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/162 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/162 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/163 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/163 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/164 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/164 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/165 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/165 (16 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/166 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/166 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/167 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/167 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/168 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/168 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/169 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/169 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/170 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/170 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/171 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/171 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/172 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/172 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/173 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/173 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/174 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/174 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/175 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/175 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/176 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/176 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/177 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/177 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/178 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/178 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/179 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/179 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/180 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/180 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/181 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/181 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/182 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/182 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/183 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/183 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/184 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/184 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/185 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/185 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/186 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/186 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/187 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/187 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/188 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/188 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/189 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/189 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/190 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/190 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/191 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/191 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/192 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/192 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/193 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/193 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/194 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/194 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/195 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/195 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/196 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/196 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/197 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/197 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/198 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/198 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/199 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/199 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/200 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/200 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/201 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/201 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/202 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/202 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/203 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/203 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/204 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/204 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/205 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/205 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/206 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/206 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/207 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/207 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/208 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/208 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/209 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/209 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/210 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/210 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/211 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/211 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/212 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/212 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/213 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/213 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/214 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/214 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/215 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/215 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/216 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/216 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/217 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/217 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/218 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/218 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/219 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/219 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/220 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/220 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/221 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/221 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/222 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/222 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/223 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/223 (7 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/224 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/224 (6 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/225 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/225 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/226 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/226 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/227 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/227 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/228 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/228 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/229 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/229 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/230 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/230 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/231 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/231 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/232 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/232 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/233 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/233 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/234 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/234 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/235 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/235 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/236 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/236 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/237 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/237 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/238 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/238 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/239 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/239 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/240 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/240 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/241 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/241 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/242 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/242 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/243 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/243 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/244 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/244 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/245 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/245 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/246 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/246 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/247 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/247 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/248 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/248 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/249 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/249 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/250 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/250 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/251 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/251 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/252 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/252 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/253 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/253 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/254 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/254 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/255 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/255 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/256 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/256 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/257 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/257 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/258 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/258 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/259 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/259 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/260 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/260 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/261 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/261 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/262 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/262 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/263 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/263 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/264 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/264 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/265 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/265 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/266 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/266 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/267 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/267 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/268 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/268 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/269 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/269 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/270 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/270 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/271 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/271 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/272 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/272 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/273 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/273 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/274 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/274 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/275 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/275 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/276 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/276 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/277 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/277 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/278 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/278 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/279 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/279 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/280 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/280 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/281 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/281 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/282 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/282 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/283 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/283 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/284 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/284 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/285 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/285 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/286 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/286 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/287 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/287 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/288 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/288 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/289 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/289 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/290 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/290 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/291 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/291 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/292 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/292 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/293 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/293 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/294 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/294 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/295 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/295 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/296 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/296 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/297 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/297 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/298 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/298 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/299 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/299 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/300 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/300 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/301 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/301 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/302 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/302 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/303 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/303 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/304 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/304 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/305 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/305 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/306 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/306 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/307 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/307 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/308 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/308 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/309 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/309 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/310 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/310 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/311 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/311 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/312 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/312 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/313 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/313 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/314 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/314 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/315 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/315 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/316 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/316 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/317 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/317 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/318 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/318 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/319 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/319 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/320 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/320 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/321 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/321 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/322 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/322 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/323 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/323 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/324 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/324 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/325 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/325 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/326 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/326 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/327 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/327 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/328 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/328 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/329 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/329 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/330 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/330 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/331 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/331 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/332 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/332 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/333 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/333 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/334 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/334 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/335 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/335 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/336 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/336 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/337 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/337 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/338 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/338 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/339 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/339 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/340 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/340 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/341 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/341 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/342 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/342 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/343 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/343 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/344 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/344 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/345 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/345 (18 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/346 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/346 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/347 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/347 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/348 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/348 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/349 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/349 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/350 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/350 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/351 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/351 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/352 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/352 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/353 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/353 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/354 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/354 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/355 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/355 (26 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/356 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/356 (6 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/357 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/357 (42 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/358 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/358 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/359 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/359 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/360 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/360 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/361 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/361 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/362 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/362 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/363 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/363 (3 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/364 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/364 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/365 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/365 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/366 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/366 (2 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/367 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/367 (6 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/368 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/368 (5 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/369 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/369 (4 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/370 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/370 (11 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/371 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/371 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/372 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/372 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/373 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/373 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/374 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/374 (1 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/375 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/375 (0 ms) [ RUN ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/376 [ OK ] WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest.Verify/376 (0 ms) [----------] 377 tests from WycheproofRsaSignatureTest/Pkcs11RsaPkcs1WycheproofTest (655 ms total) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (1 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (0 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (13 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (24 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (11 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (17 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (17 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (36 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (12 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (19 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (28 ms) [ RUN ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 [ OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (114 ms) [----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (299 ms total) [----------] 82 tests from Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/0 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/1 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/2 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/3 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/4 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/5 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/6 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/7 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/8 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/9 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/10 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/11 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/12 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/13 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/14 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/15 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/16 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/17 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/18 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/19 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/20 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/21 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/22 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/23 (4 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/24 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/25 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/26 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/27 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/28 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/29 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/30 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/31 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/32 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/33 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/34 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/35 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/36 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/37 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/38 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/39 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/40 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/41 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/42 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/43 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/44 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/45 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/46 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/47 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/48 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/49 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/50 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/51 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/52 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/54 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/55 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/56 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/57 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/58 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/59 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/60 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/61 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/62 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/63 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/64 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/65 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/66 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/67 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/68 (3 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/69 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/70 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/71 (2 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/72 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/73 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/74 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/75 (1 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/76 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/77 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/78 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/79 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/80 (0 ms) [ RUN ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof.Verify/81 (2 ms) [----------] 82 tests from Wycheproof2048RsaPssSha120Test/Pkcs11RsaPssTestWycheproof (109 ms total) [----------] 103 tests from Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 (5 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 (2 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 (3 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 (1 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 (0 ms) [ RUN ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 (0 ms) [----------] 103 tests from Wycheproof2048RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof (115 ms total) [----------] 100 tests from Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/0 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/1 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/2 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/3 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/4 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/5 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/6 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/7 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/8 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/9 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/10 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/11 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/12 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/13 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/14 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/15 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/16 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/17 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/18 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/19 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/20 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/21 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/22 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/23 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/24 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/25 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/26 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/27 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/28 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/29 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/30 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/31 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/32 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/33 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/34 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/35 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/36 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/37 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/38 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/39 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/40 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/41 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/42 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/43 (3 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/44 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/45 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/46 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/47 (5 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/48 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/49 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/50 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/51 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/52 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/53 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/54 (5 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/55 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/56 (6 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/57 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/58 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/59 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/60 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/61 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/62 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/63 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/64 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/65 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/66 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/67 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/68 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/69 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/70 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/71 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/72 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/73 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/74 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/75 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/76 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/77 (8 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/78 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/79 (5 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/80 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/81 (4 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/82 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/83 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/84 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/85 (5 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/86 (328 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/87 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/88 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/89 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/90 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/91 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/92 (2 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/93 (1 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/94 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/95 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/96 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof.Verify/99 (2 ms) [----------] 100 tests from Wycheproof2048RsaPssSha2560Test/Pkcs11RsaPssTestWycheproof (523 ms total) [----------] 103 tests from Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 (5 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 (5 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 (5 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 (8 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 (7 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 (5 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 (6 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 (5 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 (5 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 (4 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 (1 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 (2 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 (3 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 (0 ms) [ RUN ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 (1 ms) [----------] 103 tests from Wycheproof3072RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof (284 ms total) [----------] 103 tests from Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/0 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/1 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/2 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/3 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/4 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/5 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/6 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/7 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/8 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/9 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/10 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/11 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/12 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/13 (11 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/14 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/15 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/16 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/17 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/18 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/19 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/20 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/21 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/22 (585 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/23 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/24 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/25 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/26 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/27 (8 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/28 (18 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/29 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/30 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/31 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/32 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/33 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/34 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/35 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/36 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/37 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/38 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/39 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/40 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/41 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/42 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/43 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/44 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/45 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/46 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/47 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/48 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/49 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/50 (7 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/51 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/52 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/53 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/54 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/55 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/56 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/57 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/58 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/59 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/60 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/61 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/62 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/63 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/64 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/65 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/66 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/67 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/68 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/69 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/70 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/71 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/72 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/73 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/74 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/75 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/76 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/77 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/78 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/79 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/80 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/81 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/82 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/83 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/84 (3 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/85 (5 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/86 (4 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/87 (6 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/88 (8 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/89 (8 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/90 (8 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/91 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/92 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/93 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/94 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/95 (1 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/96 (2 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/98 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/99 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/101 (0 ms) [ RUN ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof.Verify/102 (6 ms) [----------] 103 tests from Wycheproof4096RsaPssSha25632Test/Pkcs11RsaPssTestWycheproof (966 ms total) [----------] 171 tests from Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/0 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/1 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/2 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/3 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/4 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/5 (465 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/6 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/7 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/8 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/9 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/10 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/11 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/12 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/13 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/14 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/15 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/16 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/17 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/18 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/19 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/20 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/21 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/22 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/23 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/24 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/25 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/26 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/27 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/28 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/29 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/30 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/31 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/32 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/33 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/34 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/35 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/36 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/37 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/38 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/39 (14 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/40 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/41 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/42 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/43 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/44 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/45 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/46 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/47 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/48 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/49 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/50 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/51 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/52 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/53 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/54 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/55 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/56 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/57 (10 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/58 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/59 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/60 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/61 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/62 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/63 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/64 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/65 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/66 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/67 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/68 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/69 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/70 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/71 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/72 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/73 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/74 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/75 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/76 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/77 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/78 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/79 (9 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/80 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/81 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/82 (92 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/83 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/84 (27 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/85 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/86 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/87 (72 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/88 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/89 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/90 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/91 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/92 (8 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/93 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/94 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/95 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/96 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/97 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/98 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/99 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/100 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/101 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/102 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/103 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/103 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/104 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/104 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/105 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/105 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/106 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/106 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/107 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/107 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/108 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/108 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/109 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/109 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/110 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/110 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/111 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/111 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/112 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/112 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/113 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/113 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/114 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/114 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/115 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/115 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/116 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/116 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/117 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/117 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/118 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/118 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/119 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/119 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/120 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/120 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/121 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/121 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/122 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/122 (5 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/123 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/123 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/124 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/124 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/125 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/125 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/126 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/126 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/127 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/127 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/128 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/128 (1 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/129 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/129 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/130 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/130 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/131 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/131 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/132 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/132 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/133 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/133 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/134 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/134 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/135 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/135 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/136 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/136 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/137 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/137 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/138 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/138 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/139 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/139 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/140 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/140 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/141 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/141 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/142 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/142 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/143 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/143 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/144 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/144 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/145 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/145 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/146 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/146 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/147 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/147 (27 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/148 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/148 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/149 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/149 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/150 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/150 (13 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/151 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/151 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/152 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/152 (9 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/153 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/153 (6 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/154 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/154 (4 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/155 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/155 (3 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/156 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/156 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/157 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/157 (37 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/158 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/158 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/159 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/159 (12 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/160 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/160 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/161 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/161 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/162 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/162 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/163 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/163 (7 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/164 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/164 (2 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/165 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/165 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/166 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/166 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/167 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/167 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/168 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/168 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/169 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/169 (0 ms) [ RUN ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/170 [ OK ] Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof.Verify/170 (85 ms) [----------] 171 tests from Wycheproof4096RsaPssSha51232Test/Pkcs11RsaPssTestWycheproof (1331 ms total) [----------] 150 tests from WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/0 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/0 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/1 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/1 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/2 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/2 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/3 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/3 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/4 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/4 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/5 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/5 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/6 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/6 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/7 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/7 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/8 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/8 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/9 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/9 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/10 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/10 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/11 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/11 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/12 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/12 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/13 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/13 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/14 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/14 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/15 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/15 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/16 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/16 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/17 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/17 (67 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/18 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/18 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/19 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/19 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/20 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/20 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/21 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/21 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/22 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/22 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/23 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/23 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/24 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/24 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/25 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/25 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/26 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/26 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/27 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/27 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/28 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/28 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/29 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/29 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/30 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/30 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/31 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/31 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/32 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/32 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/33 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/33 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/34 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/34 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/35 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/35 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/36 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/36 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/37 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/37 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/38 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/38 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/39 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/39 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/40 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/40 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/41 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/41 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/42 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/42 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/43 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/43 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/44 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/44 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/45 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/45 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/46 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/46 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/47 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/47 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/48 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/48 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/49 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/49 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/50 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/50 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/51 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/51 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/52 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/52 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/53 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/53 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/54 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/54 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/55 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/55 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/56 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/56 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/57 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/57 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/58 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/58 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/59 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/59 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/60 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/60 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/61 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/61 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/62 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/62 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/63 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/63 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/64 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/64 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/65 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/65 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/66 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/66 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/67 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/67 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/68 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/68 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/69 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/69 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/70 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/70 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/71 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/71 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/72 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/72 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/73 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/73 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/74 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/74 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/75 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/75 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/76 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/76 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/77 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/77 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/78 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/78 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/79 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/79 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/80 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/80 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/81 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/81 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/82 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/82 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/83 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/83 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/84 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/84 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/85 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/85 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/86 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/86 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/87 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/87 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/88 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/88 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/89 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/89 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/90 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/90 (5 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/91 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/91 (4 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/92 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/92 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/93 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/93 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/94 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/94 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/95 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/95 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/96 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/96 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/97 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/97 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/98 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/98 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/99 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/99 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/100 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/100 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/101 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/101 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/102 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/102 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/103 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/103 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/104 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/104 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/105 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/105 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/106 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/106 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/107 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/107 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/108 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/108 (2 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/109 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/109 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/110 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/110 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/111 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/111 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/112 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/112 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/113 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/113 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/114 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/114 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/115 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/115 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/116 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/116 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/117 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/117 (16 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/118 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/118 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/119 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/119 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/120 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/120 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/121 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/121 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/122 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/122 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/123 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/123 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/124 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/124 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/125 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/125 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/126 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/126 (3 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/127 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/127 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/128 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/128 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/129 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/129 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/130 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/130 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/131 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/131 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/132 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/132 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/133 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/133 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/134 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/134 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/135 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/135 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/136 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/136 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/137 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/137 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/138 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/138 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/139 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/139 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/140 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/140 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/141 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/141 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/142 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/142 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/143 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/143 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/144 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/144 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/145 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/145 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/146 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/146 (0 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/147 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/147 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/148 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/148 (1 ms) [ RUN ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/149 [ OK ] WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof.Verify/149 (1 ms) [----------] 150 tests from WycheproofRsaPssMiscTest/Pkcs11RsaPssTestWycheproof (202 ms total) [----------] Global test environment tear-down [==========] 13295 tests from 85 test suites ran. (137061 ms total) [ PASSED ] 13295 tests. gtests.sh: #9: pk11_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/pk11_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests gtests.sh: util_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/util_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/util_gtest -n dummy -s CN=dummy -t ,, -x -m 5 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #10: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/util_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests executing util_gtest [==========] Running 1960 tests from 13 test suites. [----------] Global test environment set-up. [----------] 4 tests from B64EncodeDecodeTest [ RUN ] B64EncodeDecodeTest.DecEncTest [ OK ] B64EncodeDecodeTest.DecEncTest (1 ms) [ RUN ] B64EncodeDecodeTest.EncDecTest [ OK ] B64EncodeDecodeTest.EncDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeDecTest [ OK ] B64EncodeDecodeTest.FakeDecTest (0 ms) [ RUN ] B64EncodeDecodeTest.FakeEncDecTest [ OK ] B64EncodeDecodeTest.FakeEncDecTest (0 ms) [----------] 4 tests from B64EncodeDecodeTest (1 ms total) [----------] 4 tests from MemcmpZeroTest [ RUN ] MemcmpZeroTest.TestMemcmpZeroTrue [ OK ] MemcmpZeroTest.TestMemcmpZeroTrue (19 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse5 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse5 (29 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse37 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse37 (0 ms) [ RUN ] MemcmpZeroTest.TestMemcmpZeroFalse0 [ OK ] MemcmpZeroTest.TestMemcmpZeroFalse0 (0 ms) [----------] 4 tests from MemcmpZeroTest (48 ms total) [----------] 6 tests from PK11URITest [ RUN ] PK11URITest.CreateTest [ OK ] PK11URITest.CreateTest (0 ms) [ RUN ] PK11URITest.CreateRetrieveTest [ OK ] PK11URITest.CreateRetrieveTest (4 ms) [ RUN ] PK11URITest.CreateFormatTest [ OK ] PK11URITest.CreateFormatTest (0 ms) [ RUN ] PK11URITest.ParseTest [ OK ] PK11URITest.ParseTest (0 ms) [ RUN ] PK11URITest.ParseRetrieveTest [ OK ] PK11URITest.ParseRetrieveTest (2 ms) [ RUN ] PK11URITest.ParseFormatTest [ OK ] PK11URITest.ParseFormatTest (0 ms) [----------] 6 tests from PK11URITest (6 ms total) [----------] 4 tests from Utf8Zeroes [ RUN ] Utf8Zeroes.From32To8 [ OK ] Utf8Zeroes.From32To8 (0 ms) [ RUN ] Utf8Zeroes.From16To8 [ OK ] Utf8Zeroes.From16To8 (0 ms) [ RUN ] Utf8Zeroes.From8To32 [ OK ] Utf8Zeroes.From8To32 (0 ms) [ RUN ] Utf8Zeroes.From8To16 [ OK ] Utf8Zeroes.From8To16 (0 ms) [----------] 4 tests from Utf8Zeroes (0 ms total) [----------] 14 tests from AllAligned/AlignedMallocTest [ RUN ] AllAligned/AlignedMallocTest.TestNew/0 [ OK ] AllAligned/AlignedMallocTest.TestNew/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/1 [ OK ] AllAligned/AlignedMallocTest.TestNew/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/2 [ OK ] AllAligned/AlignedMallocTest.TestNew/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/3 [ OK ] AllAligned/AlignedMallocTest.TestNew/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/4 [ OK ] AllAligned/AlignedMallocTest.TestNew/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/5 [ OK ] AllAligned/AlignedMallocTest.TestNew/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestNew/6 [ OK ] AllAligned/AlignedMallocTest.TestNew/6 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/0 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/0 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/1 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/1 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/2 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/2 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/3 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/3 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/4 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/4 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/5 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/5 (0 ms) [ RUN ] AllAligned/AlignedMallocTest.TestAlloc/6 [ OK ] AllAligned/AlignedMallocTest.TestAlloc/6 (0 ms) [----------] 14 tests from AllAligned/AlignedMallocTest (0 ms total) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 (0 ms) [ RUN ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 [ OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 (0 ms) [----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize (0 ms total) [----------] 678 tests from Ucs4TestCases/Ucs4Test [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.ToUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.ToUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/0 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/1 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/2 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/3 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/4 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/5 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/6 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/7 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/8 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/9 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/10 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/11 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/12 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/13 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/14 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/15 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/16 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/17 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/18 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/19 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/20 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/21 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/22 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/23 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/24 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/25 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/26 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/27 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/28 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/29 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/30 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/31 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/32 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/33 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/34 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/35 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/36 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/37 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/38 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/39 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/40 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/41 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/42 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/43 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/44 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/45 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/46 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/47 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/48 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/49 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/50 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/51 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/52 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/53 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/54 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/55 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/56 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/57 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/58 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/59 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/60 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/61 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/62 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/63 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/64 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/65 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/66 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/67 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/68 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/69 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/70 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/71 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/72 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/73 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/74 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/75 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/76 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/77 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/78 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/79 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/80 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/81 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/82 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/83 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/84 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/85 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/86 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/87 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/88 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/89 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/90 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/91 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/92 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/93 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/94 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/95 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/96 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/97 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/98 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/99 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/100 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/101 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/102 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/103 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/104 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/105 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/106 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/107 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/108 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/109 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/110 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/111 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/112 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/113 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/114 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/115 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/116 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/117 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/118 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/119 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/120 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/121 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/122 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/123 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/124 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/125 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/126 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/127 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/128 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/129 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/130 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/131 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/132 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/133 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/134 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/135 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/136 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/137 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/138 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/139 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/140 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/141 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/142 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/143 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/144 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/145 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/146 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/147 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/148 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/149 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/150 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/151 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/152 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/153 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/154 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/155 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/156 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/157 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/158 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/159 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/160 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/161 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/162 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/163 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/164 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/165 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/166 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/167 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/168 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/169 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/170 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/171 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/172 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/173 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/174 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/175 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/176 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/177 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/178 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/179 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/180 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/181 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/182 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/183 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/184 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/185 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/186 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/187 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/188 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/189 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/190 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/191 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/192 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/193 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/194 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/195 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/196 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/197 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/198 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/199 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/200 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/201 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/202 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/202 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/203 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/204 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/205 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/206 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/207 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/208 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/209 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/210 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/211 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/212 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/213 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/214 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/215 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/216 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/217 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/218 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/219 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/220 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/221 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/222 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/223 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/224 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.FromUtf8/225 [ OK ] Ucs4TestCases/Ucs4Test.FromUtf8/225 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 (1 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 (0 ms) [ RUN ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 [ OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 (0 ms) [----------] 678 tests from Ucs4TestCases/Ucs4Test (9 ms total) [----------] 66 tests from Iso88591TestCases/Ucs2Test [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.ToUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/0 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/1 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/2 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/3 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/4 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/5 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/6 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/7 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/8 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/9 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/10 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/11 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/12 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/13 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/14 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/15 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/16 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/17 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/18 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/19 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/20 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.FromUtf8/21 [ OK ] Iso88591TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [----------] 66 tests from Iso88591TestCases/Ucs2Test (1 ms total) [----------] 327 tests from Ucs2TestCases/Ucs2Test [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.ToUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.ToUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/0 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/1 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/2 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/3 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/4 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/5 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/6 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/7 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/8 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/9 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/10 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/11 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/12 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/13 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/14 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/15 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/16 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/17 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/18 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/19 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/20 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/21 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/22 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/23 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/24 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/25 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/26 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/27 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/28 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/29 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/30 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/31 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/32 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/33 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/34 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/35 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/36 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/37 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/38 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/39 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/40 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/41 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/42 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/43 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/44 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/45 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/46 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/47 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/48 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/49 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/50 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/51 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/52 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/53 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/54 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/55 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/56 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/57 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/58 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/59 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/60 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/61 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/62 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/63 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/64 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/65 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/66 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/67 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/68 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/69 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/70 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/71 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/72 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/73 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/74 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/75 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/76 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/77 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/78 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/79 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/80 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/81 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/82 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/83 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/84 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/85 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/86 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/87 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/88 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/89 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/90 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/91 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/92 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/93 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/94 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/95 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/96 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/97 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/98 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/99 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/100 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/101 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/102 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/103 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/104 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/105 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/106 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/107 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.FromUtf8/108 [ OK ] Ucs2TestCases/Ucs2Test.FromUtf8/108 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 (0 ms) [ RUN ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 [ OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 (0 ms) [----------] 327 tests from Ucs2TestCases/Ucs2Test (7 ms total) [----------] 738 tests from Utf16TestCases/Utf16Test [ RUN ] Utf16TestCases/Utf16Test.From16To32/0 [ OK ] Utf16TestCases/Utf16Test.From16To32/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/1 [ OK ] Utf16TestCases/Utf16Test.From16To32/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/2 [ OK ] Utf16TestCases/Utf16Test.From16To32/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/3 [ OK ] Utf16TestCases/Utf16Test.From16To32/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/4 [ OK ] Utf16TestCases/Utf16Test.From16To32/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/5 [ OK ] Utf16TestCases/Utf16Test.From16To32/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/6 [ OK ] Utf16TestCases/Utf16Test.From16To32/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/7 [ OK ] Utf16TestCases/Utf16Test.From16To32/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/8 [ OK ] Utf16TestCases/Utf16Test.From16To32/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/9 [ OK ] Utf16TestCases/Utf16Test.From16To32/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/10 [ OK ] Utf16TestCases/Utf16Test.From16To32/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/11 [ OK ] Utf16TestCases/Utf16Test.From16To32/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/12 [ OK ] Utf16TestCases/Utf16Test.From16To32/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/13 [ OK ] Utf16TestCases/Utf16Test.From16To32/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/14 [ OK ] Utf16TestCases/Utf16Test.From16To32/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/15 [ OK ] Utf16TestCases/Utf16Test.From16To32/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/16 [ OK ] Utf16TestCases/Utf16Test.From16To32/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/17 [ OK ] Utf16TestCases/Utf16Test.From16To32/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/18 [ OK ] Utf16TestCases/Utf16Test.From16To32/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/19 [ OK ] Utf16TestCases/Utf16Test.From16To32/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/20 [ OK ] Utf16TestCases/Utf16Test.From16To32/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/21 [ OK ] Utf16TestCases/Utf16Test.From16To32/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/22 [ OK ] Utf16TestCases/Utf16Test.From16To32/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/23 [ OK ] Utf16TestCases/Utf16Test.From16To32/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/24 [ OK ] Utf16TestCases/Utf16Test.From16To32/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/25 [ OK ] Utf16TestCases/Utf16Test.From16To32/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/26 [ OK ] Utf16TestCases/Utf16Test.From16To32/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/27 [ OK ] Utf16TestCases/Utf16Test.From16To32/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/28 [ OK ] Utf16TestCases/Utf16Test.From16To32/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/29 [ OK ] Utf16TestCases/Utf16Test.From16To32/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/30 [ OK ] Utf16TestCases/Utf16Test.From16To32/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/31 [ OK ] Utf16TestCases/Utf16Test.From16To32/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/32 [ OK ] Utf16TestCases/Utf16Test.From16To32/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/33 [ OK ] Utf16TestCases/Utf16Test.From16To32/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/34 [ OK ] Utf16TestCases/Utf16Test.From16To32/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/35 [ OK ] Utf16TestCases/Utf16Test.From16To32/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/36 [ OK ] Utf16TestCases/Utf16Test.From16To32/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/37 [ OK ] Utf16TestCases/Utf16Test.From16To32/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/38 [ OK ] Utf16TestCases/Utf16Test.From16To32/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/39 [ OK ] Utf16TestCases/Utf16Test.From16To32/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/40 [ OK ] Utf16TestCases/Utf16Test.From16To32/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/41 [ OK ] Utf16TestCases/Utf16Test.From16To32/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/42 [ OK ] Utf16TestCases/Utf16Test.From16To32/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/43 [ OK ] Utf16TestCases/Utf16Test.From16To32/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/44 [ OK ] Utf16TestCases/Utf16Test.From16To32/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/45 [ OK ] Utf16TestCases/Utf16Test.From16To32/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/46 [ OK ] Utf16TestCases/Utf16Test.From16To32/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/47 [ OK ] Utf16TestCases/Utf16Test.From16To32/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/48 [ OK ] Utf16TestCases/Utf16Test.From16To32/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/49 [ OK ] Utf16TestCases/Utf16Test.From16To32/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/50 [ OK ] Utf16TestCases/Utf16Test.From16To32/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/51 [ OK ] Utf16TestCases/Utf16Test.From16To32/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/52 [ OK ] Utf16TestCases/Utf16Test.From16To32/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/53 [ OK ] Utf16TestCases/Utf16Test.From16To32/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/54 [ OK ] Utf16TestCases/Utf16Test.From16To32/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/55 [ OK ] Utf16TestCases/Utf16Test.From16To32/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/56 [ OK ] Utf16TestCases/Utf16Test.From16To32/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/57 [ OK ] Utf16TestCases/Utf16Test.From16To32/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/58 [ OK ] Utf16TestCases/Utf16Test.From16To32/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/59 [ OK ] Utf16TestCases/Utf16Test.From16To32/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/60 [ OK ] Utf16TestCases/Utf16Test.From16To32/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/61 [ OK ] Utf16TestCases/Utf16Test.From16To32/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/62 [ OK ] Utf16TestCases/Utf16Test.From16To32/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/63 [ OK ] Utf16TestCases/Utf16Test.From16To32/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/64 [ OK ] Utf16TestCases/Utf16Test.From16To32/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/65 [ OK ] Utf16TestCases/Utf16Test.From16To32/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/66 [ OK ] Utf16TestCases/Utf16Test.From16To32/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/67 [ OK ] Utf16TestCases/Utf16Test.From16To32/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/68 [ OK ] Utf16TestCases/Utf16Test.From16To32/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/69 [ OK ] Utf16TestCases/Utf16Test.From16To32/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/70 [ OK ] Utf16TestCases/Utf16Test.From16To32/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/71 [ OK ] Utf16TestCases/Utf16Test.From16To32/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/72 [ OK ] Utf16TestCases/Utf16Test.From16To32/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/73 [ OK ] Utf16TestCases/Utf16Test.From16To32/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/74 [ OK ] Utf16TestCases/Utf16Test.From16To32/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/75 [ OK ] Utf16TestCases/Utf16Test.From16To32/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/76 [ OK ] Utf16TestCases/Utf16Test.From16To32/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/77 [ OK ] Utf16TestCases/Utf16Test.From16To32/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/78 [ OK ] Utf16TestCases/Utf16Test.From16To32/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/79 [ OK ] Utf16TestCases/Utf16Test.From16To32/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/80 [ OK ] Utf16TestCases/Utf16Test.From16To32/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/81 [ OK ] Utf16TestCases/Utf16Test.From16To32/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/82 [ OK ] Utf16TestCases/Utf16Test.From16To32/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/83 [ OK ] Utf16TestCases/Utf16Test.From16To32/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/84 [ OK ] Utf16TestCases/Utf16Test.From16To32/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/85 [ OK ] Utf16TestCases/Utf16Test.From16To32/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/86 [ OK ] Utf16TestCases/Utf16Test.From16To32/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/87 [ OK ] Utf16TestCases/Utf16Test.From16To32/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/88 [ OK ] Utf16TestCases/Utf16Test.From16To32/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/89 [ OK ] Utf16TestCases/Utf16Test.From16To32/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/90 [ OK ] Utf16TestCases/Utf16Test.From16To32/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/91 [ OK ] Utf16TestCases/Utf16Test.From16To32/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/92 [ OK ] Utf16TestCases/Utf16Test.From16To32/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/93 [ OK ] Utf16TestCases/Utf16Test.From16To32/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/94 [ OK ] Utf16TestCases/Utf16Test.From16To32/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/95 [ OK ] Utf16TestCases/Utf16Test.From16To32/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/96 [ OK ] Utf16TestCases/Utf16Test.From16To32/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/97 [ OK ] Utf16TestCases/Utf16Test.From16To32/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/98 [ OK ] Utf16TestCases/Utf16Test.From16To32/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/99 [ OK ] Utf16TestCases/Utf16Test.From16To32/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/100 [ OK ] Utf16TestCases/Utf16Test.From16To32/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/101 [ OK ] Utf16TestCases/Utf16Test.From16To32/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/102 [ OK ] Utf16TestCases/Utf16Test.From16To32/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/103 [ OK ] Utf16TestCases/Utf16Test.From16To32/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/104 [ OK ] Utf16TestCases/Utf16Test.From16To32/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/105 [ OK ] Utf16TestCases/Utf16Test.From16To32/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/106 [ OK ] Utf16TestCases/Utf16Test.From16To32/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/107 [ OK ] Utf16TestCases/Utf16Test.From16To32/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/108 [ OK ] Utf16TestCases/Utf16Test.From16To32/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/109 [ OK ] Utf16TestCases/Utf16Test.From16To32/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/110 [ OK ] Utf16TestCases/Utf16Test.From16To32/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/111 [ OK ] Utf16TestCases/Utf16Test.From16To32/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/112 [ OK ] Utf16TestCases/Utf16Test.From16To32/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/113 [ OK ] Utf16TestCases/Utf16Test.From16To32/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/114 [ OK ] Utf16TestCases/Utf16Test.From16To32/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/115 [ OK ] Utf16TestCases/Utf16Test.From16To32/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/116 [ OK ] Utf16TestCases/Utf16Test.From16To32/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/117 [ OK ] Utf16TestCases/Utf16Test.From16To32/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/118 [ OK ] Utf16TestCases/Utf16Test.From16To32/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/119 [ OK ] Utf16TestCases/Utf16Test.From16To32/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/120 [ OK ] Utf16TestCases/Utf16Test.From16To32/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/121 [ OK ] Utf16TestCases/Utf16Test.From16To32/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/122 [ OK ] Utf16TestCases/Utf16Test.From16To32/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/123 [ OK ] Utf16TestCases/Utf16Test.From16To32/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/124 [ OK ] Utf16TestCases/Utf16Test.From16To32/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/125 [ OK ] Utf16TestCases/Utf16Test.From16To32/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/126 [ OK ] Utf16TestCases/Utf16Test.From16To32/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/127 [ OK ] Utf16TestCases/Utf16Test.From16To32/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/128 [ OK ] Utf16TestCases/Utf16Test.From16To32/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/129 [ OK ] Utf16TestCases/Utf16Test.From16To32/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/130 [ OK ] Utf16TestCases/Utf16Test.From16To32/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/131 [ OK ] Utf16TestCases/Utf16Test.From16To32/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/132 [ OK ] Utf16TestCases/Utf16Test.From16To32/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/133 [ OK ] Utf16TestCases/Utf16Test.From16To32/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/134 [ OK ] Utf16TestCases/Utf16Test.From16To32/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/135 [ OK ] Utf16TestCases/Utf16Test.From16To32/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/136 [ OK ] Utf16TestCases/Utf16Test.From16To32/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/137 [ OK ] Utf16TestCases/Utf16Test.From16To32/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/138 [ OK ] Utf16TestCases/Utf16Test.From16To32/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/139 [ OK ] Utf16TestCases/Utf16Test.From16To32/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/140 [ OK ] Utf16TestCases/Utf16Test.From16To32/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/141 [ OK ] Utf16TestCases/Utf16Test.From16To32/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/142 [ OK ] Utf16TestCases/Utf16Test.From16To32/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/143 [ OK ] Utf16TestCases/Utf16Test.From16To32/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/144 [ OK ] Utf16TestCases/Utf16Test.From16To32/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/145 [ OK ] Utf16TestCases/Utf16Test.From16To32/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/146 [ OK ] Utf16TestCases/Utf16Test.From16To32/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/147 [ OK ] Utf16TestCases/Utf16Test.From16To32/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/148 [ OK ] Utf16TestCases/Utf16Test.From16To32/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/149 [ OK ] Utf16TestCases/Utf16Test.From16To32/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/150 [ OK ] Utf16TestCases/Utf16Test.From16To32/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/151 [ OK ] Utf16TestCases/Utf16Test.From16To32/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/152 [ OK ] Utf16TestCases/Utf16Test.From16To32/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/153 [ OK ] Utf16TestCases/Utf16Test.From16To32/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/154 [ OK ] Utf16TestCases/Utf16Test.From16To32/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/155 [ OK ] Utf16TestCases/Utf16Test.From16To32/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/156 [ OK ] Utf16TestCases/Utf16Test.From16To32/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/157 [ OK ] Utf16TestCases/Utf16Test.From16To32/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/158 [ OK ] Utf16TestCases/Utf16Test.From16To32/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/159 [ OK ] Utf16TestCases/Utf16Test.From16To32/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/160 [ OK ] Utf16TestCases/Utf16Test.From16To32/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/161 [ OK ] Utf16TestCases/Utf16Test.From16To32/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/162 [ OK ] Utf16TestCases/Utf16Test.From16To32/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/163 [ OK ] Utf16TestCases/Utf16Test.From16To32/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/164 [ OK ] Utf16TestCases/Utf16Test.From16To32/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/165 [ OK ] Utf16TestCases/Utf16Test.From16To32/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/166 [ OK ] Utf16TestCases/Utf16Test.From16To32/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/167 [ OK ] Utf16TestCases/Utf16Test.From16To32/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/168 [ OK ] Utf16TestCases/Utf16Test.From16To32/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/169 [ OK ] Utf16TestCases/Utf16Test.From16To32/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/170 [ OK ] Utf16TestCases/Utf16Test.From16To32/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/171 [ OK ] Utf16TestCases/Utf16Test.From16To32/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/172 [ OK ] Utf16TestCases/Utf16Test.From16To32/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/173 [ OK ] Utf16TestCases/Utf16Test.From16To32/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/174 [ OK ] Utf16TestCases/Utf16Test.From16To32/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/175 [ OK ] Utf16TestCases/Utf16Test.From16To32/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/176 [ OK ] Utf16TestCases/Utf16Test.From16To32/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/177 [ OK ] Utf16TestCases/Utf16Test.From16To32/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/178 [ OK ] Utf16TestCases/Utf16Test.From16To32/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/179 [ OK ] Utf16TestCases/Utf16Test.From16To32/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/180 [ OK ] Utf16TestCases/Utf16Test.From16To32/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/181 [ OK ] Utf16TestCases/Utf16Test.From16To32/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/182 [ OK ] Utf16TestCases/Utf16Test.From16To32/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/183 [ OK ] Utf16TestCases/Utf16Test.From16To32/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/184 [ OK ] Utf16TestCases/Utf16Test.From16To32/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/185 [ OK ] Utf16TestCases/Utf16Test.From16To32/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/186 [ OK ] Utf16TestCases/Utf16Test.From16To32/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/187 [ OK ] Utf16TestCases/Utf16Test.From16To32/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/188 [ OK ] Utf16TestCases/Utf16Test.From16To32/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/189 [ OK ] Utf16TestCases/Utf16Test.From16To32/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/190 [ OK ] Utf16TestCases/Utf16Test.From16To32/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/191 [ OK ] Utf16TestCases/Utf16Test.From16To32/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/192 [ OK ] Utf16TestCases/Utf16Test.From16To32/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/193 [ OK ] Utf16TestCases/Utf16Test.From16To32/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/194 [ OK ] Utf16TestCases/Utf16Test.From16To32/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/195 [ OK ] Utf16TestCases/Utf16Test.From16To32/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/196 [ OK ] Utf16TestCases/Utf16Test.From16To32/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/197 [ OK ] Utf16TestCases/Utf16Test.From16To32/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/198 [ OK ] Utf16TestCases/Utf16Test.From16To32/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/199 [ OK ] Utf16TestCases/Utf16Test.From16To32/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/200 [ OK ] Utf16TestCases/Utf16Test.From16To32/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/201 [ OK ] Utf16TestCases/Utf16Test.From16To32/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/202 [ OK ] Utf16TestCases/Utf16Test.From16To32/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/203 [ OK ] Utf16TestCases/Utf16Test.From16To32/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/204 [ OK ] Utf16TestCases/Utf16Test.From16To32/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/205 [ OK ] Utf16TestCases/Utf16Test.From16To32/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/206 [ OK ] Utf16TestCases/Utf16Test.From16To32/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/207 [ OK ] Utf16TestCases/Utf16Test.From16To32/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/208 [ OK ] Utf16TestCases/Utf16Test.From16To32/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/209 [ OK ] Utf16TestCases/Utf16Test.From16To32/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/210 [ OK ] Utf16TestCases/Utf16Test.From16To32/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/211 [ OK ] Utf16TestCases/Utf16Test.From16To32/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/212 [ OK ] Utf16TestCases/Utf16Test.From16To32/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/213 [ OK ] Utf16TestCases/Utf16Test.From16To32/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/214 [ OK ] Utf16TestCases/Utf16Test.From16To32/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/215 [ OK ] Utf16TestCases/Utf16Test.From16To32/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/216 [ OK ] Utf16TestCases/Utf16Test.From16To32/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/217 [ OK ] Utf16TestCases/Utf16Test.From16To32/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/218 [ OK ] Utf16TestCases/Utf16Test.From16To32/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/219 [ OK ] Utf16TestCases/Utf16Test.From16To32/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/220 [ OK ] Utf16TestCases/Utf16Test.From16To32/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/221 [ OK ] Utf16TestCases/Utf16Test.From16To32/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/222 [ OK ] Utf16TestCases/Utf16Test.From16To32/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/223 [ OK ] Utf16TestCases/Utf16Test.From16To32/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/224 [ OK ] Utf16TestCases/Utf16Test.From16To32/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/225 [ OK ] Utf16TestCases/Utf16Test.From16To32/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/226 [ OK ] Utf16TestCases/Utf16Test.From16To32/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/227 [ OK ] Utf16TestCases/Utf16Test.From16To32/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/228 [ OK ] Utf16TestCases/Utf16Test.From16To32/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/229 [ OK ] Utf16TestCases/Utf16Test.From16To32/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/230 [ OK ] Utf16TestCases/Utf16Test.From16To32/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/231 [ OK ] Utf16TestCases/Utf16Test.From16To32/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/232 [ OK ] Utf16TestCases/Utf16Test.From16To32/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/233 [ OK ] Utf16TestCases/Utf16Test.From16To32/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/234 [ OK ] Utf16TestCases/Utf16Test.From16To32/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/235 [ OK ] Utf16TestCases/Utf16Test.From16To32/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/236 [ OK ] Utf16TestCases/Utf16Test.From16To32/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/237 [ OK ] Utf16TestCases/Utf16Test.From16To32/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/238 [ OK ] Utf16TestCases/Utf16Test.From16To32/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/239 [ OK ] Utf16TestCases/Utf16Test.From16To32/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/240 [ OK ] Utf16TestCases/Utf16Test.From16To32/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/241 [ OK ] Utf16TestCases/Utf16Test.From16To32/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/242 [ OK ] Utf16TestCases/Utf16Test.From16To32/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/243 [ OK ] Utf16TestCases/Utf16Test.From16To32/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/244 [ OK ] Utf16TestCases/Utf16Test.From16To32/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From16To32/245 [ OK ] Utf16TestCases/Utf16Test.From16To32/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/0 [ OK ] Utf16TestCases/Utf16Test.From32To16/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/1 [ OK ] Utf16TestCases/Utf16Test.From32To16/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/2 [ OK ] Utf16TestCases/Utf16Test.From32To16/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/3 [ OK ] Utf16TestCases/Utf16Test.From32To16/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/4 [ OK ] Utf16TestCases/Utf16Test.From32To16/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/5 [ OK ] Utf16TestCases/Utf16Test.From32To16/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/6 [ OK ] Utf16TestCases/Utf16Test.From32To16/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/7 [ OK ] Utf16TestCases/Utf16Test.From32To16/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/8 [ OK ] Utf16TestCases/Utf16Test.From32To16/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/9 [ OK ] Utf16TestCases/Utf16Test.From32To16/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/10 [ OK ] Utf16TestCases/Utf16Test.From32To16/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/11 [ OK ] Utf16TestCases/Utf16Test.From32To16/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/12 [ OK ] Utf16TestCases/Utf16Test.From32To16/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/13 [ OK ] Utf16TestCases/Utf16Test.From32To16/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/14 [ OK ] Utf16TestCases/Utf16Test.From32To16/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/15 [ OK ] Utf16TestCases/Utf16Test.From32To16/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/16 [ OK ] Utf16TestCases/Utf16Test.From32To16/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/17 [ OK ] Utf16TestCases/Utf16Test.From32To16/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/18 [ OK ] Utf16TestCases/Utf16Test.From32To16/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/19 [ OK ] Utf16TestCases/Utf16Test.From32To16/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/20 [ OK ] Utf16TestCases/Utf16Test.From32To16/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/21 [ OK ] Utf16TestCases/Utf16Test.From32To16/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/22 [ OK ] Utf16TestCases/Utf16Test.From32To16/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/23 [ OK ] Utf16TestCases/Utf16Test.From32To16/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/24 [ OK ] Utf16TestCases/Utf16Test.From32To16/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/25 [ OK ] Utf16TestCases/Utf16Test.From32To16/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/26 [ OK ] Utf16TestCases/Utf16Test.From32To16/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/27 [ OK ] Utf16TestCases/Utf16Test.From32To16/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/28 [ OK ] Utf16TestCases/Utf16Test.From32To16/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/29 [ OK ] Utf16TestCases/Utf16Test.From32To16/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/30 [ OK ] Utf16TestCases/Utf16Test.From32To16/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/31 [ OK ] Utf16TestCases/Utf16Test.From32To16/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/32 [ OK ] Utf16TestCases/Utf16Test.From32To16/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/33 [ OK ] Utf16TestCases/Utf16Test.From32To16/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/34 [ OK ] Utf16TestCases/Utf16Test.From32To16/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/35 [ OK ] Utf16TestCases/Utf16Test.From32To16/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/36 [ OK ] Utf16TestCases/Utf16Test.From32To16/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/37 [ OK ] Utf16TestCases/Utf16Test.From32To16/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/38 [ OK ] Utf16TestCases/Utf16Test.From32To16/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/39 [ OK ] Utf16TestCases/Utf16Test.From32To16/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/40 [ OK ] Utf16TestCases/Utf16Test.From32To16/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/41 [ OK ] Utf16TestCases/Utf16Test.From32To16/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/42 [ OK ] Utf16TestCases/Utf16Test.From32To16/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/43 [ OK ] Utf16TestCases/Utf16Test.From32To16/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/44 [ OK ] Utf16TestCases/Utf16Test.From32To16/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/45 [ OK ] Utf16TestCases/Utf16Test.From32To16/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/46 [ OK ] Utf16TestCases/Utf16Test.From32To16/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/47 [ OK ] Utf16TestCases/Utf16Test.From32To16/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/48 [ OK ] Utf16TestCases/Utf16Test.From32To16/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/49 [ OK ] Utf16TestCases/Utf16Test.From32To16/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/50 [ OK ] Utf16TestCases/Utf16Test.From32To16/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/51 [ OK ] Utf16TestCases/Utf16Test.From32To16/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/52 [ OK ] Utf16TestCases/Utf16Test.From32To16/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/53 [ OK ] Utf16TestCases/Utf16Test.From32To16/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/54 [ OK ] Utf16TestCases/Utf16Test.From32To16/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/55 [ OK ] Utf16TestCases/Utf16Test.From32To16/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/56 [ OK ] Utf16TestCases/Utf16Test.From32To16/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/57 [ OK ] Utf16TestCases/Utf16Test.From32To16/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/58 [ OK ] Utf16TestCases/Utf16Test.From32To16/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/59 [ OK ] Utf16TestCases/Utf16Test.From32To16/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/60 [ OK ] Utf16TestCases/Utf16Test.From32To16/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/61 [ OK ] Utf16TestCases/Utf16Test.From32To16/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/62 [ OK ] Utf16TestCases/Utf16Test.From32To16/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/63 [ OK ] Utf16TestCases/Utf16Test.From32To16/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/64 [ OK ] Utf16TestCases/Utf16Test.From32To16/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/65 [ OK ] Utf16TestCases/Utf16Test.From32To16/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/66 [ OK ] Utf16TestCases/Utf16Test.From32To16/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/67 [ OK ] Utf16TestCases/Utf16Test.From32To16/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/68 [ OK ] Utf16TestCases/Utf16Test.From32To16/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/69 [ OK ] Utf16TestCases/Utf16Test.From32To16/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/70 [ OK ] Utf16TestCases/Utf16Test.From32To16/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/71 [ OK ] Utf16TestCases/Utf16Test.From32To16/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/72 [ OK ] Utf16TestCases/Utf16Test.From32To16/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/73 [ OK ] Utf16TestCases/Utf16Test.From32To16/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/74 [ OK ] Utf16TestCases/Utf16Test.From32To16/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/75 [ OK ] Utf16TestCases/Utf16Test.From32To16/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/76 [ OK ] Utf16TestCases/Utf16Test.From32To16/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/77 [ OK ] Utf16TestCases/Utf16Test.From32To16/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/78 [ OK ] Utf16TestCases/Utf16Test.From32To16/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/79 [ OK ] Utf16TestCases/Utf16Test.From32To16/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/80 [ OK ] Utf16TestCases/Utf16Test.From32To16/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/81 [ OK ] Utf16TestCases/Utf16Test.From32To16/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/82 [ OK ] Utf16TestCases/Utf16Test.From32To16/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/83 [ OK ] Utf16TestCases/Utf16Test.From32To16/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/84 [ OK ] Utf16TestCases/Utf16Test.From32To16/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/85 [ OK ] Utf16TestCases/Utf16Test.From32To16/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/86 [ OK ] Utf16TestCases/Utf16Test.From32To16/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/87 [ OK ] Utf16TestCases/Utf16Test.From32To16/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/88 [ OK ] Utf16TestCases/Utf16Test.From32To16/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/89 [ OK ] Utf16TestCases/Utf16Test.From32To16/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/90 [ OK ] Utf16TestCases/Utf16Test.From32To16/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/91 [ OK ] Utf16TestCases/Utf16Test.From32To16/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/92 [ OK ] Utf16TestCases/Utf16Test.From32To16/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/93 [ OK ] Utf16TestCases/Utf16Test.From32To16/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/94 [ OK ] Utf16TestCases/Utf16Test.From32To16/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/95 [ OK ] Utf16TestCases/Utf16Test.From32To16/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/96 [ OK ] Utf16TestCases/Utf16Test.From32To16/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/97 [ OK ] Utf16TestCases/Utf16Test.From32To16/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/98 [ OK ] Utf16TestCases/Utf16Test.From32To16/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/99 [ OK ] Utf16TestCases/Utf16Test.From32To16/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/100 [ OK ] Utf16TestCases/Utf16Test.From32To16/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/101 [ OK ] Utf16TestCases/Utf16Test.From32To16/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/102 [ OK ] Utf16TestCases/Utf16Test.From32To16/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/103 [ OK ] Utf16TestCases/Utf16Test.From32To16/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/104 [ OK ] Utf16TestCases/Utf16Test.From32To16/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/105 [ OK ] Utf16TestCases/Utf16Test.From32To16/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/106 [ OK ] Utf16TestCases/Utf16Test.From32To16/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/107 [ OK ] Utf16TestCases/Utf16Test.From32To16/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/108 [ OK ] Utf16TestCases/Utf16Test.From32To16/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/109 [ OK ] Utf16TestCases/Utf16Test.From32To16/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/110 [ OK ] Utf16TestCases/Utf16Test.From32To16/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/111 [ OK ] Utf16TestCases/Utf16Test.From32To16/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/112 [ OK ] Utf16TestCases/Utf16Test.From32To16/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/113 [ OK ] Utf16TestCases/Utf16Test.From32To16/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/114 [ OK ] Utf16TestCases/Utf16Test.From32To16/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/115 [ OK ] Utf16TestCases/Utf16Test.From32To16/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/116 [ OK ] Utf16TestCases/Utf16Test.From32To16/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/117 [ OK ] Utf16TestCases/Utf16Test.From32To16/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/118 [ OK ] Utf16TestCases/Utf16Test.From32To16/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/119 [ OK ] Utf16TestCases/Utf16Test.From32To16/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/120 [ OK ] Utf16TestCases/Utf16Test.From32To16/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/121 [ OK ] Utf16TestCases/Utf16Test.From32To16/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/122 [ OK ] Utf16TestCases/Utf16Test.From32To16/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/123 [ OK ] Utf16TestCases/Utf16Test.From32To16/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/124 [ OK ] Utf16TestCases/Utf16Test.From32To16/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/125 [ OK ] Utf16TestCases/Utf16Test.From32To16/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/126 [ OK ] Utf16TestCases/Utf16Test.From32To16/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/127 [ OK ] Utf16TestCases/Utf16Test.From32To16/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/128 [ OK ] Utf16TestCases/Utf16Test.From32To16/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/129 [ OK ] Utf16TestCases/Utf16Test.From32To16/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/130 [ OK ] Utf16TestCases/Utf16Test.From32To16/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/131 [ OK ] Utf16TestCases/Utf16Test.From32To16/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/132 [ OK ] Utf16TestCases/Utf16Test.From32To16/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/133 [ OK ] Utf16TestCases/Utf16Test.From32To16/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/134 [ OK ] Utf16TestCases/Utf16Test.From32To16/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/135 [ OK ] Utf16TestCases/Utf16Test.From32To16/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/136 [ OK ] Utf16TestCases/Utf16Test.From32To16/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/137 [ OK ] Utf16TestCases/Utf16Test.From32To16/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/138 [ OK ] Utf16TestCases/Utf16Test.From32To16/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/139 [ OK ] Utf16TestCases/Utf16Test.From32To16/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/140 [ OK ] Utf16TestCases/Utf16Test.From32To16/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/141 [ OK ] Utf16TestCases/Utf16Test.From32To16/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/142 [ OK ] Utf16TestCases/Utf16Test.From32To16/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/143 [ OK ] Utf16TestCases/Utf16Test.From32To16/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/144 [ OK ] Utf16TestCases/Utf16Test.From32To16/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/145 [ OK ] Utf16TestCases/Utf16Test.From32To16/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/146 [ OK ] Utf16TestCases/Utf16Test.From32To16/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/147 [ OK ] Utf16TestCases/Utf16Test.From32To16/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/148 [ OK ] Utf16TestCases/Utf16Test.From32To16/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/149 [ OK ] Utf16TestCases/Utf16Test.From32To16/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/150 [ OK ] Utf16TestCases/Utf16Test.From32To16/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/151 [ OK ] Utf16TestCases/Utf16Test.From32To16/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/152 [ OK ] Utf16TestCases/Utf16Test.From32To16/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/153 [ OK ] Utf16TestCases/Utf16Test.From32To16/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/154 [ OK ] Utf16TestCases/Utf16Test.From32To16/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/155 [ OK ] Utf16TestCases/Utf16Test.From32To16/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/156 [ OK ] Utf16TestCases/Utf16Test.From32To16/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/157 [ OK ] Utf16TestCases/Utf16Test.From32To16/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/158 [ OK ] Utf16TestCases/Utf16Test.From32To16/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/159 [ OK ] Utf16TestCases/Utf16Test.From32To16/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/160 [ OK ] Utf16TestCases/Utf16Test.From32To16/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/161 [ OK ] Utf16TestCases/Utf16Test.From32To16/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/162 [ OK ] Utf16TestCases/Utf16Test.From32To16/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/163 [ OK ] Utf16TestCases/Utf16Test.From32To16/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/164 [ OK ] Utf16TestCases/Utf16Test.From32To16/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/165 [ OK ] Utf16TestCases/Utf16Test.From32To16/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/166 [ OK ] Utf16TestCases/Utf16Test.From32To16/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/167 [ OK ] Utf16TestCases/Utf16Test.From32To16/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/168 [ OK ] Utf16TestCases/Utf16Test.From32To16/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/169 [ OK ] Utf16TestCases/Utf16Test.From32To16/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/170 [ OK ] Utf16TestCases/Utf16Test.From32To16/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/171 [ OK ] Utf16TestCases/Utf16Test.From32To16/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/172 [ OK ] Utf16TestCases/Utf16Test.From32To16/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/173 [ OK ] Utf16TestCases/Utf16Test.From32To16/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/174 [ OK ] Utf16TestCases/Utf16Test.From32To16/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/175 [ OK ] Utf16TestCases/Utf16Test.From32To16/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/176 [ OK ] Utf16TestCases/Utf16Test.From32To16/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/177 [ OK ] Utf16TestCases/Utf16Test.From32To16/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/178 [ OK ] Utf16TestCases/Utf16Test.From32To16/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/179 [ OK ] Utf16TestCases/Utf16Test.From32To16/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/180 [ OK ] Utf16TestCases/Utf16Test.From32To16/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/181 [ OK ] Utf16TestCases/Utf16Test.From32To16/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/182 [ OK ] Utf16TestCases/Utf16Test.From32To16/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/183 [ OK ] Utf16TestCases/Utf16Test.From32To16/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/184 [ OK ] Utf16TestCases/Utf16Test.From32To16/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/185 [ OK ] Utf16TestCases/Utf16Test.From32To16/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/186 [ OK ] Utf16TestCases/Utf16Test.From32To16/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/187 [ OK ] Utf16TestCases/Utf16Test.From32To16/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/188 [ OK ] Utf16TestCases/Utf16Test.From32To16/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/189 [ OK ] Utf16TestCases/Utf16Test.From32To16/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/190 [ OK ] Utf16TestCases/Utf16Test.From32To16/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/191 [ OK ] Utf16TestCases/Utf16Test.From32To16/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/192 [ OK ] Utf16TestCases/Utf16Test.From32To16/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/193 [ OK ] Utf16TestCases/Utf16Test.From32To16/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/194 [ OK ] Utf16TestCases/Utf16Test.From32To16/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/195 [ OK ] Utf16TestCases/Utf16Test.From32To16/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/196 [ OK ] Utf16TestCases/Utf16Test.From32To16/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/197 [ OK ] Utf16TestCases/Utf16Test.From32To16/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/198 [ OK ] Utf16TestCases/Utf16Test.From32To16/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/199 [ OK ] Utf16TestCases/Utf16Test.From32To16/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/200 [ OK ] Utf16TestCases/Utf16Test.From32To16/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/201 [ OK ] Utf16TestCases/Utf16Test.From32To16/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/202 [ OK ] Utf16TestCases/Utf16Test.From32To16/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/203 [ OK ] Utf16TestCases/Utf16Test.From32To16/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/204 [ OK ] Utf16TestCases/Utf16Test.From32To16/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/205 [ OK ] Utf16TestCases/Utf16Test.From32To16/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/206 [ OK ] Utf16TestCases/Utf16Test.From32To16/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/207 [ OK ] Utf16TestCases/Utf16Test.From32To16/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/208 [ OK ] Utf16TestCases/Utf16Test.From32To16/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/209 [ OK ] Utf16TestCases/Utf16Test.From32To16/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/210 [ OK ] Utf16TestCases/Utf16Test.From32To16/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/211 [ OK ] Utf16TestCases/Utf16Test.From32To16/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/212 [ OK ] Utf16TestCases/Utf16Test.From32To16/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/213 [ OK ] Utf16TestCases/Utf16Test.From32To16/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/214 [ OK ] Utf16TestCases/Utf16Test.From32To16/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/215 [ OK ] Utf16TestCases/Utf16Test.From32To16/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/216 [ OK ] Utf16TestCases/Utf16Test.From32To16/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/217 [ OK ] Utf16TestCases/Utf16Test.From32To16/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/218 [ OK ] Utf16TestCases/Utf16Test.From32To16/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/219 [ OK ] Utf16TestCases/Utf16Test.From32To16/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/220 [ OK ] Utf16TestCases/Utf16Test.From32To16/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/221 [ OK ] Utf16TestCases/Utf16Test.From32To16/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/222 [ OK ] Utf16TestCases/Utf16Test.From32To16/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/223 [ OK ] Utf16TestCases/Utf16Test.From32To16/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/224 [ OK ] Utf16TestCases/Utf16Test.From32To16/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/225 [ OK ] Utf16TestCases/Utf16Test.From32To16/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/226 [ OK ] Utf16TestCases/Utf16Test.From32To16/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/227 [ OK ] Utf16TestCases/Utf16Test.From32To16/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/228 [ OK ] Utf16TestCases/Utf16Test.From32To16/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/229 [ OK ] Utf16TestCases/Utf16Test.From32To16/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/230 [ OK ] Utf16TestCases/Utf16Test.From32To16/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/231 [ OK ] Utf16TestCases/Utf16Test.From32To16/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/232 [ OK ] Utf16TestCases/Utf16Test.From32To16/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/233 [ OK ] Utf16TestCases/Utf16Test.From32To16/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/234 [ OK ] Utf16TestCases/Utf16Test.From32To16/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/235 [ OK ] Utf16TestCases/Utf16Test.From32To16/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/236 [ OK ] Utf16TestCases/Utf16Test.From32To16/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/237 [ OK ] Utf16TestCases/Utf16Test.From32To16/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/238 [ OK ] Utf16TestCases/Utf16Test.From32To16/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/239 [ OK ] Utf16TestCases/Utf16Test.From32To16/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/240 [ OK ] Utf16TestCases/Utf16Test.From32To16/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/241 [ OK ] Utf16TestCases/Utf16Test.From32To16/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/242 [ OK ] Utf16TestCases/Utf16Test.From32To16/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/243 [ OK ] Utf16TestCases/Utf16Test.From32To16/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/244 [ OK ] Utf16TestCases/Utf16Test.From32To16/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.From32To16/245 [ OK ] Utf16TestCases/Utf16Test.From32To16/245 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/0 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/0 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/1 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/1 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/2 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/2 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/3 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/3 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/4 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/4 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/5 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/5 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/6 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/6 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/7 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/7 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/8 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/8 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/9 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/9 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/10 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/10 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/11 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/11 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/12 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/12 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/13 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/13 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/14 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/14 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/15 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/15 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/16 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/16 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/17 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/17 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/18 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/18 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/19 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/19 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/20 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/20 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/21 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/21 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/22 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/22 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/23 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/23 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/24 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/24 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/25 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/25 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/26 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/26 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/27 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/27 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/28 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/28 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/29 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/29 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/30 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/30 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/31 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/31 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/32 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/32 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/33 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/33 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/34 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/34 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/35 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/35 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/36 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/36 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/37 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/37 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/38 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/38 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/39 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/39 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/40 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/40 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/41 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/41 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/42 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/42 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/43 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/43 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/44 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/44 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/45 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/45 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/46 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/46 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/47 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/47 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/48 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/48 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/49 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/49 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/50 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/50 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/51 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/51 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/52 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/52 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/53 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/53 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/54 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/54 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/55 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/55 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/56 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/56 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/57 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/57 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/58 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/58 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/59 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/59 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/60 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/60 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/61 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/61 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/62 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/62 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/63 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/63 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/64 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/64 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/65 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/65 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/66 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/66 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/67 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/67 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/68 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/68 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/69 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/69 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/70 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/70 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/71 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/71 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/72 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/72 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/73 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/73 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/74 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/74 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/75 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/75 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/76 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/76 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/77 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/77 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/78 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/78 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/79 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/79 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/80 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/80 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/81 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/81 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/82 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/82 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/83 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/83 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/84 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/84 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/85 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/85 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/86 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/86 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/87 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/87 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/88 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/88 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/89 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/89 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/90 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/90 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/91 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/91 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/92 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/92 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/93 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/93 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/94 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/94 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/95 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/95 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/96 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/96 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/97 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/97 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/98 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/98 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/99 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/99 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/100 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/100 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/101 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/101 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/102 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/102 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/103 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/103 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/104 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/104 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/105 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/105 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/106 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/106 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/107 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/107 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/108 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/108 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/109 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/109 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/110 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/110 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/111 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/111 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/112 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/112 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/113 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/113 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/114 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/114 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/115 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/115 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/116 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/116 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/117 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/117 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/118 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/118 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/119 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/119 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/120 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/120 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/121 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/121 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/122 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/122 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/123 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/123 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/124 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/124 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/125 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/125 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/126 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/126 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/127 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/127 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/128 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/128 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/129 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/129 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/130 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/130 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/131 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/131 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/132 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/132 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/133 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/133 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/134 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/134 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/135 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/135 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/136 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/136 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/137 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/137 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/138 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/138 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/139 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/139 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/140 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/140 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/141 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/141 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/142 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/142 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/143 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/143 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/144 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/144 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/145 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/145 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/146 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/146 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/147 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/147 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/148 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/148 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/149 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/149 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/150 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/150 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/151 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/151 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/152 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/152 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/153 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/153 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/154 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/154 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/155 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/155 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/156 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/156 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/157 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/157 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/158 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/158 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/159 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/159 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/160 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/160 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/161 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/161 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/162 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/162 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/163 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/163 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/164 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/164 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/165 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/165 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/166 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/166 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/167 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/167 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/168 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/168 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/169 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/169 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/170 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/170 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/171 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/171 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/172 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/172 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/173 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/173 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/174 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/174 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/175 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/175 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/176 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/176 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/177 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/177 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/178 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/178 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/179 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/179 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/180 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/180 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/181 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/181 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/182 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/182 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/183 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/183 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/184 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/184 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/185 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/185 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/186 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/186 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/187 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/187 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/188 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/188 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/189 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/189 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/190 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/190 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/191 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/191 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/192 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/192 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/193 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/193 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/194 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/194 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/195 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/195 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/196 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/196 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/197 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/197 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/198 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/198 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/199 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/199 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/200 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/200 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/201 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/201 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/202 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/202 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/203 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/203 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/204 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/204 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/205 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/205 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/206 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/206 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/207 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/207 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/208 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/208 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/209 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/209 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/210 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/210 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/211 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/211 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/212 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/212 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/213 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/213 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/214 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/214 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/215 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/215 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/216 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/216 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/217 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/217 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/218 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/218 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/219 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/219 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/220 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/220 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/221 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/221 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/222 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/222 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/223 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/223 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/224 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/224 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/225 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/225 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/226 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/226 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/227 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/227 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/228 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/228 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/229 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/229 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/230 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/230 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/231 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/231 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/232 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/232 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/233 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/233 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/234 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/234 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/235 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/235 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/236 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/236 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/237 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/237 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/238 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/238 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/239 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/239 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/240 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/240 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/241 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/241 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/242 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/242 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/243 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/243 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/244 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/244 (0 ms) [ RUN ] Utf16TestCases/Utf16Test.SameUtf8/245 [ OK ] Utf16TestCases/Utf16Test.SameUtf8/245 (0 ms) [----------] 738 tests from Utf16TestCases/Utf16Test (53 ms total) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 (0 ms) [ RUN ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 [ OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 (0 ms) [----------] 78 tests from BadUtf8TestCases/BadUtf8Test (1 ms total) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 (0 ms) [ RUN ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 [ OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 (0 ms) [----------] 9 tests from BadUtf16TestCases/BadUtf16Test (0 ms total) [----------] 22 tests from Iso88591TestCases/Iso88591Test [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/0 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/0 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/1 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/1 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/2 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/2 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/3 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/3 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/4 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/4 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/5 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/5 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/6 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/6 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/7 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/7 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/8 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/8 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/9 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/9 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/10 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/10 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/11 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/11 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/12 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/12 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/13 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/13 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/14 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/14 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/15 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/15 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/16 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/16 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/17 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/17 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/18 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/18 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/19 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/19 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/20 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/20 (0 ms) [ RUN ] Iso88591TestCases/Iso88591Test.ToUtf8/21 [ OK ] Iso88591TestCases/Iso88591Test.ToUtf8/21 (0 ms) [----------] 22 tests from Iso88591TestCases/Iso88591Test (0 ms total) [----------] Global test environment tear-down [==========] 1960 tests from 13 test suites ran. (136 ms total) [ PASSED ] 1960 tests. YOU HAVE 3 DISABLED TESTS gtests.sh: #11: util_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/util_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests gtests.sh: freebl_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/freebl_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/freebl_gtest -n dummy -s CN=dummy -t ,, -x -m 6 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #12: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/freebl_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests executing freebl_gtest [==========] Running 16 tests from 4 test suites. [----------] Global test environment set-up. [----------] 3 tests from DHTest [ RUN ] DHTest.DhGenParamSuccessTest16 [ OK ] DHTest.DhGenParamSuccessTest16 (66 ms) [ RUN ] DHTest.DhGenParamSuccessTest224 [ OK ] DHTest.DhGenParamSuccessTest224 (122260 ms) [ RUN ] DHTest.DhGenParamSuccessTest256 [ OK ] DHTest.DhGenParamSuccessTest256 (128754 ms) [----------] 3 tests from DHTest (251089 ms total) [----------] 2 tests from ECLTest [ RUN ] ECLTest.TestECDH_DeriveP256 [ OK ] ECLTest.TestECDH_DeriveP256 (0 ms) [ RUN ] ECLTest.TestECDH_DeriveP521 derived secret: 01BC33425E72A12779EACB2EDCC5B63D1281F7E86DBC7BF99A7ABD0CFE367DE4666D6EDBB8525BFFE5222F0702C3096DEC0884CE572F5A15C423FDF44D01DD99C61D [ OK ] ECLTest.TestECDH_DeriveP521 (6 ms) [----------] 2 tests from ECLTest (6 ms total) [----------] 6 tests from RSATest [ RUN ] RSATest.expOneTest [ OK ] RSATest.expOneTest (0 ms) [ RUN ] RSATest.expTwoTest [ OK ] RSATest.expTwoTest (0 ms) [ RUN ] RSATest.expFourTest [ OK ] RSATest.expFourTest (0 ms) [ RUN ] RSATest.WrongKeysizeTest [ OK ] RSATest.WrongKeysizeTest (0 ms) [ RUN ] RSATest.expThreeTest [ OK ] RSATest.expThreeTest (0 ms) [ RUN ] RSATest.DecryptBlockTestErrors [ OK ] RSATest.DecryptBlockTestErrors (930 ms) [----------] 6 tests from RSATest (930 ms total) [----------] 5 tests from CmacAesTest [ RUN ] CmacAesTest.CreateInvalidSize [ OK ] CmacAesTest.CreateInvalidSize (13 ms) [ RUN ] CmacAesTest.CreateRightSize [ OK ] CmacAesTest.CreateRightSize (0 ms) [ RUN ] CmacAesTest.AesNistAligned [ OK ] CmacAesTest.AesNistAligned (0 ms) [ RUN ] CmacAesTest.AesNistUnaligned [ OK ] CmacAesTest.AesNistUnaligned (6 ms) [ RUN ] CmacAesTest.AesNistTruncated [ OK ] CmacAesTest.AesNistTruncated (0 ms) [----------] 5 tests from CmacAesTest (19 ms total) [----------] Global test environment tear-down [==========] 16 tests from 4 test suites ran. (252045 ms total) [ PASSED ] 16 tests. gtests.sh: #13: freebl_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/freebl_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests gtests.sh: softoken_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/softoken_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/softoken_gtest -n dummy -s CN=dummy -t ,, -x -m 7 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #14: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/softoken_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests executing softoken_gtest [==========] Running 139 tests from 9 test suites. [----------] Global test environment set-up. [----------] 14 tests from SoftokenTest [ RUN ] SoftokenTest.CheckDefaultPbkdf2Iterations [ OK ] SoftokenTest.CheckDefaultPbkdf2Iterations (568 ms) [ RUN ] SoftokenTest.ResetSoftokenEmptyPassword [ OK ] SoftokenTest.ResetSoftokenEmptyPassword (267 ms) [ RUN ] SoftokenTest.ResetSoftokenNonEmptyPassword [ OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (425 ms) [ RUN ] SoftokenTest.GetInvalidAttribute [ OK ] SoftokenTest.GetInvalidAttribute (536 ms) [ RUN ] SoftokenTest.GetValidAttributes [ OK ] SoftokenTest.GetValidAttributes (1249 ms) [ RUN ] SoftokenTest.GetOnlyInvalidAttributes [ OK ] SoftokenTest.GetOnlyInvalidAttributes (710 ms) [ RUN ] SoftokenTest.GetAttributesInvalidInterspersed1 [ OK ] SoftokenTest.GetAttributesInvalidInterspersed1 (583 ms) [ RUN ] SoftokenTest.GetAttributesInvalidInterspersed2 [ OK ] SoftokenTest.GetAttributesInvalidInterspersed2 (669 ms) [ RUN ] SoftokenTest.GetAttributesInvalidInterspersed3 [ OK ] SoftokenTest.GetAttributesInvalidInterspersed3 (734 ms) [ RUN ] SoftokenTest.CreateObjectNonEmptyPassword [ OK ] SoftokenTest.CreateObjectNonEmptyPassword (461 ms) [ RUN ] SoftokenTest.CreateObjectChangePassword [ OK ] SoftokenTest.CreateObjectChangePassword (315 ms) [ RUN ] SoftokenTest.CreateObjectChangeToBigPassword [ OK ] SoftokenTest.CreateObjectChangeToBigPassword (541 ms) [ RUN ] SoftokenTest.CreateObjectChangeToEmptyPassword [ OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (385 ms) [ RUN ] SoftokenTest.CreateObjectReadBreakLine [ OK ] SoftokenTest.CreateObjectReadBreakLine (1451 ms) [----------] 14 tests from SoftokenTest (8905 ms total) [----------] 1 test from SoftokenNonAsciiTest [ RUN ] SoftokenNonAsciiTest.NonAsciiPathWorking [ OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (393 ms) [----------] 1 test from SoftokenNonAsciiTest (393 ms total) [----------] 1 test from SoftokenNoDBTest [ RUN ] SoftokenNoDBTest.NeedUserInitNoDB [ OK ] SoftokenNoDBTest.NeedUserInitNoDB (273 ms) [----------] 1 test from SoftokenNoDBTest (273 ms total) [----------] 3 tests from SoftokenBuiltinsTest [ RUN ] SoftokenBuiltinsTest.CheckNoDistrustFields [ OK ] SoftokenBuiltinsTest.CheckNoDistrustFields (481 ms) [ RUN ] SoftokenBuiltinsTest.CheckOkDistrustFields [ OK ] SoftokenBuiltinsTest.CheckOkDistrustFields (301 ms) [ RUN ] SoftokenBuiltinsTest.CheckInvalidDistrustFields [ OK ] SoftokenBuiltinsTest.CheckInvalidDistrustFields (281 ms) [----------] 3 tests from SoftokenBuiltinsTest (1066 ms total) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (753 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (943 ms) [ RUN ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 [ OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (1448 ms) [----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (3144 ms total) [----------] 54 tests from DhValidateCases/SoftokenDhValidate [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/0 Test: IKE 1536 param_type: IKE_APPROVED, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/0 (455 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/1 Test: IKE 2048 param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/1 (345 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/2 Test: TLS 3048 param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/2 (447 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/3 Test: IKE 3072 param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/3 (467 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/4 Test: TLS 3072 param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/4 (470 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/5 Test: IKE 4096 param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/5 (509 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/6 Test: TLS 4096 param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/6 (600 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/7 Test: IKE 6144 param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/7 (768 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/8 Test: TLS 6144 param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/8 (671 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/9 Test: IKE 8192 param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/9 (1455 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/10 Test: TLS 8192 param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/10 (1816 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/11 Test: IKE 1536 with subprime param_type: IKE_APPROVED, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [192] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/11 (374 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/12 Test: IKE 2048 with subprime param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [256] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/12 (363 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/13 Test: TLS 2048 with subprime param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [256] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/13 (392 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/14 Test: IKE 3072 with subprime param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [384] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/14 (366 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/15 Test: TLS 3072 with subprime param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [384] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/15 (514 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/16 Test: IKE 4096 with subprime param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [512] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/16 (539 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/17 Test: TLS 4096 with subprime param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [512] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/17 (433 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/18 Test: IKE 6144 with subprime param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [768] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/18 (864 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/19 Test: TLS 6144 with subprime param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/19 (881 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/20 Test: IKE 8192 with subprime param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [1024] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/20 (1102 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/21 Test: TLS 8192 with subprime param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [1024] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/21 (1276 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/22 Test: Safe Prime 1536 param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/22 (449 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/23 Test: Safe Prime 2048 param_type: SAFE_PRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 03 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/23 (417 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/24 Test: Safe Prime 3072 param_type: SAFE_PRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/24 (507 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/25 Test: Safe Prime 4096 param_type: SAFE_PRIME, key_class: CLASS_4096 p: [512] 8bdfc1a3e4bd1cb1f4b151d38ace3d335880a31c7c0dbd8ebdb3e79ed4de06fc... g: [1] 02 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/25 (536 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/26 Test: Safe Prime 6144 param_type: SAFE_PRIME, key_class: CLASS_6144 p: [768] b90fc1414ade1a1c80a0d6398110f309cac0608c5e8c1721a01850d66013fc38... g: [1] 03 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/26 (912 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/27 Test: Safe Prime 8192 param_type: SAFE_PRIME, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 03 q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/27 (1833 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/28 Test: Safe Prime 1536 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [192] 7bb398e422b56cf5298590e3a57d40b33b2e755bfa889936e9a63d561c8b8d43... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/28 (6393 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/29 Test: Safe Prime 2048 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/29 (13377 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/30 Test: Safe Prime 3072 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [384] 43b36ffbf624b54d3e4b1457339c55fd7f2e233df7f48c533b5972875f5c7940... pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/30 (47650 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/31 Test: Weak Prime 1024 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/31 (498 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/32 Test: Weak Prime 2048 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/32 (490 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/33 Test: Weak Prime 3072 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/33 (983 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/34 Test: Weak Prime 4096 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/34 (668 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/35 Test: Weak Prime 6144 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_6144 p: [768] a22496b62168d57e2c604dc881599c1c70ec2428b652360987aac15be5a63e88... g: [768] 34c2b21fd94eb6fd6c0147b950f1be071cdd67a2f17c0de59b7c9e0ed9f881a1... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/35 (982 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/36 Test: Weak Prime 8192 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_8192 p: [1024] 93df6d37dc2aa4ab5ddc734212188f394773f53ebc6e0d2a685d534f228ca8a8... g: [1024] 784d5da1ce9d68ae473181088c24386ac8c7f41ca1cb5d65046e0dbe551d25c2... q: [0] pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/36 (1899 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/37 Test: Weak Prime 1024 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/37 (1299 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/38 Test: Weak Prime 2048 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/38 (6732 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/39 Test: Weak Prime 3072 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [0] [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/39 (21280 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/40 Test: Weak Prime 1024 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [128] 724104a535df4da888d03a12ffa80e056b685e699244baba59eb35fa63afb576... pub_key: [0] PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/40 (1130 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/41 Test: Weak Prime 2048 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [256] 5a8441b5111cef817f39b5fd86a756a587fed913f3e91aea41f95e14ffa87bb5... pub_key: [0] PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/41 (6321 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/42 Test: Weak Prime 3072 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [384] 4a1963a3a8d181cdf928ae34d7829e3b3151762d666fc07996e752d2cf16d5af... pub_key: [0] PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/42 (27239 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/43 Test: Pubkey = 0 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [1] 00 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/43 (492 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/44 Test: PubKey = 1 TLS 2048 param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [1] 01 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/44 (619 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/45 Test: Pubkey == -1 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/45 (351 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/46 Test: Pubkey = -1 SAFE 2048 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/46 (16823 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/47 Test: Pubkey = -1 WEAK 3072 KNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/47 (29404 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/48 Test: Pubkey = -1 WEAK 4096 UNKNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/48 (676 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/49 Test: Pubkey = -1 TLS 6144 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/49 (361 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/50 Test: Pubkey = -1 SAFE 8192 param_type: BAD_PUB_KEY, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 02 q: [0] pub_key: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/50 (755 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/51 Test: Pubkey small subgroup Weak 1024 prime param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [1] 03 PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/51 (1428 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/52 Test: Pubkey small subgroup Weak 2048 prime param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [1] 03 PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/52 (6066 ms) [ RUN ] DhValidateCases/SoftokenDhValidate.DhVectors/53 Test: Pubkey small subgroup Weak 3072 prime param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [1] 03 PK11_PubDerive failed: security library: invalid arguments. [ OK ] DhValidateCases/SoftokenDhValidate.DhVectors/53 (20128 ms) [----------] 54 tests from DhValidateCases/SoftokenDhValidate (233834 ms total) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 (308 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 (291 ms) [ RUN ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 [ OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 (436 ms) [----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest (1035 ms total) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 (444 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 (398 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 (371 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 (320 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 (283 ms) [ RUN ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 [ OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 (315 ms) [----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest (2132 ms total) [----------] 54 tests from FipsDhCases/SoftokenFipsDhValidate [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/0 Test:IKE 1536 param_type: IKE_APPROVED, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/0 (289 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/1 Test:IKE 2048 param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/1 (363 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/2 Test:TLS 3048 param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/2 (412 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/3 Test:IKE 3072 param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/3 (591 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/4 Test:TLS 3072 param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/4 (640 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/5 Test:IKE 4096 param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/5 (1271 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/6 Test:TLS 4096 param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/6 (1870 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/7 Test:IKE 6144 param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/7 (4255 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/8 Test:TLS 6144 param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/8 (3806 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/9 Test:IKE 8192 param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/9 (9906 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/10 Test:TLS 8192 param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/10 (9557 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/11 Test:IKE 1536 with subprime param_type: IKE_APPROVED, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [192] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/11 (541 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/12 Test:IKE 2048 with subprime param_type: IKE_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [256] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/12 (424 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/13 Test:TLS 2048 with subprime param_type: TLS_APPROVED, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [256] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/13 (530 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/14 Test:IKE 3072 with subprime param_type: IKE_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [384] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/14 (736 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/15 Test:TLS 3072 with subprime param_type: TLS_APPROVED, key_class: CLASS_3072 p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [384] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/15 (822 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/16 Test:IKE 4096 with subprime param_type: IKE_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [512] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/16 (1286 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/17 Test:TLS 4096 with subprime param_type: TLS_APPROVED, key_class: CLASS_4096 p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [512] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/17 (1522 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/18 Test:IKE 6144 with subprime param_type: IKE_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [768] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/18 (4168 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/19 Test:TLS 6144 with subprime param_type: TLS_APPROVED, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/19 (3914 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/20 Test:IKE 8192 with subprime param_type: IKE_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [1024] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/20 (8190 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/21 Test:TLS 8192 with subprime param_type: TLS_APPROVED, key_class: CLASS_8192 p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [1024] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/21 (7376 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/22 Test:Safe Prime 1536 param_type: SAFE_PRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/22 (278 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/23 Test:Safe Prime 2048 param_type: SAFE_PRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 03 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/23 (236 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/24 Test:Safe Prime 3072 param_type: SAFE_PRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/24 (314 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/25 Test:Safe Prime 4096 param_type: SAFE_PRIME, key_class: CLASS_4096 p: [512] 8bdfc1a3e4bd1cb1f4b151d38ace3d335880a31c7c0dbd8ebdb3e79ed4de06fc... g: [1] 02 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/25 (305 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/26 Test:Safe Prime 6144 param_type: SAFE_PRIME, key_class: CLASS_6144 p: [768] b90fc1414ade1a1c80a0d6398110f309cac0608c5e8c1721a01850d66013fc38... g: [1] 03 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/26 (481 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/27 Test:Safe Prime 8192 param_type: SAFE_PRIME, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 03 q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/27 (592 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/28 Test:Safe Prime 1536 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_1536 p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87... g: [1] 02 q: [192] 7bb398e422b56cf5298590e3a57d40b33b2e755bfa889936e9a63d561c8b8d43... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/28 (415 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/29 Test:Safe Prime 2048 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/29 (246 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/30 Test:Safe Prime 3072 with Subprime param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_3072 p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280... g: [1] 02 q: [384] 43b36ffbf624b54d3e4b1457339c55fd7f2e233df7f48c533b5972875f5c7940... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/30 (395 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/31 Test:Weak Prime 1024 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/31 (200 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/32 Test:Weak Prime 2048 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/32 (411 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/33 Test:Weak Prime 3072 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/33 (356 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/34 Test:Weak Prime 4096 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/34 (223 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/35 Test:Weak Prime 6144 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_6144 p: [768] a22496b62168d57e2c604dc881599c1c70ec2428b652360987aac15be5a63e88... g: [768] 34c2b21fd94eb6fd6c0147b950f1be071cdd67a2f17c0de59b7c9e0ed9f881a1... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/35 (571 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/36 Test:Weak Prime 8192 Unknown Subprime param_type: UNKNOWN_SUBPRIME, key_class: CLASS_8192 p: [1024] 93df6d37dc2aa4ab5ddc734212188f394773f53ebc6e0d2a685d534f228ca8a8... g: [1024] 784d5da1ce9d68ae473181088c24386ac8c7f41ca1cb5d65046e0dbe551d25c2... q: [0] pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/36 (678 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/37 Test:Weak Prime 1024 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/37 (543 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/38 Test:Weak Prime 2048 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/38 (281 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/39 Test:Weak Prime 3072 Known Subprime param_type: KNOWN_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/39 (326 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/40 Test:Weak Prime 1024 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [128] 724104a535df4da888d03a12ffa80e056b685e699244baba59eb35fa63afb576... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/40 (421 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/41 Test:Weak Prime 2048 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [256] 5a8441b5111cef817f39b5fd86a756a587fed913f3e91aea41f95e14ffa87bb5... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/41 (362 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/42 Test:Weak Prime 3072 Wrong Subprime param_type: WRONG_SUBPRIME, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [384] 4a1963a3a8d181cdf928ae34d7829e3b3151762d666fc07996e752d2cf16d5af... pub_key: [0] [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/42 (289 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/43 Test:Pubkey = 0 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [1] 00 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/43 (223 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/44 Test:PubKey = 1 TLS 2048 param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [0] pub_key: [1] 01 PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/44 (473 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/45 Test:Pubkey == -1 IKE 1536 param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... g: [1] 02 q: [0] pub_key: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/45 (472 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/46 Test:Pubkey = -1 SAFE 2048 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... g: [1] 02 q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41... pub_key: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/46 (243 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/47 Test:Pubkey = -1 WEAK 3072 KNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/47 (458 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/48 Test:Pubkey = -1 WEAK 4096 UNKNOWN SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_4096 p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092... q: [0] pub_key: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/48 (396 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/49 Test:Pubkey = -1 TLS 6144 WITH SUBPRIME param_type: BAD_PUB_KEY, key_class: CLASS_6144 p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... g: [1] 02 q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a... pub_key: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695... PK11_PubDerive failed: security library: memory allocation failure. [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/49 (3012 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/50 Test:Pubkey = -1 SAFE 8192 param_type: BAD_PUB_KEY, key_class: CLASS_8192 p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... g: [1] 02 q: [0] pub_key: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038... [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/50 (549 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/51 Test:Pubkey small subgroup Weak 1024 prime param_type: BAD_PUB_KEY, key_class: CLASS_1536 p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec... g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80... q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b pub_key: [1] 03 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/51 (318 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/52 Test:Pubkey small subgroup Weak 2048 prime param_type: BAD_PUB_KEY, key_class: CLASS_2048 p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b... g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6... q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93 pub_key: [1] 03 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/52 (237 ms) [ RUN ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/53 Test:Pubkey small subgroup Weak 3072 prime param_type: BAD_PUB_KEY, key_class: CLASS_3072 p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f... g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7... q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9 pub_key: [1] 03 [ OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/53 (288 ms) [----------] 54 tests from FipsDhCases/SoftokenFipsDhValidate (77087 ms total) [----------] Global test environment tear-down [==========] 139 tests from 9 test suites ran. (327870 ms total) [ PASSED ] 139 tests. gtests.sh: #15: softoken_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/softoken_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests gtests.sh: sysinit_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/sysinit_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/sysinit_gtest -n dummy -s CN=dummy -t ,, -x -m 8 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #16: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/sysinit_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests executing sysinit_gtest [==========] Running 4 tests from 3 test suites. [----------] Global test environment set-up. [----------] 2 tests from Sysinit [ RUN ] Sysinit.LegacyPath [ OK ] Sysinit.LegacyPath (0 ms) [ RUN ] Sysinit.XdgDefaultPath [ OK ] Sysinit.XdgDefaultPath (0 ms) [----------] 2 tests from Sysinit (9 ms total) [----------] 1 test from SysinitSetXdgUserDataHome [ RUN ] SysinitSetXdgUserDataHome.XdgSetPath [ OK ] SysinitSetXdgUserDataHome.XdgSetPath (0 ms) [----------] 1 test from SysinitSetXdgUserDataHome (0 ms total) [----------] 1 test from SysinitSetTrashXdgUserDataHome [ RUN ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath [ OK ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath (1 ms) [----------] 1 test from SysinitSetTrashXdgUserDataHome (1 ms total) [----------] Global test environment tear-down [==========] 4 tests from 3 test suites ran. (11 ms total) [ PASSED ] 4 tests. gtests.sh: #17: sysinit_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/sysinit_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests gtests.sh: #18: Skipping blake2b_gtest (not built) - UNKNOWN gtests.sh: smime_gtest =============================== /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -N -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/smime_gtest --empty-password /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/smime_gtest -n dummy -s CN=dummy -t ,, -x -m 9 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? gtests.sh: #19: create certificate: dummy p256 sign - PASSED ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/smime_gtest ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests executing smime_gtest [==========] Running 5 tests from 1 test suite. [----------] Global test environment set-up. [----------] 5 tests from SMimeTest [ RUN ] SMimeTest.InvalidDER [ OK ] SMimeTest.InvalidDER (0 ms) [ RUN ] SMimeTest.IsSignedValid [ OK ] SMimeTest.IsSignedValid (0 ms) [ RUN ] SMimeTest.TruncatedCmsSignature [ OK ] SMimeTest.TruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.SlightlyTruncatedCmsSignature [ OK ] SMimeTest.SlightlyTruncatedCmsSignature (0 ms) [ RUN ] SMimeTest.IsSignedNull [ OK ] SMimeTest.IsSignedNull (0 ms) [----------] 5 tests from SMimeTest (1 ms total) [----------] Global test environment tear-down [==========] 5 tests from 1 test suite ran. (1 ms total) [ PASSED ] 5 tests. gtests.sh: #20: smime_gtest run successfully - PASSED test output dir: /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests/smime_gtest/report.xml executing sed to parse the xml report processing the parsed report ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/gtests gtests.sh: #21: Skipping mozpkix_gtest (not built) - UNKNOWN TIMESTAMP gtests END: Wed Mar 24 14:56:35 UTC 2021 Running tests for ssl_gtests TIMESTAMP ssl_gtests BEGIN: Wed Mar 24 14:56:35 UTC 2021 ssl_gtest.sh: SSL Gtests =============================== ssl_gtest.sh: #1: create ssl_gtest database - PASSED ~/build/BUILD/nss-3.63/nss/tests ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests ~/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n client -s CN=client -t ,, -x -m 1 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #2: create certificate: client rsa sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa -s CN=rsa -t ,, -x -m 2 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #3: create certificate: rsa rsa sign kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa2048 -s CN=rsa2048 -t ,, -x -m 3 -w -2 -v 120 -k rsa -g 2048 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #4: create certificate: rsa2048 rsa2048 sign kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa8192 -s CN=rsa8192 -t ,, -x -m 4 -w -2 -v 120 -k rsa -g 8192 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #5: create certificate: rsa8192 rsa8192 sign kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_sign -s CN=rsa_sign -t ,, -x -m 5 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #6: create certificate: rsa_sign rsa sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss -s CN=rsa_pss -t ,, -x -m 6 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #7: create certificate: rsa_pss rsapss sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss384 -s CN=rsa_pss384 -t ,, -x -m 7 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA384 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #8: create certificate: rsa_pss384 rsapss384 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss512 -s CN=rsa_pss512 -t ,, -x -m 8 -w -2 -v 120 -k rsa -g 2048 --pss -Z SHA512 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #9: create certificate: rsa_pss512 rsapss512 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss_noparam -s CN=rsa_pss_noparam -t ,, -x -m 9 -w -2 -v 120 -k rsa -g 2048 --pss -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #10: create certificate: rsa_pss_noparam rsapss_noparam sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_decrypt -s CN=rsa_decrypt -t ,, -x -m 10 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #11: create certificate: rsa_decrypt rsa kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdsa256 -s CN=ecdsa256 -t ,, -x -m 11 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #12: create certificate: ecdsa256 p256 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdsa384 -s CN=ecdsa384 -t ,, -x -m 12 -w -2 -v 120 -k ec -q secp384r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #13: create certificate: ecdsa384 p384 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdsa521 -s CN=ecdsa521 -t ,, -x -m 13 -w -2 -v 120 -k ec -q secp521r1 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #14: create certificate: ecdsa521 p521 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdh_ecdsa -s CN=ecdh_ecdsa -t ,, -x -m 14 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #15: create certificate: ecdh_ecdsa p256 kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_ca -s CN=rsa_ca -t CT,CT,CT -x -m 15 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #16: create certificate: rsa_ca rsa_ca ca - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_chain -s CN=rsa_chain -t ,, -c rsa_ca -m 16 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #17: create certificate: rsa_chain rsa_chain sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss_ca -s CN=rsa_pss_ca -t CT,CT,CT -x -m 17 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #18: create certificate: rsa_pss_ca rsapss_ca ca - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_pss_chain -s CN=rsa_pss_chain -t ,, -c rsa_pss_ca -m 18 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #19: create certificate: rsa_pss_chain rsapss_chain sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n rsa_ca_rsa_pss_chain -s CN=rsa_ca_rsa_pss_chain -t ,, -c rsa_ca -m 19 -w -2 -v 120 -k rsa -g 1024 --pss-sign -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #20: create certificate: rsa_ca_rsa_pss_chain rsa_ca_rsapss_chain sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n ecdh_rsa -s CN=ecdh_rsa -t ,, -c rsa_ca -m 20 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #21: create certificate: ecdh_rsa ecdh_rsa kex - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n dsa -s CN=dsa -t ,, -x -m 21 -w -2 -v 120 -k dsa -g 1024 -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #22: create certificate: dsa dsa sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n delegator_ecdsa256 -s CN=delegator_ecdsa256 -t ,, -x -m 22 -w -2 -v 120 -k ec -q nistp256 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #23: create certificate: delegator_ecdsa256 delegator_p256 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n delegator_rsae2048 -s CN=delegator_rsae2048 -t ,, -x -m 23 -w -2 -v 120 -k rsa -g 2048 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #24: create certificate: delegator_rsae2048 delegator_rsae2048 sign - PASSED /builddir/build/BUILD/nss-3.63/dist/Linux5.10_s390x_cc_glibc_PTH_64_OPT.OBJ/bin/certutil -S -z ../tests_noise -d /builddir/build/BUILD/nss-3.63/tests_results/security/localhost.1/pkix/ssl_gtests -n delegator_rsa_pss2048 -s CN=delegator_rsa_pss2048 -t ,, -x -m 24 -w -2 -v 120 -k rsa -g 2048 --pss --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2 Generating key. This may take a few moments... 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > 0 - Digital Signature 1 - Non-repudiation 2 - Key encipherment 3 - Data encipherment 4 - Key agreement 5 - Cert signing key 6 - CRL signing key Other to finish > Is this a critical extension [y/N]? Is this a CA certificate [y/N]? Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]? ssl_gtest.sh: #25: create certificate: delegator_rsa_pss2048 delegator_rsa_pss2048 sign - PASSED DEBUG: ssl_gtests will be divided into 1 chunk(s) [==========] Running 12690 tests from 102 test suites. [----------] Global test environment set-up. [----------] 76 tests from TlsConnectStreamTls13 [ RUN ] TlsConnectStreamTls13.ZeroRttUsingLateTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicket (170 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttUsingLateTicketPha Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicketPha (20 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttUsingLateTicketClientAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicketClientAuth (29 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttLateReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttLateReadTls (20 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls (21 ms) [ RUN ] TlsConnectStreamTls13.TimePassesByDefault Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TimePassesByDefault (1033 ms) [ RUN ] TlsConnectStreamTls13.BadAntiReplayArgs Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.BadAntiReplayArgs (1 ms) [ RUN ] TlsConnectStreamTls13.SuppressEndOfEarlyDataClientOnly Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SuppressEndOfEarlyDataClientOnly (34 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuth (56 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthAfterResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthAfterResumption (37 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMultiple Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMultiple (81 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthConcurrent (15 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBeforeKeyUpdate (11 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDuringClientKeyUpdate (15 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthMissingExtension (8 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthAfterClientAuth (70 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [47] 10557d8e4e0d9b883aaea0aa2bc86525ec001c000d0018001604030503060302... handshake new: [47] 101c7d8e4e0d9b883aaea0aa2bc86525ec001c000d0018001604030503060302... record old: [51] 0d00002f10557d8e4e0d9b883aaea0aa2bc86525ec001c000d00180016040305... record new: [51] 0d00002f101c7d8e4e0d9b883aaea0aa2bc86525ec001c000d00180016040305... server: Filtered packet: [73] 1703030044306e0efc701b330c06bdee62e6f1e38c7e8b11ea14603d0ddd50e5... server: Fatal alert sent: 47 server: Read error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message. client: Fatal alert received: 47 client: Read error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthContextMismatch (15 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 handshake old: [132] 08040080433254473c41cbf722cde923d372c455c22ef40f069b60165dce06c3... handshake new: [132] 08044980433254473c41cbf722cde923d372c455c22ef40f069b60165dce06c3... record old: [639] 0b0001cf10afda54c1f75628c32a2a1a0e3d751c0a0001bb0001b6308201b230... record new: [639] 0b0001cf10afda54c1f75628c32a2a1a0e3d751c0a0001bb0001b6308201b230... client: Filtered packet: [661] 17030302903c18772e320036404f887e3a47e6b03a2d09e22cc476c416c4231e... server: Fatal alert sent: 50 server: Read error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthBadSignature (16 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDecline Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Fatal alert sent: 116 server: Read error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDecline (7 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthWithSessionTicketsEnabled (28 ms) [ RUN ] TlsConnectStreamTls13.PostHandshakeAuthDisjointSchemes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.PostHandshakeAuthDisjointSchemes (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (10 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionAllNoopServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (14 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (10 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionWriterDisable Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverride Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverride (15 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientToServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (8 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientSH Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (9 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerToClientEE Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (44 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (27 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerReject (4 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientReject Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientReject (9 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 246 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 246 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (5 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 246 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (11 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyWriter Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (7 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOnlyHandler Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (5 ms) [ RUN ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (7 ms) [ RUN ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (17 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [180] 03039b390bedff7c7423b4b992721ea6fed095a09de98f2abec6c8ceb18dd422... handshake new: [184] 03039b390bedff7c7423b4b992721ea6fed095a09de98f2abec6c8ceb18dd422... record old: [184] 010000b403039b390bedff7c7423b4b992721ea6fed095a09de98f2abec6c8ce... record new: [188] 010000b803039b390bedff7c7423b4b992721ea6fed095a09de98f2abec6c8ce... client: Filtered packet: [193] 16030100bc010000b803039b390bedff7c7423b4b992721ea6fed095a09de98f... server: Changing state from INIT to CONNECTING handshake old: [508] 03039b390bedff7c7423b4b992721ea6fed095a09de98f2abec6c8ceb18dd422... handshake new: [512] 03039b390bedff7c7423b4b992721ea6fed095a09de98f2abec6c8ceb18dd422... record old: [512] 010001fc03039b390bedff7c7423b4b992721ea6fed095a09de98f2abec6c8ce... record new: [516] 0100020003039b390bedff7c7423b4b992721ea6fed095a09de98f2abec6c8ce... client: Filtered packet: [521] 16030302040100020003039b390bedff7c7423b4b992721ea6fed095a09de98f... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (16 ms) [ RUN ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING handshake old: [508] 03033fb3a16f1d52a1e689b3e176b83bbe3ad00bad41ff3520937284ae10aa0c... handshake new: [512] 03033fb3a16f1d52a1e689b3e176b83bbe3ad00bad41ff3520937284ae10aa0c... record old: [512] 010001fc03033fb3a16f1d52a1e689b3e176b83bbe3ad00bad41ff3520937284... record new: [516] 0100020003033fb3a16f1d52a1e689b3e176b83bbe3ad00bad41ff3520937284... client: Filtered packet: [521] 16030302040100020003033fb3a16f1d52a1e689b3e176b83bbe3ad00bad41ff... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (15 ms) [ RUN ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Warning alert sent: 0 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket (19 ms) [ RUN ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [151] 03033b05de69dfcad49aed24688d0e546e619e1637eb9680be8a6e37521b507a... handshake new: [151] 03033b05de69dfcad49aed24688d0e546e619e1637eb9680be8a6e37521b507a... record old: [155] 0200009703033b05de69dfcad49aed24688d0e546e619e1637eb9680be8a6e37... record new: [155] 0200009703033b05de69dfcad49aed24688d0e546e619e1637eb9680be8a6e37... server: Filtered packet: [823] 160303009b0200009703033b05de69dfcad49aed24688d0e546e619e1637eb96... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (46 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12 (8 ms) [ RUN ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. [ OK ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 (33 ms) [ RUN ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03030fe23387b54f02d71dbeb66c87bf355d7e3ef81276f3c436b6e2bf2ba56e... handshake new: [194] 03030fe23387b54f02d71dbeb66c87bf355d7e3ef81276f3c436b6e2bf2ba56e... record old: [191] 010000bb03030fe23387b54f02d71dbeb66c87bf355d7e3ef81276f3c436b6e2... record new: [198] 010000c203030fe23387b54f02d71dbeb66c87bf355d7e3ef81276f3c436b6e2... client: Filtered packet: [203] 16030100c6010000c203030fe23387b54f02d71dbeb66c87bf355d7e3ef81276... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions (17 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [774] 160303005a0200005603038490474ecd508597e3e7f7b90c2346cd440846365e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client (14 ms) [ RUN ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [58] 17030300350b567bd6210794e8cd1023172faf688fb4652e86205d9108782295... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server (11 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordClient (9 ms) [ RUN ] TlsConnectStreamTls13.DecryptRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DecryptRecordServer (10 ms) [ RUN ] TlsConnectStreamTls13.DropRecordServer Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[40] 6ef878d4e5958d3ee368a1d98e82856d5711682f1ee918d1ca29081f7683905c... server: Drop packet server: Filtered packet: [72] 17030300436ef878d4e5958d3ee368a1d98e82856d5711682f1ee918d17ca1f4... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordServer (18 ms) [ RUN ] TlsConnectStreamTls13.DropRecordClient Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record drop: TLS 1.2 Data 3000000000000:[43] 15020cec3e1e2476428640f6cfe88b6c837cc94b34530da3e77324e9c016d474... client: Drop packet client: Filtered packet: [72] 170303004315020cec3e1e2476428640f6cfe88b6c837cc94b34530da3e77329... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.DropRecordClient (10 ms) [ RUN ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (14 ms) [ RUN ] TlsConnectStreamTls13.LargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16406] 1703034011a22e2a2e20e161695ac8fb4e0aa8811c47eb63b8a539e10c2dc856... client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.LargeRecord (14 ms) [ RUN ] TlsConnectStreamTls13.TooLargeRecord Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [10] 00010203040506070809 record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... client: Filtered packet: [16407] 17030340121439b78634bc2ca313e1fb08ebb6cc4401dd05b8ba25a9161fdc4e... server: Fatal alert sent: 22 client: Fatal alert received: 22 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.TooLargeRecord (13 ms) [ RUN ] TlsConnectStreamTls13.UnencryptedFinishedMessage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [41] 160303002414000020c1bd64d19dcb1e803962de48abeb69346761961d081c5e... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.UnencryptedFinishedMessage (26 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerZeroRtt (31 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake (67 ms) [ RUN ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth (10 ms) [ RUN ] TlsConnectStreamTls13.ForwardInvalidData Version: TLS 1.3 [ OK ] TlsConnectStreamTls13.ForwardInvalidData (2 ms) [ RUN ] TlsConnectStreamTls13.SuppressEndOfEarlyData Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.SuppressEndOfEarlyData (21 ms) [ RUN ] TlsConnectStreamTls13.ClientHelloF5Padding Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] TlsConnectStreamTls13.ClientHelloF5Padding (12 ms) [ RUN ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [180] 03032a7f9ac4e994f29a77fa781fa925db47897ba05cece3b2f0d402ff68accb... handshake new: [180] 03032a7f9ac4e994f29a77fa781fa925db47897ba05cece3b2f0d402ff68accb... record old: [184] 010000b403032a7f9ac4e994f29a77fa781fa925db47897ba05cece3b2f0d402... record new: [184] 010000b403032a7f9ac4e994f29a77fa781fa925db47897ba05cece3b2f0d402... client: Filtered packet: [189] 16030100b8010000b403032a7f9ac4e994f29a77fa781fa925db47897ba05cec... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid (15 ms) [ RUN ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket (34 ms) [ RUN ] TlsConnectStreamTls13.ExternalTokenAfterHrr Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalTokenAfterHrr (126 ms) [ RUN ] TlsConnectStreamTls13.ExternalTokenWithPeerId Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client client: setting external resumption token server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ExternalTokenWithPeerId (39 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (5 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice Version: TLS 1.3 client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (7 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterClientHelloEmptySid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [6] 140303000101 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterClientHelloEmptySid (12 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterServerHelloEmptySid Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [32] 10dfcbbacb3b19945cd0e7de09846d2955c9cf5bcd53b250c73aff438d29ea25 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [621] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [738] 160303005a020000560303499ce40d6660078f79920fbce842416ec1a6b011c8... server: Send Direct [6] 140303000101 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterServerHelloEmptySid (14 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 Version: TLS 1.3 client: Send Direct [6] 140303000101 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (12 ms) [ RUN ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [6] 140303000101 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 (13 ms) [ RUN ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 03037ce0662f992c1f62a8a8e2a70db385c0253e5e9b6213649b30537805e5a0... handshake new: [180] 03057ce0662f992c1f62a8a8e2a70db385c0253e5e9b6213649b30537805e5a0... record old: [184] 010000b403037ce0662f992c1f62a8a8e2a70db385c0253e5e9b6213649b3053... record new: [184] 010000b403057ce0662f992c1f62a8a8e2a70db385c0253e5e9b6213649b3053... client: Filtered packet: [189] 16030100b8010000b403057ce0662f992c1f62a8a8e2a70db385c0253e5e9b62... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (15 ms) [ RUN ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 030357b78a73c9b42daa660225647dfc369ad05cf831b30f79d2274b29682425... handshake new: [180] 030057b78a73c9b42daa660225647dfc369ad05cf831b30f79d2274b29682425... record old: [184] 010000b4030357b78a73c9b42daa660225647dfc369ad05cf831b30f79d2274b... record new: [184] 010000b4030057b78a73c9b42daa660225647dfc369ad05cf831b30f79d2274b... client: Filtered packet: [189] 16030100b8010000b4030057b78a73c9b42daa660225647dfc369ad05cf831b3... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions (7 ms) [ RUN ] TlsConnectStreamTls13.ClientRejectHandshakeCertReq Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [199] 16030300600200005c03039692b23f4d14520a4f9b7fe3f155f6c74512d0e8c1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_REQUEST: SSL received an unexpected Certificate Request handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectStreamTls13.ClientRejectHandshakeCertReq (5 ms) [ RUN ] TlsConnectStreamTls13.RejectPha Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [199] 16030300600200005c03033196f9ff69c71b4232f5eb70d61ae31865293298b2... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Filtered packet: [27] 17030300169d5a2a9306964397e51680b367b792a30d6a641857bf client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_REQUEST: SSL received an unexpected Certificate Request handshake message. client: Changing state from CONNECTED to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] TlsConnectStreamTls13.RejectPha (6 ms) [----------] 76 tests from TlsConnectStreamTls13 (2665 ms total) [----------] 19 tests from TlsConnectDatagram13 [ RUN ] TlsConnectDatagram13.ZeroRttLateReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateReadDtls (31 ms) [ RUN ] TlsConnectDatagram13.ZeroRttLateArrivalDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Send Direct [25] 2d146600148e2d7fce73686d8d99d6be1d1e33bb563bc68e25 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttLateArrivalDtls (18 ms) [ RUN ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls (15 ms) [ RUN ] TlsConnectDatagram13.ZeroRttShortReadDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ZeroRttShortReadDtls (14 ms) [ RUN ] TlsConnectDatagram13.AuthCompleteBeforeFinished Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (60 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [25] 2e41af001409239b77cb479212395ea490545fc574c92736ad server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. server: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey (11 ms) [ RUN ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Send Direct [25] 2ea5aa001492941b2c31e92ce4c1b2bc4ef3c2ae965fce1e07 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (11 ms) [ RUN ] TlsConnectDatagram13.UnderflowSequenceNumber Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.UnderflowSequenceNumber (10 ms) [ RUN ] TlsConnectDatagram13.Dtls13RejectLegacyCookie Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefdb43f0bee9fa6025b24760dbac05df3a276a3a485c9cab975d90264e77ac4... handshake new: [184] fefdb43f0bee9fa6025b24760dbac05df3a276a3a485c9cab975d90264e77ac4... record old: [193] 010000b500000000000000b5fefdb43f0bee9fa6025b24760dbac05df3a276a3... record new: [196] 010000b800000000000000b8fefdb43f0bee9fa6025b24760dbac05df3a276a3... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefdb43f0bee9f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectDatagram13.Dtls13RejectLegacyCookie (12 ms) [ RUN ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (55 ms) [ RUN ] TlsConnectDatagram13.MessageSeq1ClientHello Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record old: [193] 010000b500000000000000b5fefd5288790e8fd2f2419b49c914b572fad97f02... record new: [193] 010000b500010000000000b5fefd5288790e8fd2f2419b49c914b572fad97f02... client: Filtered packet: [206] 16feff000000000000000000c1010000b500010000000000b5fefd5288790e8f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectDatagram13.MessageSeq1ClientHello (9 ms) [ RUN ] TlsConnectDatagram13.AeadLimit Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked record old: [27] 66dcd85f7beb59d847c928b4a5b24123847d79d11ab14eaa728a5d record new: [27] 66dcd85f7beb59d847c928b4a5b24123847d79d11ab14eaa728a5e client: Filtered packet: [32] 2f0000001b66dcd85f7beb59d847c928b4a5b24123847d79d11ab14eaa728a5e server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked record old: [27] b530e9b2ab28dc5070d3efd1ecc87c25b2cd6dc2520b1cdee8182f record new: [27] b530e9b2ab28dc5070d3efd1ecc87c25b2cd6dc2520b1cdee81830 client: Filtered packet: [32] 2f0000001bb530e9b2ab28dc5070d3efd1ecc87c25b2cd6dc2520b1cdee81830 server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.AeadLimit (10 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersClient (30 ms) [ RUN ] TlsConnectDatagram13.ShortHeadersServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.ShortHeadersServer (12 ms) [ RUN ] TlsConnectDatagram13.DtlsAlternateShortHeader Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [23] 2bef1adcd16ec30ee2cffe5cb655e13e97af9b30cb925c client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.DtlsAlternateShortHeader (18 ms) [ RUN ] TlsConnectDatagram13.ForwardDataDtls Version: DTLS 1.3 [ OK ] TlsConnectDatagram13.ForwardDataDtls (2 ms) [ RUN ] TlsConnectDatagram13.SendSessionTicketDtls Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.SendSessionTicketDtls (12 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsClient Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectDatagram13.CompatModeDtlsClient (15 ms) [ RUN ] TlsConnectDatagram13.CompatModeDtlsServer Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd6b1e764bc093db5bdd45c1b7a32cebfcd3143418d54b62e7547c6dbcec7c... handshake new: [213] fefd6b1e764bc093db5bdd45c1b7a32cebfcd3143418d54b62e7547c6dbcec7c... record old: [193] 010000b500000000000000b5fefd6b1e764bc093db5bdd45c1b7a32cebfcd314... record new: [225] 010000d500000000000000d5fefd6b1e764bc093db5bdd45c1b7a32cebfcd314... client: Filtered packet: [238] 16feff000000000000000000e1010000d500000000000000d5fefd6b1e764bc0... [ OK ] TlsConnectDatagram13.CompatModeDtlsServer (17 ms) [----------] 19 tests from TlsConnectDatagram13 (362 ms total) [----------] 9 tests from AeadTest [ RUN ] AeadTest.AeadBadVersion [ OK ] AeadTest.AeadBadVersion (0 ms) [ RUN ] AeadTest.AeadUnsupportedCipher [ OK ] AeadTest.AeadUnsupportedCipher (0 ms) [ RUN ] AeadTest.AeadOlderCipher [ OK ] AeadTest.AeadOlderCipher (0 ms) [ RUN ] AeadTest.AeadNoLabel [ OK ] AeadTest.AeadNoLabel (0 ms) [ RUN ] AeadTest.AeadLongLabel [ OK ] AeadTest.AeadLongLabel (0 ms) [ RUN ] AeadTest.AeadNoPointer [ OK ] AeadTest.AeadNoPointer (1 ms) [ RUN ] AeadTest.AeadAes128Gcm [ OK ] AeadTest.AeadAes128Gcm (0 ms) [ RUN ] AeadTest.AeadAes256Gcm [ OK ] AeadTest.AeadAes256Gcm (0 ms) [ RUN ] AeadTest.AeadChaCha20Poly1305 [ OK ] AeadTest.AeadChaCha20Poly1305 (0 ms) [----------] 9 tests from AeadTest (1 ms total) [----------] 3 tests from TlsAgentStreamTestClient [ RUN ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0 Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (4 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenWrite client: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (1 ms) [ RUN ] TlsAgentStreamTestClient.Set0RttOptionThenRead client: Changing state from INIT to CONNECTING Process message: [11] 1703040006414243444546 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (2 ms) [----------] 3 tests from TlsAgentStreamTestClient (8 ms total) [----------] 3 tests from TlsAgentDgramTestClient [ RUN ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces client: Changing state from INIT to CONNECTING Process message: [45] 16030400000000000000000020020000560000000000000014fefd9cbc149b0e... Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (4 ms) [ RUN ] TlsAgentDgramTestClient.AckWithBogusLengthField client: Changing state from INIT to CONNECTING Process message: [16] 1afefd00000000000000000003000800 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DTLS_ACK: SSL received a malformed DTLS ACK client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithBogusLengthField (3 ms) [ RUN ] TlsAgentDgramTestClient.AckWithNonEvenLength client: Changing state from INIT to CONNECTING Process message: [16] 1afefd00000000000000000003000100 client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_BAD_SERVER: The client has encountered bad data from the server. client: Changing state from CONNECTING to ERROR [ OK ] TlsAgentDgramTestClient.AckWithNonEvenLength (4 ms) [----------] 3 tests from TlsAgentDgramTestClient (12 ms total) [----------] 5 tests from TlsAgentStreamTestServer [ RUN ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead server: Changing state from INIT to CONNECTING Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190... Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (17 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (6 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (4 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (4 ms) [ RUN ] TlsAgentStreamTestServer.ConfigureCertRsaPss server: Changing state from INIT to CONNECTING [ OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (4 ms) [----------] 5 tests from TlsAgentStreamTestServer (38 ms total) [----------] 5 tests from TlsCipherOrderTest [ RUN ] TlsCipherOrderTest.CipherOrderGet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderGet (9 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSet Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] TlsCipherOrderTest.CipherOrderSet (12 ms) [ RUN ] TlsCipherOrderTest.CipherOrderCopySocket Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderCopySocket (2 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetLower Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetLower (2 ms) [ RUN ] TlsCipherOrderTest.CipherOrderSetControls Version: TLS (no version) [ OK ] TlsCipherOrderTest.CipherOrderSetControls (2 ms) [----------] 5 tests from TlsCipherOrderTest (28 ms total) [----------] 44 tests from TlsConnectTest [ RUN ] TlsConnectTest.DamageSecretHandleClientFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Damaging HS secret client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] TlsConnectTest.DamageSecretHandleClientFinished (10 ms) [ RUN ] TlsConnectTest.DamageSecretHandleServerFinished Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [95] 160303005a020000560303c3dcc1639831d6a9562a16b2f3a0a2be6196adf63d... record drop: TLS 1.2 Handshake 2000000000000:[90] 020000560303c3dcc1639831d6a9562a16b2f3a0a2be6196adf63d806e297f74... server: Filtered packet: [679] 17030302a2b61345ab5c04c04eaa75776b5d1d9774d6dc4f88cde606a89d6fd4... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.DamageSecretHandleServerFinished (13 ms) [ RUN ] TlsConnectTest.GatherEmptyV3Record Version: TLS (no version) client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.GatherEmptyV3Record (11 ms) [ RUN ] TlsConnectTest.GatherExcessiveV3Record Version: TLS (no version) client: Send Direct [5] 1603014801 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 22 server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.GatherExcessiveV3Record (3 ms) [ RUN ] TlsConnectTest.Select12AfterHelloRetryRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.Select12AfterHelloRetryRequest (29 ms) [ RUN ] TlsConnectTest.KeyUpdateClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClient (39 ms) [ RUN ] TlsConnectTest.KeyUpdateClientRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (8 ms) [ RUN ] TlsConnectTest.KeyUpdateServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServer (15 ms) [ RUN ] TlsConnectTest.KeyUpdateServerRequestUpdate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (10 ms) [ RUN ] TlsConnectTest.KeyUpdateConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (21 ms) [ RUN ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (9 ms) [ RUN ] TlsConnectTest.KeyUpdateMultiple Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateMultiple (8 ms) [ RUN ] TlsConnectTest.KeyUpdateBothRequest Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateBothRequest (13 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnWrite Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (8 ms) [ RUN ] TlsConnectTest.KeyUpdateAutomaticOnRead Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (9 ms) [ RUN ] TlsConnectTest.ConnectSSLv3 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3 (17 ms) [ RUN ] TlsConnectTest.ConnectSSLv3ClientAuth Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsConnectTest.ConnectSSLv3ClientAuth (12 ms) [ RUN ] TlsConnectTest.OneNRecordSplitting Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.OneNRecordSplitting (7 ms) [ RUN ] TlsConnectTest.HandshakeSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.HandshakeSecrets (9 ms) [ RUN ] TlsConnectTest.ZeroRttSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.ZeroRttSecrets (13 ms) [ RUN ] TlsConnectTest.KeyUpdateSecrets Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.KeyUpdateSecrets (11 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionTwice Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionTwice (29 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNST Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (18 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (22 ms) [ RUN ] TlsConnectTest.SendSessionTicketWithTicketsDisabled Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (18 ms) [ RUN ] TlsConnectTest.SendTicketAfterResumption Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendTicketAfterResumption (47 ms) [ RUN ] TlsConnectTest.SendSessionTicketInappropriate Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketInappropriate (10 ms) [ RUN ] TlsConnectTest.SendSessionTicketMassiveToken Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.SendSessionTicketMassiveToken (32 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.TestTls13ResumptionDowngrade (31 ms) [ RUN ] TlsConnectTest.TestTls13ResumptionForcedDowngrade Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... handshake new: [92] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... record old: [96] 0200005c0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... record new: [96] 0200005c0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... handshake old: [92] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... handshake new: [92] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... record old: [96] 0200005c0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... record new: [96] 0200005c0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... extension drop: [2] 0304 handshake old: [92] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... handshake new: [86] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... record old: [96] 0200005c0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... record new: [90] 020000560303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... extension drop: [36] 001d00209c969fd49cf331d1682e72ef31962f70c91d4cf005629f55548dc6d4... handshake old: [86] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... handshake new: [46] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... record old: [90] 020000560303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... record new: [50] 0200002e0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... extension drop: [2] 0000 handshake old: [46] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... handshake new: [40] 0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8ea6c5134... record old: [50] 0200002e0303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... record new: [44] 020000280303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3dab2758d5ad8... server: Filtered packet: [147] 160303002c020000280303d4a10bc3b6fd336d7653bc5e82bb74a1f728b6c3da... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (29 ms) [ RUN ] TlsConnectTest.RenegotiationConfigTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TlsConnectTest.RenegotiationConfigTls13 (13 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeClient Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (9 ms) [ RUN ] TlsConnectTest.Tls13RejectsRehandshakeServer Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (53 ms) [ RUN ] TlsConnectTest.EchoTLS13CompatibilitySessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0303a90aaedf600c6d8f2bfaff48ccf4462249cec88e4745a5bb179180b98348... handshake new: [93] 0303a90aaedf600c6d8f2bfaff48ccf4462249cec88e4745a5bb179180b98348... record old: [715] 0200005d0303a90aaedf600c6d8f2bfaff48ccf4462249cec88e4745a5bb1791... record new: [715] 0200005d0303a90aaedf600c6d8f2bfaff48ccf4462249cec88e4745a5bb1791... server: Filtered packet: [720] 16030302cb0200005d0303a90aaedf600c6d8f2bfaff48ccf4462249cec88e47... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.EchoTLS13CompatibilitySessionID (21 ms) [ RUN ] TlsConnectTest.TLS13NonCompatModeSessionID Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303c93d9760beed3cd3e01cc4868433ad2fd81d3068f886fd50e0fcb27154c6... handshake new: [118] 0303c93d9760beed3cd3e01cc4868433ad2fd81d3068f886fd50e0fcb27154c6... record old: [90] 020000560303c93d9760beed3cd3e01cc4868433ad2fd81d3068f886fd50e0fc... record new: [122] 020000760303c93d9760beed3cd3e01cc4868433ad2fd81d3068f886fd50e0fc... server: Filtered packet: [806] 160303007a020000760303c93d9760beed3cd3e01cc4868433ad2fd81d3068f8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TLS13NonCompatModeSessionID (8 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls11 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303110aaba7579afba28152e02240c11792d8368c86240763675bc6a33065d0... handshake new: [187] 0302110aaba7579afba28152e02240c11792d8368c86240763675bc6a33065d0... record old: [191] 010000bb0303110aaba7579afba28152e02240c11792d8368c86240763675bc6... record new: [191] 010000bb0302110aaba7579afba28152e02240c11792d8368c86240763675bc6... client: Filtered packet: [196] 16030100bf010000bb0302110aaba7579afba28152e02240c11792d8368c8624... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls11 (8 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 0303e6305952a8034fe41114755cce87549be97b22b5ff6a577d76913865129c... handshake new: [499] 0303e6305952a8034fe41114755cce87549be97b22b5ff6a577d76913865129c... record old: [512] 010001fc0303e6305952a8034fe41114755cce87549be97b22b5ff6a577d7691... record new: [503] 010001f30303e6305952a8034fe41114755cce87549be97b22b5ff6a577d7691... client: Filtered packet: [508] 16030101f7010001f30303e6305952a8034fe41114755cce87549be97b22b5ff... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls12 (6 ms) [ RUN ] TlsConnectTest.TestDisableDowngradeDetection Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [5] 0403040303 handshake old: [508] 030346599b3d736472a5dbcbfb637f120820cf084f237874bcbef65fa2ba8bd2... handshake new: [499] 030346599b3d736472a5dbcbfb637f120820cf084f237874bcbef65fa2ba8bd2... record old: [512] 010001fc030346599b3d736472a5dbcbfb637f120820cf084f237874bcbef65f... record new: [503] 010001f3030346599b3d736472a5dbcbfb637f120820cf084f237874bcbef65f... client: Filtered packet: [508] 16030101f7010001f3030346599b3d736472a5dbcbfb637f120820cf084f2378... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDisableDowngradeDetection (8 ms) [ RUN ] TlsConnectTest.TestDowngradeDetectionToTls10 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 03026ff803a2bf299f4e03e9f66c17269308d02eb2c42f849182aab4041b5acb... handshake new: [117] 03016ff803a2bf299f4e03e9f66c17269308d02eb2c42f849182aab4041b5acb... record old: [121] 0100007503026ff803a2bf299f4e03e9f66c17269308d02eb2c42f849182aab4... record new: [121] 0100007503016ff803a2bf299f4e03e9f66c17269308d02eb2c42f849182aab4... client: Filtered packet: [126] 16030100790100007503016ff803a2bf299f4e03e9f66c17269308d02eb2c42f... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestDowngradeDetectionToTls10 (13 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls12 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls12 (10 ms) [ RUN ] TlsConnectTest.DisableFalseStartOnFallback Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.DisableFalseStartOnFallback (12 ms) [ RUN ] TlsConnectTest.TestFallbackFromTls13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] TlsConnectTest.TestFallbackFromTls13 (10 ms) [ RUN ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled Version: TLS (no version) [ OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (187 ms) [ RUN ] TlsConnectTest.TlsSupportedVersionsEncoding Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsConnectTest.TlsSupportedVersionsEncoding (9 ms) [----------] 44 tests from TlsConnectTest (884 ms total) [----------] 15 tests from TlsExtensionTest13Stream [ RUN ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [66] 0040ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... handshake old: [180] 0303ba13d4bf2fd449ff35286a41f9140544a0dbab9ab280655593dde7097381... handshake new: [222] 0303ba13d4bf2fd449ff35286a41f9140544a0dbab9ab280655593dde7097381... record old: [184] 010000b40303ba13d4bf2fd449ff35286a41f9140544a0dbab9ab280655593dd... record new: [226] 010000de0303ba13d4bf2fd449ff35286a41f9140544a0dbab9ab280655593dd... client: Filtered packet: [231] 16030100e2010000de0303ba13d4bf2fd449ff35286a41f9140544a0dbab9ab2... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage (16 ms) [ RUN ] TlsExtensionTest13Stream.DropServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d002078a7c930f15750383c809c2a6a2d021e73a1644054d90448884ed32a... handshake old: [86] 0303714ad9ce4237694022a9210dc739a04a2846df652a4607a2a3a49517f211... handshake new: [46] 0303714ad9ce4237694022a9210dc739a04a2846df652a4607a2a3a49517f211... record old: [90] 020000560303714ad9ce4237694022a9210dc739a04a2846df652a4607a2a3a4... record new: [50] 0200002e0303714ad9ce4237694022a9210dc739a04a2846df652a4607a2a3a4... server: Filtered packet: [734] 16030300320200002e0303714ad9ce4237694022a9210dc739a04a2846df652a... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.DropServerKeyShare (9 ms) [ RUN ] TlsExtensionTest13Stream.WrongServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d0020eda4811d66f8a63e4d44e35588da2308f01263a20c0d946e9cd5e9ed... extension new: [6] 001800020102 handshake old: [86] 030343a4985a579ef41e6c5a663f8669d6129b9ea6bf394f6b24beb399a16b07... handshake new: [56] 030343a4985a579ef41e6c5a663f8669d6129b9ea6bf394f6b24beb399a16b07... record old: [90] 02000056030343a4985a579ef41e6c5a663f8669d6129b9ea6bf394f6b24beb3... record new: [60] 02000038030343a4985a579ef41e6c5a663f8669d6129b9ea6bf394f6b24beb3... server: Filtered packet: [744] 160303003c02000038030343a4985a579ef41e6c5a663f8669d6129b9ea6bf39... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.WrongServerKeyShare (9 ms) [ RUN ] TlsExtensionTest13Stream.UnknownServerKeyShare Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [36] 001d00203080184789869205bff43823cd2c3118c0bc2c917ca1f7266cee5831... extension new: [6] ffff00020102 handshake old: [86] 03033263cb6cc50f8607000398ba5db84b7eee7920cc0c6abfaf26bce7074b1e... handshake new: [56] 03033263cb6cc50f8607000398ba5db84b7eee7920cc0c6abfaf26bce7074b1e... record old: [90] 0200005603033263cb6cc50f8607000398ba5db84b7eee7920cc0c6abfaf26bc... record new: [60] 0200003803033263cb6cc50f8607000398ba5db84b7eee7920cc0c6abfaf26bc... server: Filtered packet: [744] 160303003c0200003803033263cb6cc50f8607000398ba5db84b7eee7920cc0c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (11 ms) [ RUN ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 0303057e0a432b764db68c604180a15c1c21c4801aba5122a893695a0ab2ee25... handshake new: [96] 0303057e0a432b764db68c604180a15c1c21c4801aba5122a893695a0ab2ee25... record old: [96] 0200005c0303057e0a432b764db68c604180a15c1c21c4801aba5122a893695a... record new: [100] 020000600303057e0a432b764db68c604180a15c1c21c4801aba5122a893695a... server: Filtered packet: [203] 1603030064020000600303057e0a432b764db68c604180a15c1c21c4801aba51... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (13 ms) [ RUN ] TlsExtensionTest13Stream.ResumeEmptyPskLabel Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b258f8a0b4fd72a3b497c5360400000000347ec186282fbc407759ded6... extension new: [43] 00060000cdf29ae0002120e98064ea0b3eca996cebcb123b35c0801a73708503... handshake old: [508] 03030e102857616474fe3c0cec62b7ceb906c10e5f8fbd5947c73ba3b5272378... handshake new: [330] 03030e102857616474fe3c0cec62b7ceb906c10e5f8fbd5947c73ba3b5272378... record old: [512] 010001fc03030e102857616474fe3c0cec62b7ceb906c10e5f8fbd5947c73ba3... record new: [334] 0100014a03030e102857616474fe3c0cec62b7ceb906c10e5f8fbd5947c73ba3... client: Filtered packet: [339] 160301014e0100014a03030e102857616474fe3c0cec62b7ceb906c10e5f8fbd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (36 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b26e8533c1024c29ab7ee862ba000000006b30a4dcca65dcf080be01cf... extension new: [221] 00b800b26e8533c1024c29ab7ee862ba000000006b30a4dcca65dcf080be01cf... handshake old: [508] 0303b2b7f6d8f5258662e995682fec2e00614514d23ee83fea8cabe791643d9e... handshake new: [508] 0303b2b7f6d8f5258662e995682fec2e00614514d23ee83fea8cabe791643d9e... record old: [512] 010001fc0303b2b7f6d8f5258662e995682fec2e00614514d23ee83fea8cabe7... record new: [512] 010001fc0303b2b7f6d8f5258662e995682fec2e00614514d23ee83fea8cabe7... client: Filtered packet: [517] 1603010200010001fc0303b2b7f6d8f5258662e995682fec2e00614514d23ee8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (22 ms) [ RUN ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b29738e7530f867c4e5d0145520000000074ffafe5f986f02d359bc691... extension new: [222] 00b800b29738e7530f867c4e5d0145520000000074ffafe5f986f02d359bc691... handshake old: [508] 03032e09dd551d538d7e53d98d8c54bce628ae2222bf76d22a6f3aa569407227... handshake new: [509] 03032e09dd551d538d7e53d98d8c54bce628ae2222bf76d22a6f3aa569407227... record old: [512] 010001fc03032e09dd551d538d7e53d98d8c54bce628ae2222bf76d22a6f3aa5... record new: [513] 010001fd03032e09dd551d538d7e53d98d8c54bce628ae2222bf76d22a6f3aa5... client: Filtered packet: [518] 1603010201010001fd03032e09dd551d538d7e53d98d8c54bce628ae2222bf76... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (22 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBinderTooShort Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2f333c78d5e5ec6523fe1fecc0000000067c039b8c25b87f076956eba... extension new: [220] 00b800b2f333c78d5e5ec6523fe1fecc0000000067c039b8c25b87f076956eba... handshake old: [508] 0303c9c991f42588c682b8d8d3063999f557979eb2fb03b407bfbbe53eaa2a8e... handshake new: [507] 0303c9c991f42588c682b8d8d3063999f557979eb2fb03b407bfbbe53eaa2a8e... record old: [512] 010001fc0303c9c991f42588c682b8d8d3063999f557979eb2fb03b407bfbbe5... record new: [511] 010001fb0303c9c991f42588c682b8d8d3063999f557979eb2fb03b407bfbbe5... client: Filtered packet: [516] 16030101ff010001fb0303c9c991f42588c682b8d8d3063999f557979eb2fb03... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoPsks Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2ee24adc6010c4de52099e6ea00000000ce699d4b6b5f4ee4534c4b05... extension new: [438] 017000b2ee24adc6010c4de52099e6ea00000000ce699d4b6b5f4ee4534c4b05... handshake old: [508] 03030d65a0debe0c26adeff186a225cbc55ab2349de254906eba7c59e87b05be... handshake new: [725] 03030d65a0debe0c26adeff186a225cbc55ab2349de254906eba7c59e87b05be... record old: [512] 010001fc03030d65a0debe0c26adeff186a225cbc55ab2349de254906eba7c59... record new: [729] 010002d503030d65a0debe0c26adeff186a225cbc55ab2349de254906eba7c59... client: Filtered packet: [734] 16030102d9010002d503030d65a0debe0c26adeff186a225cbc55ab2349de254... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoPsks (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2cc6ec1b7307f74096e328d1600000000937c5c06325ebfcb8eccdcc8... extension new: [405] 017000b2cc6ec1b7307f74096e328d1600000000937c5c06325ebfcb8eccdcc8... handshake old: [508] 03037234dd05ac59865ad6633121185a1b2a628ed4824b1a8561caf8f3f52c27... handshake new: [692] 03037234dd05ac59865ad6633121185a1b2a628ed4824b1a8561caf8f3f52c27... record old: [512] 010001fc03037234dd05ac59865ad6633121185a1b2a628ed4824b1a8561caf8... record new: [696] 010002b403037234dd05ac59865ad6633121185a1b2a628ed4824b1a8561caf8... client: Filtered packet: [701] 16030102b8010002b403037234dd05ac59865ad6633121185a1b2a628ed4824b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (16 ms) [ RUN ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [221] 00b800b2646801a4c3cf78eeacc2746a00000000482b0ada27c352d8d53ada1b... extension new: [254] 00b800b2646801a4c3cf78eeacc2746a00000000482b0ada27c352d8d53ada1b... handshake old: [508] 03035c6d66c8382925f908a01ec03bb6a072b464a33b7b765347ee80699055a3... handshake new: [541] 03035c6d66c8382925f908a01ec03bb6a072b464a33b7b765347ee80699055a3... record old: [512] 010001fc03035c6d66c8382925f908a01ec03bb6a072b464a33b7b765347ee80... record new: [545] 0100021d03035c6d66c8382925f908a01ec03bb6a072b464a33b7b765347ee80... client: Filtered packet: [550] 16030102210100021d03035c6d66c8382925f908a01ec03bb6a072b464a33b7b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (14 ms) [ RUN ] TlsExtensionTest13Stream.ResumePskExtensionNotLast Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [508] 030377ecbdb62581722af45c1d0116a9c3ef182a0d3b7b31f2c7b6a3650bce04... handshake new: [512] 030377ecbdb62581722af45c1d0116a9c3ef182a0d3b7b31f2c7b6a3650bce04... record old: [512] 010001fc030377ecbdb62581722af45c1d0116a9c3ef182a0d3b7b31f2c7b6a3... record new: [516] 01000200030377ecbdb62581722af45c1d0116a9c3ef182a0d3b7b31f2c7b6a3... client: Filtered packet: [521] 160301020401000200030377ecbdb62581722af45c1d0116a9c3ef182a0d3b7b... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (12 ms) [ RUN ] TlsExtensionTest13Stream.ResumeNoKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 0303cb704a381b5911d3a277f7e15fc081af19466ba4cce59f3856f97bd2d963... handshake new: [502] 0303cb704a381b5911d3a277f7e15fc081af19466ba4cce59f3856f97bd2d963... record old: [512] 010001fc0303cb704a381b5911d3a277f7e15fc081af19466ba4cce59f3856f9... record new: [506] 010001f60303cb704a381b5911d3a277f7e15fc081af19466ba4cce59f3856f9... client: Filtered packet: [511] 16030101fa010001f60303cb704a381b5911d3a277f7e15fc081af19466ba4cc... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeNoKeModes (24 ms) [ RUN ] TlsExtensionTest13Stream.ResumeBogusKeModes Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0101 extension new: [2] 0100 handshake old: [508] 0303d97f4c8125de43cb00cefe39e4b4c4bb47d19a37bdd32f479e65d8396875... handshake new: [508] 0303d97f4c8125de43cb00cefe39e4b4c4bb47d19a37bdd32f479e65d8396875... record old: [512] 010001fc0303d97f4c8125de43cb00cefe39e4b4c4bb47d19a37bdd32f479e65... record new: [512] 010001fc0303d97f4c8125de43cb00cefe39e4b4c4bb47d19a37bdd32f479e65... client: Filtered packet: [517] 1603010200010001fc0303d97f4c8125de43cb00cefe39e4b4c4bb47d19a37bd... client: Fatal alert sent: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (29 ms) [----------] 15 tests from TlsExtensionTest13Stream (264 ms total) [----------] 7 tests from GatherV2ClientHelloTest [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 Version: TLS (no version) client: Send Direct [5] 0001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader Version: TLS (no version) client: Send Direct [5] 0000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8003000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (2 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 Version: TLS (no version) client: Send Direct [5] 8002000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (3 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 Version: TLS (no version) client: Send Direct [5] 8001000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (4 ms) [ RUN ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader Version: TLS (no version) client: Send Direct [5] 8000000000 server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (3 ms) [----------] 7 tests from GatherV2ClientHelloTest (21 ms total) [----------] 1 test from MiscTest [ RUN ] MiscTest.NonExistentExperimentalAPI [ OK ] MiscTest.NonExistentExperimentalAPI (0 ms) [----------] 1 test from MiscTest (0 ms total) [----------] 2 tests from RecordSizeDefaultsTest [ RUN ] RecordSizeDefaultsTest.RecordSizeBadValues [ OK ] RecordSizeDefaultsTest.RecordSizeBadValues (0 ms) [ RUN ] RecordSizeDefaultsTest.RecordSizeGetValue [ OK ] RecordSizeDefaultsTest.RecordSizeGetValue (0 ms) [----------] 2 tests from RecordSizeDefaultsTest (0 ms total) [----------] 9 tests from Tls13CompatTest [ RUN ] Tls13CompatTest.Disabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Disabled (10 ms) [ RUN ] Tls13CompatTest.Enabled Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.Enabled (8 ms) [ RUN ] Tls13CompatTest.EnabledZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledZeroRtt (16 ms) [ RUN ] Tls13CompatTest.EnabledHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrr (57 ms) [ RUN ] Tls13CompatTest.EnabledStatelessHrr Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledStatelessHrr (148 ms) [ RUN ] Tls13CompatTest.EnabledHrrZeroRtt Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.EnabledHrrZeroRtt (74 ms) [ RUN ] Tls13CompatTest.ChangeCipherSpecAfterClientHelloTwice Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Send Direct [6] 140303000101 client: Send Direct [6] 140303000101 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CHANGE_CIPHER: SSL received a malformed Change Cipher Spec record. server: Changing state from CONNECTING to ERROR [ OK ] Tls13CompatTest.ChangeCipherSpecAfterClientHelloTwice (12 ms) [ RUN ] Tls13CompatTest.ChangeCipherSpecAfterServerHelloTwice Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [32] 63d45ba866fba769760c97b79e9902554975ff0d006c39278b5d4efda6d367e9 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [621] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [776] 160303007a020000760303df6bf5cb787df8875352aef87f0ff53032010b0207... server: Send Direct [6] 140303000101 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CHANGE_CIPHER: SSL received a malformed Change Cipher Spec record. client: Changing state from CONNECTING to ERROR [ OK ] Tls13CompatTest.ChangeCipherSpecAfterServerHelloTwice (15 ms) [ RUN ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode (17 ms) [----------] 9 tests from Tls13CompatTest (357 ms total) [----------] 3 tests from SSLv2ClientHelloTestF [ RUN ] SSLv2ClientHelloTestF.Connect13 Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030400030000001000c02f3ab573ce009e157aa63e29bf39521d76 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.Connect13 (5 ms) [ RUN ] SSLv2ClientHelloTestF.FallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103020006000000100000330056000ae4f870beea4c2829c3983c8cd3b4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] SSLv2ClientHelloTestF.FallbackSCSV (72 ms) [ RUN ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV Version: TLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f010302000600000010000033005600edfe933690f329b6137bd76a0bcb61... server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (5 ms) [----------] 3 tests from SSLv2ClientHelloTestF (82 ms total) [----------] 3 tests from DtlsConnectTest [ RUN ] DtlsConnectTest.TestDtlsVersion11 Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd8018e848afa6ca666f837aff06f06df74dc6e15b8ac22b8442156da75aa0... handshake new: [184] fefe8018e848afa6ca666f837aff06f06df74dc6e15b8ac22b8442156da75aa0... record old: [196] 010000b800000000000000b8fefd8018e848afa6ca666f837aff06f06df74dc6... record new: [196] 010000b800000000000000b8fefe8018e848afa6ca666f837aff06f06df74dc6... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefe8018e848af... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] DtlsConnectTest.TestDtlsVersion11 (4 ms) [ RUN ] DtlsConnectTest.DtlsSupportedVersionsEncoding Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DtlsConnectTest.DtlsSupportedVersionsEncoding (8 ms) [ RUN ] DtlsConnectTest.Dtls13VersionWorkaround Version: DTLS (no version) server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DtlsConnectTest.Dtls13VersionWorkaround (12 ms) [----------] 3 tests from DtlsConnectTest (24 ms total) [----------] 3 tests from Tls13NoSupportedVersions [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03030e4bd4db2079e5e5450cdd22ee0aa468e95498cfd54d768eecf1688f1460... handshake new: [187] 03040e4bd4db2079e5e5450cdd22ee0aa468e95498cfd54d768eecf1688f1460... record old: [191] 010000bb03030e4bd4db2079e5e5450cdd22ee0aa468e95498cfd54d768eecf1... record new: [191] 010000bb03040e4bd4db2079e5e5450cdd22ee0aa468e95498cfd54d768eecf1... client: Filtered packet: [196] 16030100bf010000bb03040e4bd4db2079e5e5450cdd22ee0aa468e95498cfd5... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (11 ms) [ RUN ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03039ede78dbd5bcd732519e703023535c003069d6a787717623bb7b2a4d1f08... handshake new: [187] 03049ede78dbd5bcd732519e703023535c003069d6a787717623bb7b2a4d1f08... record old: [191] 010000bb03039ede78dbd5bcd732519e703023535c003069d6a787717623bb7b... record new: [191] 010000bb03049ede78dbd5bcd732519e703023535c003069d6a787717623bb7b... client: Filtered packet: [196] 16030100bf010000bb03049ede78dbd5bcd732519e703023535c003069d6a787... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (10 ms) [ RUN ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 030393f6d33d5007b1486fce832280a505df11ad6742a9ef31c1f77672a65233... handshake new: [187] 030593f6d33d5007b1486fce832280a505df11ad6742a9ef31c1f77672a65233... record old: [191] 010000bb030393f6d33d5007b1486fce832280a505df11ad6742a9ef31c1f776... record new: [191] 010000bb030593f6d33d5007b1486fce832280a505df11ad6742a9ef31c1f776... client: Filtered packet: [196] 16030100bf010000bb030593f6d33d5007b1486fce832280a505df11ad6742a9... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (10 ms) [----------] 3 tests from Tls13NoSupportedVersions (31 ms total) [----------] 8 tests from SelfEncryptTest128 [ RUN ] SelfEncryptTest128.ShortKeyName Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortKeyName (0 ms) [ RUN ] SelfEncryptTest128.ShortIv Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortIv (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertextLen Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertextLen (0 ms) [ RUN ] SelfEncryptTest128.ShortCiphertext Error: SEC_ERROR_BAD_DATA [ OK ] SelfEncryptTest128.ShortCiphertext (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyEncrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyEncrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms) [ RUN ] SelfEncryptTest128.MacWithAESKeyDecrypt Error: SEC_ERROR_LIBRARY_FAILURE [ OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms) [ RUN ] SelfEncryptTest128.AESWithMacKeyDecrypt Error: SEC_ERROR_INVALID_KEY [ OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (1 ms) [----------] 8 tests from SelfEncryptTest128 (1 ms total) [----------] 1 test from DCDelegation [ RUN ] DCDelegation.DCDelegations [ OK ] DCDelegation.DCDelegations (28 ms) [----------] 1 test from DCDelegation (28 ms total) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Zero/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/0 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/1 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/2 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/3 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/4 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/5 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/6 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/7 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/8 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms) [ RUN ] BloomFilterConfigurations/BloomFilterTest.Fill/9 [ OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms) [----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (1 ms total) [----------] 244 tests from Version13Only/TlsConnectTls13 [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record. server: Changing state from CONNECTING to ERROR client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (44 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (20 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted. server: Changing state from CONNECTING to ERROR client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [135] 1703030014c4c3f859638b22a94ee4f4edf91df4fe1f12ecd41703030015eac2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Drop packet client: Send Direct [151] 2d2b81001400bc081688477dd01b515f06b0cd39c49e2b531d2dff6c001dcf15... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Drop packet client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE client: Fatal alert sent: 44 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 44 server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthRequiredRejected/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureScheme/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 Version: TLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/0 (1 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 Version: DTLS 1.3 Reset server:rsa, client:rsa client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1SignatureSchemeOnly/1 (0 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 Version: TLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 Version: DTLS 1.3 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.ClientAuthPkcs1AndEcdsaScheme/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [180] 0303e10b3dd2a1cb8cb295eeb9139ef761a62b9b4f166a675d776e7ad1d29954... handshake new: [152] 0303e10b3dd2a1cb8cb295eeb9139ef761a62b9b4f166a675d776e7ad1d29954... record old: [184] 010000b40303e10b3dd2a1cb8cb295eeb9139ef761a62b9b4f166a675d776e7a... record new: [156] 010000980303e10b3dd2a1cb8cb295eeb9139ef761a62b9b4f166a675d776e7a... client: Filtered packet: [161] 160301009c010000980303e10b3dd2a1cb8cb295eeb9139ef761a62b9b4f166a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [181] fefd3bfc070148c58c7e2bc2dfd67b4b3062f080a4fbc43c82942b22807b66bd... handshake new: [153] fefd3bfc070148c58c7e2bc2dfd67b4b3062f080a4fbc43c82942b22807b66bd... record old: [193] 010000b500000000000000b5fefd3bfc070148c58c7e2bc2dfd67b4b3062f080... record new: [165] 010000990000000000000099fefd3bfc070148c58c7e2bc2dfd67b4b3062f080... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefd3bfc070148... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400808941c915001995c15a44d6c2556d6db729381782573246df3c3f3b58... handshake new: [132] 000000808941c915001995c15a44d6c2556d6db729381782573246df3c3f3b58... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a0200005603032cedfa6b246907cc265c7824a3b73b53ce3e0e97b6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400803513cdfe0092038e9fc81f28100ee6f6ba196ae14e3b5a25e6bdc969... handshake new: [132] 000000803513cdfe0092038e9fc81f28100ee6f6ba196ae14e3b5a25e6bdc969... record old: [144] 0f0000840003000000000084080400803513cdfe0092038e9fc81f28100ee6f6... record new: [144] 0f0000840003000000000084000000803513cdfe0092038e9fc81f28100ee6f6... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefd90e7152eea... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08040080893b38fe0a354e0094c07d3148252c2696660d2814951e17152c42f6... handshake new: [132] 04030080893b38fe0a354e0094c07d3148252c2696660d2814951e17152c42f6... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a020000560303e29d414ef9ddbd8983a368b3749e59112e3f5edc9c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400803efe236e7a0e1e68a2f236745381bb4c739fb179449ef0b486d58a0d... handshake new: [132] 040300803efe236e7a0e1e68a2f236745381bb4c739fb179449ef0b486d58a0d... record old: [144] 0f0000840003000000000084080400803efe236e7a0e1e68a2f236745381bb4c... record new: [144] 0f0000840003000000000084040300803efe236e7a0e1e68a2f236745381bb4c... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefde9418f1c77... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete no error client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete no error client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (34 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 (1 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 (1 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 (1 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 (0 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400805a8332fcee5d1a265186ed1629abdfa074eb1f12e800cda83dee7277... handshake new: [132] 080400805a8332fcee5d1a265186ed1629abdfa074eb1f12e800cda83dee7277... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a020000560303785d67aed599a664f3e01355db4d715b8746d40236... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DamageServerSignature/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008092687be2bbdefd47b3b4145c6963db4cc62e1418c39bde662e774215... handshake new: [132] 0804008092687be2bbdefd47b3b4145c6963db4cc62e1418c39bde662e774215... record old: [144] 0f00008400030000000000840804008092687be2bbdefd47b3b4145c6963db4c... record new: [144] 0f00008400030000000000840804008092687be2bbdefd47b3b4145c6963db4c... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefd2e51007228... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (119 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (144 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [180] 0303d9fd3c6def19ac6d6e2f337746c19251280cc8e25fb3e63525924c439ac8... handshake new: [156] 0303d9fd3c6def19ac6d6e2f337746c19251280cc8e25fb3e63525924c439ac8... record old: [184] 010000b40303d9fd3c6def19ac6d6e2f337746c19251280cc8e25fb3e6352592... record new: [160] 0100009c0303d9fd3c6def19ac6d6e2f337746c19251280cc8e25fb3e6352592... client: Filtered packet: [165] 16030100a00100009c0303d9fd3c6def19ac6d6e2f337746c19251280cc8e25f... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [181] fefdf5cd7edb4b346ab46a367384847b2502bf31b3274f5f8cb805e49051f728... handshake new: [157] fefdf5cd7edb4b346ab46a367384847b2502bf31b3274f5f8cb805e49051f728... record old: [193] 010000b500000000000000b5fefdf5cd7edb4b346ab46a367384847b2502bf31... record new: [169] 0100009d000000000000009dfefdf5cd7edb4b346ab46a367384847b2502bf31... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefdf5cd7edb4b... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.UseLameGroup/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterSha384/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporter/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [46] 00090003666f6f00000000002120f719f43bfddf1e3d668213dc0880a5724b5a... extension new: [46] 00090003666f6f000000000021200819f43bfddf1e3d668213dc0880a5724b5a... handshake old: [230] 03033c7a44bcc89d75aa8355577ceb48cd9c2f7e69ba8a64174eade7cef7c669... handshake new: [230] 03033c7a44bcc89d75aa8355577ceb48cd9c2f7e69ba8a64174eade7cef7c669... record old: [234] 010000e603033c7a44bcc89d75aa8355577ceb48cd9c2f7e69ba8a64174eade7... record new: [234] 010000e603033c7a44bcc89d75aa8355577ceb48cd9c2f7e69ba8a64174eade7... client: Filtered packet: [239] 16030100ea010000e603033c7a44bcc89d75aa8355577ceb48cd9c2f7e69ba8a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [46] 00090003666f6f000000000021204fb807c571ce594c6412cbc690d38312a265... extension new: [46] 00090003666f6f00000000002120b0b807c571ce594c6412cbc690d38312a265... handshake old: [231] fefd8425573a893a5f999457b0f06e1b2c4380c3e62b4bddf8717d87c82d5433... handshake new: [231] fefd8425573a893a5f999457b0f06e1b2c4380c3e62b4bddf8717d87c82d5433... record old: [243] 010000e700000000000000e7fefd8425573a893a5f999457b0f06e1b2c4380c3... record new: [243] 010000e700000000000000e7fefd8425573a893a5f999457b0f06e1b2c4380c3... client: Filtered packet: [256] 16feff000000000000000000f3010000e700000000000000e7fefd8425573a89... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (95 ms) [ RUN ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (77 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (46 ms) [ RUN ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [486] 16feff000000000000000101d9010001cd00010000000001cdfefd819756c3e3... server: Fatal alert sent: 110 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 110 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (30 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061042f43f7fdfc2d6003b8c0b284c000cd7452bcbb6d7ae9afb74a... extension new: [38] 0024001d00205d85b2e41d69f229bb33db51a1abc0f4fb5e92844398f6e830c4... handshake old: [508] 030396c428e4c37fbe130621783c0c4b8134731cd957353dbe1b2945326df673... handshake new: [443] 030396c428e4c37fbe130621783c0c4b8134731cd957353dbe1b2945326df673... record old: [512] 010001fc030396c428e4c37fbe130621783c0c4b8134731cd957353dbe1b2945... record new: [447] 010001bb030396c428e4c37fbe130621783c0c4b8134731cd957353dbe1b2945... client: Filtered packet: [452] 16030301bf010001bb030396c428e4c37fbe130621783c0c4b8134731cd95735... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061040f8083d3dc2cbbb799d3cae34b12ac02ded33a93f3e0e2e6ff... extension new: [38] 0024001d0020b33d808b0a1a206eedbe98c1a6ba55e366ef0cf955c20224cc0d... handshake old: [366] fefd9902e2f21e2fe3cb4c9ecaa7c667c58c917b397f76e6aacf1b85269c1f04... handshake new: [301] fefd9902e2f21e2fe3cb4c9ecaa7c667c58c917b397f76e6aacf1b85269c1f04... record old: [378] 0100016e000100000000016efefd9902e2f21e2fe3cb4c9ecaa7c667c58c917b... record new: [313] 0100012d000100000000012dfefd9902e2f21e2fe3cb4c9ecaa7c667c58c917b... client: Filtered packet: [326] 16fefd000000000000000101390100012d000100000000012dfefd9902e2f21e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (26 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 006500180061045d1c60e1a5d31b9bcf270eccaf48d2abf324c2010a317a0547... extension new: [107] 0069001d0020dcc050b5183fdf8ba6f68cb383e7bd0f035138e2f9885ff81bcd... handshake old: [508] 03036e5a0ddada8867e2ee690f1bf2595c9b1bb8ef7827228b818a919b018434... handshake new: [512] 03036e5a0ddada8867e2ee690f1bf2595c9b1bb8ef7827228b818a919b018434... record old: [512] 010001fc03036e5a0ddada8867e2ee690f1bf2595c9b1bb8ef7827228b818a91... record new: [516] 0100020003036e5a0ddada8867e2ee690f1bf2595c9b1bb8ef7827228b818a91... client: Filtered packet: [521] 16030302040100020003036e5a0ddada8867e2ee690f1bf2595c9b1bb8ef7827... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (38 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [103] 00650018006104df9ad6767cdb20e9a9a6d13c6b9c5a3c6d282746e94723c497... extension new: [107] 0069001d00203d861e597748705b70a51f7d65251ad49d6db3e6b5d1c19e7285... handshake old: [366] fefd9da269362aa9f93d50a7ad9a08659dcce700c9f411383fd58d56fc6b10e1... handshake new: [370] fefd9da269362aa9f93d50a7ad9a08659dcce700c9f411383fd58d56fc6b10e1... record old: [378] 0100016e000100000000016efefd9da269362aa9f93d50a7ad9a08659dcce700... record new: [382] 010001720001000000000172fefd9da269362aa9f93d50a7ad9a08659dcce700... client: Filtered packet: [395] 16fefd0000000000000001017e010001720001000000000172fefd9da269362a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (29 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (66 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (109 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (4 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (2 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 80 server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 80 client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (3 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (73 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStateless/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 007268ad469bda3dc9c21102cf3c00000000fd7a533c99962d1d07e11a8c1fbd... handshake old: [508] 0303d99524da12db64fb4c9d22aabbb6332e0abfbbbe8a5d4af43f7aaaea7fa9... handshake new: [388] 0303d99524da12db64fb4c9d22aabbb6332e0abfbbbe8a5d4af43f7aaaea7fa9... record old: [512] 010001fc0303d99524da12db64fb4c9d22aabbb6332e0abfbbbe8a5d4af43f7a... record new: [392] 010001840303d99524da12db64fb4c9d22aabbb6332e0abfbbbe8a5d4af43f7a... client: Filtered packet: [397] 1603030188010001840303d99524da12db64fb4c9d22aabbb6332e0abfbbbe8a... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension drop: [116] 00723fcb0dc80949f60cf6e1c12c000000001adf35302bf1c9bddc7593becaf3... handshake old: [301] fefd17a41228e760e941dd8dcd181675b946280e59469c3f8c339e477baa49b0... handshake new: [181] fefd17a41228e760e941dd8dcd181675b946280e59469c3f8c339e477baa49b0... record old: [313] 0100012d000100000000012dfefd17a41228e760e941dd8dcd181675b946280e... record new: [193] 010000b500010000000000b5fefd17a41228e760e941dd8dcd181675b946280e... client: Filtered packet: [206] 16fefd000000000000000000c1010000b500010000000000b5fefd17a41228e7... extension drop: [116] 00723fcb0dc80949f60cf6e1c12c000000001adf35302bf1c9bddc7593becaf3... handshake old: [301] fefd17a41228e760e941dd8dcd181675b946280e59469c3f8c339e477baa49b0... handshake new: [181] fefd17a41228e760e941dd8dcd181675b946280e59469c3f8c339e477baa49b0... record old: [313] 0100012d000100000000012dfefd17a41228e760e941dd8dcd181675b946280e... record new: [193] 010000b500010000000000b5fefd17a41228e760e941dd8dcd181675b946280e... client: Filtered packet: [206] 16fefd000000000000000200c1010000b500010000000000b5fefd17a41228e7... extension drop: [116] 00723fcb0dc80949f60cf6e1c12c000000001adf35302bf1c9bddc7593becaf3... handshake old: [301] fefd17a41228e760e941dd8dcd181675b946280e59469c3f8c339e477baa49b0... handshake new: [181] fefd17a41228e760e941dd8dcd181675b946280e59469c3f8c339e477baa49b0... record old: [313] 0100012d000100000000012dfefd17a41228e760e941dd8dcd181675b946280e... record new: [193] 010000b500010000000000b5fefd17a41228e760e941dd8dcd181675b946280e... client: Filtered packet: [206] 16fefd000000000000000300c1010000b500010000000000b5fefd17a41228e7... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (159 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 00723fd3f2d1a980cf0013d97d6a000000002bb2da2eadd28a280e90e821f548... extension new: [2] 0000 handshake old: [508] 0303268802e259997eff8f6d7aa6a171ece9f828ea64a9bf0dc92fa718a8505d... handshake new: [394] 0303268802e259997eff8f6d7aa6a171ece9f828ea64a9bf0dc92fa718a8505d... record old: [512] 010001fc0303268802e259997eff8f6d7aa6a171ece9f828ea64a9bf0dc92fa7... record new: [398] 0100018a0303268802e259997eff8f6d7aa6a171ece9f828ea64a9bf0dc92fa7... client: Filtered packet: [403] 160303018e0100018a0303268802e259997eff8f6d7aa6a171ece9f828ea64a9... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 007233da1dd38a2018696a81198c00000000a9a0bb2268e2aa2adf221a670cc5... extension new: [2] 0000 handshake old: [301] fefd98466b7851d3ea079f25857edbe36cb1c2c03688dabf124dcc2b1b08c897... handshake new: [187] fefd98466b7851d3ea079f25857edbe36cb1c2c03688dabf124dcc2b1b08c897... record old: [313] 0100012d000100000000012dfefd98466b7851d3ea079f25857edbe36cb1c2c0... record new: [199] 010000bb00010000000000bbfefd98466b7851d3ea079f25857edbe36cb1c2c0... client: Filtered packet: [212] 16fefd000000000000000000c7010000bb00010000000000bbfefd98466b7851... extension old: [116] 007233da1dd38a2018696a81198c00000000a9a0bb2268e2aa2adf221a670cc5... extension new: [2] 0000 handshake old: [301] fefd98466b7851d3ea079f25857edbe36cb1c2c03688dabf124dcc2b1b08c897... handshake new: [187] fefd98466b7851d3ea079f25857edbe36cb1c2c03688dabf124dcc2b1b08c897... record old: [313] 0100012d000100000000012dfefd98466b7851d3ea079f25857edbe36cb1c2c0... record new: [199] 010000bb00010000000000bbfefd98466b7851d3ea079f25857edbe36cb1c2c0... client: Filtered packet: [212] 16fefd000000000000000200c7010000bb00010000000000bbfefd98466b7851... extension old: [116] 007233da1dd38a2018696a81198c00000000a9a0bb2268e2aa2adf221a670cc5... extension new: [2] 0000 handshake old: [301] fefd98466b7851d3ea079f25857edbe36cb1c2c03688dabf124dcc2b1b08c897... handshake new: [187] fefd98466b7851d3ea079f25857edbe36cb1c2c03688dabf124dcc2b1b08c897... record old: [313] 0100012d000100000000012dfefd98466b7851d3ea079f25857edbe36cb1c2c0... record new: [199] 010000bb00010000000000bbfefd98466b7851d3ea079f25857edbe36cb1c2c0... client: Filtered packet: [212] 16fefd000000000000000300c7010000bb00010000000000bbfefd98466b7851... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 (158 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 0072acbbd3437f1466b989af0c3e000000006b34b03cd446557ce42287e373a0... extension new: [118] 0072acbbd3437f1466b989af0c3e000000006b34b03cd446557ce42287e373a0... handshake old: [508] 0303e629388db90c827fb0fa950eb409b4a787687da4b1d386deb8b46eb21e5d... handshake new: [510] 0303e629388db90c827fb0fa950eb409b4a787687da4b1d386deb8b46eb21e5d... record old: [512] 010001fc0303e629388db90c827fb0fa950eb409b4a787687da4b1d386deb8b4... record new: [514] 010001fe0303e629388db90c827fb0fa950eb409b4a787687da4b1d386deb8b4... client: Filtered packet: [519] 1603030202010001fe0303e629388db90c827fb0fa950eb409b4a787687da4b1... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING extension old: [116] 007241e8fda22099800835b6f8b600000000d7d9432cf02ac6cbf708aba85d45... extension new: [118] 007241e8fda22099800835b6f8b600000000d7d9432cf02ac6cbf708aba85d45... handshake old: [301] fefdced95326d45a199b93b07816819a1ca044fe7cc294278d5859ddd0ec5061... handshake new: [303] fefdced95326d45a199b93b07816819a1ca044fe7cc294278d5859ddd0ec5061... record old: [313] 0100012d000100000000012dfefdced95326d45a199b93b07816819a1ca044fe... record new: [315] 0100012f000100000000012ffefdced95326d45a199b93b07816819a1ca044fe... client: Filtered packet: [328] 16fefd0000000000000000013b0100012f000100000000012ffefdced95326d4... extension old: [116] 007241e8fda22099800835b6f8b600000000d7d9432cf02ac6cbf708aba85d45... extension new: [118] 007241e8fda22099800835b6f8b600000000d7d9432cf02ac6cbf708aba85d45... handshake old: [301] fefdced95326d45a199b93b07816819a1ca044fe7cc294278d5859ddd0ec5061... handshake new: [303] fefdced95326d45a199b93b07816819a1ca044fe7cc294278d5859ddd0ec5061... record old: [313] 0100012d000100000000012dfefdced95326d45a199b93b07816819a1ca044fe... record new: [315] 0100012f000100000000012ffefdced95326d45a199b93b07816819a1ca044fe... client: Filtered packet: [328] 16fefd0000000000000002013b0100012f000100000000012ffefdced95326d4... extension old: [116] 007241e8fda22099800835b6f8b600000000d7d9432cf02ac6cbf708aba85d45... extension new: [118] 007241e8fda22099800835b6f8b600000000d7d9432cf02ac6cbf708aba85d45... handshake old: [301] fefdced95326d45a199b93b07816819a1ca044fe7cc294278d5859ddd0ec5061... handshake new: [303] fefdced95326d45a199b93b07816819a1ca044fe7cc294278d5859ddd0ec5061... record old: [313] 0100012d000100000000012dfefdced95326d45a199b93b07816819a1ca044fe... record new: [315] 0100012f000100000000012ffefdced95326d45a199b93b07816819a1ca044fe... client: Filtered packet: [328] 16fefd0000000000000003013b0100012f000100000000012ffefdced95326d4... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 (159 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (5 ms) [ RUN ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 Version: DTLS 1.3 client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (6 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303fcb3e6e51669cf698e131b2ba600d63e73f8c651bba293c7243d22dcca4b... handshake new: [85] 0303fcb3e6e51669cf698e131b2ba600d63e73f8c651bba293c7243d22dcca4b... record old: [90] 020000560303fcb3e6e51669cf698e131b2ba600d63e73f8c651bba293c7243d... record new: [89] 020000550303fcb3e6e51669cf698e131b2ba600d63e73f8c651bba293c7243d... server: Filtered packet: [773] 1603030059020000550303fcb3e6e51669cf698e131b2ba600d63e73f8c651bb... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefdb5e719bc6ff9d2c5e6992f5c449d76e2bdf73f035590b5ae09f380414442... handshake new: [85] fefdb5e719bc6ff9d2c5e6992f5c449d76e2bdf73f035590b5ae09f380414442... record old: [98] 020000560000000000000056fefdb5e719bc6ff9d2c5e6992f5c449d76e2bdf7... record new: [97] 020000550000000000000055fefdb5e719bc6ff9d2c5e6992f5c449d76e2bdf7... server: Filtered packet: [887] 16fefd00000000000000000061020000550000000000000055fefdb5e719bc6f... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownAlert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 255 client: Warning alert received: 255 client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (8 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Warning alert sent: 10 client: Warning alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Fatal alert sent: 10 server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.UnknownRecord/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Send Direct [5] ff03030000 server: Read error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type. client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.UnknownRecord/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [86] 1703030051115b93fa51e2f3d9724bcf3d80ce5df92dcca7bbdfd2d203111f0a... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [60] 170303003774e5a0ca9db5b9418487f01282113e4f0a8b05021dba4c537b83ea... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f... server: Filtered packet: [86] 2ff0b30051279749f6331810f633e81dadadfbdf28166966d6dace5b53f2fa2f... record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e... server: Filtered packet: [60] 2f6d750037a1f4ba62cc26a832ba34c94c4189f934fa317d8244a18a0f05dc49... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizePlaintextExceed/1 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] ca4e853f0d87d9fa158ea5b66ed183a1a6779c3d91ca133e362df4424f0b071d... record new: [416] ca4e853f0d87d9fa158ea5b66ed183a1a6779c3d91ca133e362df4424f0b071d... server: Filtered packet: [421] 17030301a0ca4e853f0d87d9fa158ea5b66ed183a1a6779c3d91ca133e362df4... record old: [54] 1a879cbc4eeebe367e81cba9e9fb837f04ffb3985c8811783f1aaf7b7c45fa57... record new: [390] 1a879cbc4eeebe367e81cba9e9fb837f04ffb3985c8811783f1aaf7b7c45fa57... server: Filtered packet: [395] 17030301861a879cbc4eeebe367e81cba9e9fb837f04ffb3985c8811783f1aaf... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/0 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [80] 290e75384eea2d808fa0fee90aaeab068a7ae30b0529ab8df4597717882ec08a... record new: [416] 290e75384eea2d808fa0fee90aaeab068a7ae30b0529ab8df4597717882ec08a... server: Filtered packet: [421] 2f000001a0290e75384eea2d808fa0fee90aaeab068a7ae30b0529ab8df45977... record old: [54] 251358bb8263387fe137f4c02af47821b042658e1b6a51e18524bb97edd4183a... record new: [390] 251358bb8263387fe137f4c02af47821b042658e1b6a51e18524bb97edd4183a... server: Filtered packet: [395] 2f00010186251358bb8263387fe137f4c02af47821b042658e1b6a51e18524bb... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeCiphertextExceed/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 0200005603030a7dc044b1a71a21313538329928810b8605e6641b00927fcee3... max: [80] 29fa4d5c3d204a3ba0b6d2f25138cc82bdc86ef8addcab5a5e9fb41fabd18235... max: [80] e7530d1657ba300369b7ab323dcb686fb7d5c8438ce060ed6699bb315aedb194... max: [80] 032e3023a77106e28a6b6e8f096aba605b042a9a45b4bdf4588fe7c52954d04a... max: [80] 1cf284ac59261bc249a24ce14e2406c4283df19d383feaf4267e33a736d59750... max: [80] ff50d71c9173d46d1bd4942c91a75f4d6e464c5e24da699e9d3fd7ff4939ff92... max: [80] 35cfbf7f3678231f501c693701d9a892d6de27c96df57e0f14bb82dd9c923992... max: [80] 3583dafaebe87a437115c8725970d0448fba3eb434a5ca0d29c09971345c8367... max: [80] b3f96fcf7a6e01e2c1b9e776e58414a082ffc950c87dd299d4db7153e39f4df1... max: [80] af7cd44004cb9d3453d33627d5013708002fe67e9fa4d700a63604ca0043e7e7... max: [80] 7d436bcab86b45f19b442dd40f08cb756caadc0a06ad9786815532f03287c779... max: [44] bdf34239ab4b512febae0fbee24a6d90a38bb8773d57997e978a066fe84910f5... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 3d9fa396ef3067565f5aab9464117e019d1ef252442081cd1d40e1dc029758ef... server: Filtered packet: [86] 17030300513d9fa396ef3067565f5aab9464117e019d1ef252442081cd1d40e1... max: [54] 5a1a67a7ff1fe048e004552e21098236abd0e26aff88673b63711a956cb91043... server: Filtered packet: [60] 17030300375a1a67a7ff1fe048e004552e21098236abd0e26aff88673b63711a... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefdab422c67d0f4a351a86f208b994e27d50402... max: [65] c096241d0e6649bc65cabe4b9dddbac33b067adc35891c69d86b1ee0b1e384d4... max: [80] 8c08a29cdaca337ebd219c61c09f07b0534c7caf6d5797e631b616ce59e5a3d6... max: [80] 738af6011662f3717d35edf8f86f94dec6cc7668fc48cc2bb155f7332febcc13... max: [80] 7df2e046fc460c813f375e1443350980bd2299fce828f670c1a3958005864b19... max: [80] 33dab0452254465745d54bba18bfd72ec59c5ba58e2191ba928065e602befe61... max: [80] 4ed45fa7f43dd641a1f767880db4bd214e2e0d4ade0bc164038b7cac68a4185f... max: [80] 22fd8b258a16631f5493d52ab2c55d885b4a65db85935174232bcb1df18ed848... max: [80] 1d14d3624164de07c22e5ecc2a1d848f172fa0b945321b16f55f2c0d18f76b5b... max: [80] 70e748fd3fa1e405bf14645c9af88f2586055929fe97c4ca760d7c4566a3e6c1... max: [62] 86181df29f9e7539c9b6370e8bfb2b99bf36df242644abc969136cdea4a0d936... max: [80] af6933f4fe193b5d8058defa03b4587476fbd51143dbded5ed12aad8fa97007d... max: [80] a07b4c1100585a2a06201c8ecb6b384456b07951d6ca554e07d4c9086108e0ca... max: [59] 31301dd562b5d30d8d08d2ba5d8245325ade9eb03625f36131c806ae4a48d168... max: [61] 6af5b7e9b9c540705a1c23bb0824228f5aa00e69c8575368306b24903b75414f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] b6652f76ba7709cdb56d673646efa69da8f4b3969fec16ac245c2a Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 141e2a4ed8c23235ebcbff408b5634a8c513768862703097d796e0cffad7956e... server: Filtered packet: [86] 2f31ed0051141e2a4ed8c23235ebcbff408b5634a8c513768862703097d796e0... max: [54] a790cfef6d87a2a7dab9099de1d036779b098a12828c649be4af6e5a17477522... server: Filtered packet: [60] 2f8c900037a790cfef6d87a2a7dab9099de1d036779b098a12828c649be4af6e... client: Fatal alert sent: 22 client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length. server: Fatal alert received: 22 server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted. server: Changing state from CONNECTED to ERROR [ OK ] Version13Only/TlsConnectTls13.RecordSizeExceedPad/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (60 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 (71 ms) [ RUN ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 (13 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/0 Version: TLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/0 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.DCNotConfigured/1 Version: DTLS 1.3 [ OK ] Version13Only/TlsConnectTls13.DCNotConfigured/1 (7 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/0 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/1 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/0 Version: TLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/0 (65 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/1 Version: DTLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/1 (41 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/0 Version: TLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/0 (85 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/1 Version: DTLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/1 (62 ms) [ RUN ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/0 (17 ms) [ RUN ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/1 (39 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/0 (35 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/1 (40 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 (52 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/0 (77 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/1 (88 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/0 Version: TLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/0 (108 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/1 Version: DTLS 1.3 Reset server:delegator_rsae2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/1 (185 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/0 Version: TLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/0 (53 ms) [ RUN ] Version13Only/TlsConnectTls13.DCWeakKey/1 Version: DTLS 1.3 Reset server:delegator_rsa_pss2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 71 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 71 server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCWeakKey/1 (136 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [75] 040300473045022050651c42b4f69681e4296ae8b5e46cd33ace3d8adcf32843... handshake new: [75] 050300473045022050651c42b4f69681e4296ae8b5e46cd33ace3d8adcf32843... record old: [687] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [687] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [804] 160303005a020000560303f38272bbe400a822d2389fc01eb8baafcc39d560ee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [74] 040300463044022068846dfb911620db4edaa8a1f86862c19b19dfaf4f1ba803... handshake new: [74] 050300463044022068846dfb911620db4edaa8a1f86862c19b19dfaf4f1ba803... record old: [86] 0f00004a000300000000004a040300463044022068846dfb911620db4edaa8a1... record new: [86] 0f00004a000300000000004a050300463044022068846dfb911620db4edaa8a1... server: Filtered packet: [918] 16fefd00000000000000000062020000560000000000000056fefd7315c0634e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 (45 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 (67 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/0 (51 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExpired/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExpired/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INAPPROPRIATE_VALIDITY_PERIOD: SSL received a delegated credential with excessive TTL. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INAPPROPRIATE_VALIDITY_PERIOD: SSL received a delegated credential with excessive TTL. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/1 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 (28 ms) [ RUN ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 (24 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 (9 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 (18 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 (22 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 (25 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 (14 ms) [ RUN ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 (10 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 04030047304502204dba205a6c6314f7344b179c191fc77a5625c83a8ba57eae... handshake drop: [32] eb9825b84cc8727104fd267cd6099898ab149bb5e358eae8def56a1440e6e5fd record old: [688] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [573] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [690] 160303005a0200005603039cfb68680fd5fc6005b2c27823a4e1ec8f168bbc76... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 (23 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [75] 040300473045022056ce49cd7d262f8a8b591afd72688e56d4c488c779f7e4aa... record drop: DTLS 1.3 <46> 2000000000002:[104] f8929768bb9a412b1f920cb7cc1a16a2e918ae7f0e6a3f13c60d955e45b7b6cc... handshake drop: [32] 4fbcf9be609868bfdfcdef8239147cc15f951c1b58f422985813000adc0dc8b7 record drop: DTLS 1.3 <46> 2000000000003:[61] 12ba1d89ab0f2c046ee3c24f3d5b0267b862b1741f8367ddabd18d02db9f054f... server: Filtered packet: [742] 16fefd00000000000000000062020000560000000000000056fefd5227a37581... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 (21 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [76] 0403004830460221009b412b2c3bf4a98495ed8788d906aba2833141eb9d028a... handshake drop: [32] a6be4583ac8735269cd3ee34271c0a95382cb3a6d4a6a8d05c98b4e457615411 record old: [509] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [393] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [510] 160303005a0200005603038bae8236c666eb451f212f66f7a7b050bdcb4b173e... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 (12 ms) [ RUN ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake drop: [74] 04030046304402204ef58652ab1d6275c511291dee6a4db49b7f82508852e5ba... record drop: DTLS 1.3 <46> 2000000000002:[103] bbf171524d7984a343fd88ba1b2aa4aa5ef5fbf71a6eca03ca9774d6a22a97ce... handshake drop: [32] 6484ed6ca07d09a7d616d22df84e5cc0da360ffaaa81b68c4e1ca697afd95cf9 record drop: DTLS 1.3 <46> 2000000000003:[61] c3e179783d564e99ddc0b8a4a2aebcaa22afd9d1fcc5eff48cc2ff0d9275d64e... server: Filtered packet: [564] 16fefd00000000000000000062020000560000000000000056fefd1a3b080e43... [ OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 (11 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 (15 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 (16 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 Version: TLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 (19 ms) [ RUN ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 Version: DTLS 1.3 Reset server:delegator_ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 (21 ms) [----------] 244 tests from Version13Only/TlsConnectTls13 (5814 ms total) [----------] 6 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/0 (54 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/1 (35 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/0 (59 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/1 (13 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (24 ms) [ RUN ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING [ OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (21 ms) [----------] 6 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (206 ms total) [----------] 284 tests from GenericStream/TlsConnectGeneric [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (34 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (40 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (141 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 Version: TLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 Version: TLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 Version: TLS 1.1 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 Version: TLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: TLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: TLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: TLS 1.1 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (48 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 Version: TLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: TLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: TLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: TLS 1.1 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 Version: TLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/1 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuth/3 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/0 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthRequestedRejected/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/0 (96 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthEcdsa/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 Version: TLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/0 (27 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/1 (26 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 Version: TLS 1.1 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/2 (39 ms) [ RUN ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 Version: TLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ClientAuthBigRsa/3 (37 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (35 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (168 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (297 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (25 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (52 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (69 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (105 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (49 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: TLS 1.1 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (101 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 Version: TLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (74 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.NoOcsp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (23 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400802453368a76ef641f08e6066417a98a613726cfc291cc340581a21faa... handshake new: [132] 080400802453368a76ef641f08e6066417a98a613726cfc291cc340581a21faa... record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [645] 1703030280d04da002f5a1e82f8be69f63ec6bffae87e9f1c81830bce49baf8b... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0201008039ac1073235eaa12044d0da05d704474a13ea95fb6ed8c92a19974f3... handshake new: [132] 0201008039ac1073235eaa12044d0da05d704474a13ea95fb6ed8c92a19974f3... record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008021f03f94bde2c182b630191843b9abd76bf33a4f9ec96e006a5252e9ab28... handshake new: [130] 008021f03f94bde2c182b630191843b9abd76bf33a4f9ec96e006a5252e9ab28... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008011077efbbd9016dec061def4ddeb249a4bc79d7fb9ffbf0869248ac9aabb... handshake new: [130] 008011077efbbd9016dec061def4ddeb249a4bc79d7fb9ffbf0869248ac9aabb... record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86... client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (79 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (83 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectDhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (112 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (74 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (124 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (56 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (248 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (71 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (68 ms) [ RUN ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (59 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (58 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (65 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (50 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (41 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (54 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (53 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (147 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (67 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (97 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (72 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (5 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (2 ms) [ RUN ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterBasic/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ExporterContext/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/0 Version: TLS 1.3 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (1 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/1 Version: TLS 1.2 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/2 Version: TLS 1.1 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.SetupOnly/3 Version: TLS 1.0 [ OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.Connect/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.Connect/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (31 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 03030cc3bf0f1f1fbb064b7ac40e18b8d1dbb12b901c058b81ab1d80dbd87d80... handshake new: [179] 03030cc3bf0f1f1fbb064b7ac40e18b8d1dbb12b901c058b81ab1d80dbd87d80... record old: [184] 010000b403030cc3bf0f1f1fbb064b7ac40e18b8d1dbb12b901c058b81ab1d80... record new: [183] 010000b303030cc3bf0f1f1fbb064b7ac40e18b8d1dbb12b901c058b81ab1d80... client: Filtered packet: [188] 16030100b7010000b303030cc3bf0f1f1fbb064b7ac40e18b8d1dbb12b901c05... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 0303fcd4fb9bed0b9b472eb4ffcfef8243b675b9d66b39a112b0a47f0f1e449d... handshake new: [186] 0303fcd4fb9bed0b9b472eb4ffcfef8243b675b9d66b39a112b0a47f0f1e449d... record old: [191] 010000bb0303fcd4fb9bed0b9b472eb4ffcfef8243b675b9d66b39a112b0a47f... record new: [190] 010000ba0303fcd4fb9bed0b9b472eb4ffcfef8243b675b9d66b39a112b0a47f... client: Filtered packet: [195] 16030100be010000ba0303fcd4fb9bed0b9b472eb4ffcfef8243b675b9d66b39... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 03022272654f7754a942a9da5f7305c8074c6698df8f6f985d4d161f9954e94e... handshake new: [116] 03022272654f7754a942a9da5f7305c8074c6698df8f6f985d4d161f9954e94e... record old: [121] 0100007503022272654f7754a942a9da5f7305c8074c6698df8f6f985d4d161f... record new: [120] 0100007403022272654f7754a942a9da5f7305c8074c6698df8f6f985d4d161f... client: Filtered packet: [125] 16030100780100007403022272654f7754a942a9da5f7305c8074c6698df8f6f... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (4 ms) [ RUN ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 030181ebf67e3f85b44e2ace0ba7004b540724abe537ba9f914a96859ffc3545... handshake new: [116] 030181ebf67e3f85b44e2ace0ba7004b540724abe537ba9f914a96859ffc3545... record old: [121] 01000075030181ebf67e3f85b44e2ace0ba7004b540724abe537ba9f914a9685... record new: [120] 01000074030181ebf67e3f85b44e2ace0ba7004b540724abe537ba9f914a9685... client: Filtered packet: [125] 160301007801000074030181ebf67e3f85b44e2ace0ba7004b540724abe537ba... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (3 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 (6 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (47 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/0 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/1 (28 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/2 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.CheckRandoms/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.CheckRandoms/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [184] 010000b403032da0dc59f0304d5952d39a60ebce6d54d457559ba9421b0fa523... max: [90] 020000560303a2ed17f57dba22ac0b42a4872344db96a42aebe7921ad49d7b78... max: [674] 152b85cbbb86f66cb0616716439e8ebe1ae70ebd488678ea663093152684376d... max: [53] d84c85a10284658ac3dd435a5ee76dd8ac206e6391518f7098a72f66d067eb81... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] 0311773160509bb4b19aa59444eb721da9a5519629a247047345ba861ded0159... max: [18] 2f8f46472037fdff168fd594830225d72a44 max: [16401] 748318a473e47c8d8d98d40afaa87fcff639dd4f8e952a62d23d123abd41250e... max: [18] bdfd1e11cd960654e4d0034b448566e77b09 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb0303f8538a81d392bf9b4a755f896e16b534e2ceab04a5a38ed16cf1... max: [715] 0200005d03035e9428141163f7ec18b60e33c720010d8b9b4addc598d2f0dedb... max: [37] 10000021202e2ae63fd9bc5eae209123398c14817a379da3269cec2a5711b7a2... max: [1] 01 max: [40] 0000000000000000a43405734a968ba87b5bd750d2f5d86189d08261d81a1d97... max: [1] 01 max: [40] 0000000000000000e1254bc36a1f1ad610806a2b5cb376688d833fd70c95406e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 00000000000000013593aff9ce32d3a84068d061fb88efc96eb93f1081c4f849... max: [25] 0000000000000002c8144eb92715e0c379b74c2374f2e85d2b max: [16408] 0000000000000001fbbbcf9db427bd47b9852645f097d010633e77d9b821337b... max: [25] 000000000000000235b699a843aa06296fd1c45a34b8616862 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 01000075030280ef75a00fea6050e4a4de248d8d08af6e33e348b3384054a126... max: [713] 0200005d030202041e3b6e28a0edbc98425c2688a03ab3da34edb5f141e086ca... max: [37] 100000212040609ed7810c1b865675ce71a951c76e96e19f45c90a41e234d4fb... max: [1] 01 max: [64] e19f9a66c170b039e322a2706f78c1f4f7b724cc37711f1089e0a5be109aaa12... max: [1] 01 max: [64] 80a39311791468511d7de55a6184fcfedbb856946a8f987bf44fef7b5fbd9e69... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] 6772cdc170dc37bc1bbabe5476602cc6aad748e49a2f57d6e173096202886ed9... max: [48] 3ce211ed3fd02963ba8e1bc95fa3b8ce8abd6e89c8786542284db6836d362f39... max: [16432] 0430ca9b57d8d17c8ab19040e90a94666aab8cf074227a1d40af441a48216c7f... max: [48] 8aa5a292a4370e2b252df61ca6e282d43002a4a775448ad7d14b78c3e6d44c74... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503010436decf4fde858fd8462516cebdc743b2290c2b69fcd05a6f4c... max: [713] 0200005d030150b4e17037babfb43a63363e3da026561ce4cab0b976dcc6c6ca... max: [37] 1000002120d44609f62881769489e1578aae3edbfa816013adeae8639d31ae70... max: [1] 01 max: [48] a72db1efbd79b91f55e1d153fa33fd230628d62c296157e5d7bc3fb0364529d2... max: [1] 01 max: [48] 5e1ea8ac6d855eeef7b6c780a23bec4b341e831c75c9f729fc7bc5bbedfffdc1... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] d9d63165e2a3f23b3ecf8f1cec4f35216ebea396b0f961222e087b0f7b6d798f max: [16416] 3ec0047c6421b4f43a991ae6b967c30bde0a95155ce1dd26a9163412b7b96c56... max: [32] 71d2712cd12ad27d925ec6f38eb8dc609e80226d0a7421ebe5cec3fab083b941 max: [16416] b99ddefaaedcb9e4434f922ca9f7f5a3057fda402006ab1e3c5c17416c788eef... client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [90] 0200005603039a0abef738815ac43d2d07c06146cb969620e72d93d71951562f... max: [80] e0c956d9e07a28ed9079fb3f022afd345e57431117f0b1ccc405678f52bbbecd... max: [80] af80edf28cbc35ad92fe487b69871c3f5193eb383ec63cdb125eefa6f9855bac... max: [80] 66fce1c9b9d4643db79a7cb4e418088fad8e0dd970b69fabdebc24912505b1dc... max: [80] 14a9988046169bf4da29a95b71ea7fdb74273ffcd6119e30d87284e6a64f3333... max: [80] 50283876956eb871c98cc3f62820e856f55659adbd2d624e3a3d857c07dd97f9... max: [80] fa751e4c209744d3be583b280093d3e650f564d567533d3810633ecc3f1523e8... max: [80] 553d3de221c94600525d18b6d752da56c62335618bf950267d94e991eb5ad2a3... max: [80] 683b369748707f57d581ef06fd6874758366498151ec1a2e8381bed36896ff61... max: [80] 9df971b1f82af84f9e7f51eaeb7f7bfff9d471eeb45b366b080f2c95e3263b71... max: [80] bdbe46997cb9b5674abce83b92d50f3895346275fb59b477ff00a91ada7df6e5... max: [44] 95fce4583fd4ff0f4e340742656661e4a92f21c9ca14d484a656217117d3c9c8... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 8c1ae3826cba79229347f016f57aaf99ae4dd29ee8390916d642566cf7056340... max: [80] 36180f7a0fc18197518d6c428c7ecfdcc13d21b91db7db03b88a73eb64e0227b... max: [18] f5568d18041a3038a16f2d6408b334f51217 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [715] 0200005d03037fd8048ecf13e2c882b0718a6d26f54ab12c80ef0d5c6f7f2927... max: [1] 01 max: [40] 0000000000000000bec8a35c334cc66196bc37635ef0b6784bfbc39fede0c8a2... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 0000000000000001aeb8abb72fe479c3455fbf72b5b322c9d193ee9f9725bbcd... max: [87] 00000000000000027dd5cb623dd00f1be80165170ce75f8bd87ee425ac43623c... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 (14 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d0302f4755a6eac47f9c90fb05b7df4770a58a7bf097a74221621a79c... max: [1] 01 max: [64] ad9db0fc9f1c2402f1828df3b9bc98dfa2972055ebdc8b6109aa40e3c4c1a50a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 33d8f2d83e6944aa075fffc3f048278a30009e08b26bf604aab8edb126bb64e1... max: [112] e76cd0e6340edbee330842d670e6d77089f1ac0a52d3e2f38cf679c8e9b3a1bc... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [713] 0200005d0301a10d02393603786b9c127d2ddfdcf83e026847ed956d90a81a16... max: [1] 01 max: [48] 4ca2d5822f31966af3f8c995b6c4b7faaaedb0d6674452e62d6cc637b17c2a17... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] f161c1ed4fbb2cd3353ab418364402d9830bfe351f72fbd6df958bba04ac2368 max: [96] 75f5d554630f29083e0a993e567d2b55e81028e117c23d521acdf7474b08597a... max: [96] dbd0de3a24a8cd9ee7f7d2e1bee1f420d46eb32304f110be7188a10332d2e498... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [184] 010000b403033d6ca38119d0d897289946fd52f8e717a852f17fde4a72b0a1cd... max: [53] 8ba927be834e9ae87f418ab59679e705f845cc979d1864f75133f14408448c21... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 0a449d8539fc9b7c92e07753494700a2af4debff4d104c7b9ed8d8bc83f6b146... max: [80] 0cc899aeadf8321d5f0d0a259a697f706727dd1cb76285be72d5c9e6799ec592... max: [18] a860f332ddfbebd9821a12e605b7cdce54c5 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb0303eafc9e727d6a6d55509299b0a514bdbfd60218b5ab28330083d4... max: [37] 1000002120529d6d42f70d5155216b51a49f1d2bdf093efa7d74024cbba9a5ba... max: [1] 01 max: [40] 00000000000000004f38693714c571aaeb24ede503bed4656ce6d2c8740120e9... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 000000000000000129ab0b396ebf59dd569184cba6aa5d62cce4ac5561ff91d3... max: [87] 0000000000000002f7006976700d30a8569db45af30edbc3c3181f9c7d87dc87... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 01000075030266170fc2cb680ee27e19acf898a6b00cfa4efa905cca32264288... max: [37] 10000021203efedafee1cefc9609472f13b6ac11313ec4d0f0011ed44853938e... max: [1] 01 max: [64] 51d52ed316e794937ae7a39e3ad2f763c5fdc65a7a82e5997b593a9f426d4c4b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] 1f60b64ebb3e01c623029ec6e7715887e1d7f0f46b6e2d7610c64c272fde341c... max: [112] fd2f671813a2b6de8a5a691b307d8f4a4fedaf7e4c126f29a33fd8c03178f306... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 0100007503015949f5fc58bec0e8f3ff865883c413fa207fe71f24bf30804905... max: [37] 1000002120aed2261c33731b230a39af7be3020ddd085a7c4dad9348501344be... max: [1] 01 max: [48] f950b22efc3642c868111dd4e102ffbf48a338bbc80b6b4ce5148935aee1ea62... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 8624df9ee281fe0a6eaeb034b4c0a5112f424df0bca7674af99d292f6b5de243 max: [96] b3dcf4238638ac27588135c1522fdd04214b0337915273a348d507f5ce27b05e... max: [96] c7029879c89aab74b661215598f56a132b1ac30f1e0d71b1f778c415b384f8bf... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [184] 010000b40303d3cd43e447a49db020b2a5b896d87c31740c19f5592bd184d400... max: [90] 020000560303ea3d76303de4ef930bc34103c122852c2fcc705e953dd3cfe0c1... max: [80] a10dee1ba5c4b232184bd420a7ef49931473be83892739616c79f1c4a277bd1e... max: [80] ea0263a8848c9694b0292a5da0741370e4219ff1c83a2160bf2f07b920e3fc38... max: [80] 4854141f7d99088a56955137d5f5f137ff5f13dd3abbff72e21b6ea6e3ebc451... max: [80] 377918d2a07d07875804a3a18b0f90e6c305bb1cac3c572f36ab8c159e63b96b... max: [80] 731933383c14412465e9333543ed878325ebce2f6b5b49152344fd7970438f83... max: [80] 4fd918bc1601fd45702840ea5faa97b8b5d6ba6d85fb92970663636895275cc1... max: [80] e43307939121dd5626be6819cbb049bb3c225a5cf19cb15ef623b0efbd565793... max: [80] 8d144dd12ce1238a008c59d9c37bb8952e47028da518428db7d728cb177291d3... max: [80] f9332b33822f942634fbaf513eb9f4058cf4f30d3fad23a137831ad555ad4ce9... max: [80] 58856651f22a14284542f80a3dc036dd5a8da1b77eaa5e61089726c331bd04f6... max: [44] 101743cef0b0ce88261a17bd7a7ae5f110bf3d619479db812d5ece5caa35ec28... max: [53] b9feab822375999b631d48e0fee94206880be4f291255204bd172894feceb7e6... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] 2db5fa584c404e44e0f540042ec2111a8af3c81bcf1b37e4add3cca8a2d39943... max: [45] 95c51d66c3dbfb6b8f484c3c5c8d7ed9206a1522ab98c70d16c34de1d9ad6886... max: [80] b612b6dc6b4ae6671e120f4badc7a9980e9b37435a86d0e8684bacfc696d05aa... max: [80] 2a73a3863c34563a77c59a585877594c99133097f41907bec45ec137789f289b... max: [18] 1ca41f1c1f70e353846aeff3b63d5f1b4e71 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [191] 010000bb030360db6deccaa08f54131ab6c3777d6aa316e645947b88a9432355... max: [715] 0200005d0303c74982f625505366e447a5aacdc68f9430b5b33656388ee03768... max: [37] 1000002120f9429450c0489c89e670a282a9fdf9ae7bc1b2b484fb5e004cd469... max: [1] 01 max: [40] 00000000000000006d0b8d42386720a50891e316d44f13159bcc36588f25e476... max: [1] 01 max: [40] 0000000000000000dc849387de94c58c2cd2b7eae41328ab636677cdba4a9c8a... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 0000000000000001e997c80c5967aa596fcd13419690b62313f4c445d6138f15... max: [51] 00000000000000025d1d0e587abac28770422a5ae870a2d560645017b2c11126... max: [88] 0000000000000001e309329fc6a986ab7596ce52ed0789f0e2f47e879fa3b936... max: [87] 00000000000000022f0fab222fff17becb9f5156ca727f6f0fb73189713359c8... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750302557b80ccbd1e2eccc6df854290f1ce1b2f306e5439ac50a14271... max: [713] 0200005d03025ddc638e09418b5420b05cd59d8bf4af9031d78618d256695d53... max: [37] 10000021201001cb3c2915ddf44656c1d3eaae937f537f21e807f3371a4d97b3... max: [1] 01 max: [64] bdc06bf80e9cca4854a743235237fa1edda8c28c929ffbab7b73dd547c074318... max: [1] 01 max: [64] e6c2a7c33bcdb406af65794ca7d427084fae8d3b97a4a9b4918a5655b7edb5a5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] 9d1f43f0fa94ac0f28666db705a23f90151206b45f51aacd1bc7879e5c7385fc... max: [64] 717c446c056b6cbfc01ca970e04b95dfad3e18824f5ef264499260b0fcb42937... max: [112] dc128fd1f7cb2cf65f4726dbe0b3391b74894b7eedf0b3fe3b09fdae16576bd9... max: [112] 392a57c96fa2d2b83890b165968a7ae961111066d3c636dba93568c9db4998e9... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [121] 010000750301bc383b274908a52bdc70696cb1f605de62329f18639097c919aa... max: [713] 0200005d03013f2af04f82bbfdfcbfb85d641457e6413b8709011eabe0d27e3a... max: [37] 100000212051f6fe94fa86d822044b506af5456f93054f1d5e00d548a8abfe70... max: [1] 01 max: [48] 9b02423631b009d4838f868743e311a7c1f792f229060487c9d78efd448a3f98... max: [1] 01 max: [48] 7360f2aba90c13f7bb811bf3c42c364a40da5118efc26468c53d8647a83c77ae... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [32] 0fd85144f56a3241bbdd17d8e7b627a252faad89aaa318dabc895416086c4663 max: [128] 7b0c91e87162285784199f2b5a8b9dcb7e21ff741fe953b56ee25378d0e8e84b... max: [48] 2dd7891dc768ae07a4fe130f441a8286a14f7e421e9847c6acfcb284080aa401... max: [32] 843ca28f72ea74eb3278b700be04f2b0bc175e6aa36e9b4612c91acfa30b9544 max: [96] d118d70400e791503f280f4077dc5cda651b43ec682c034468ab5ee618e93d49... max: [96] d01b7f05e2ea41721bc6bafb0208fcb02385dc3188ebc707a666eb893ae524d5... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 (13 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [774] 160303005a0200005603035a4dfc94fb84002815f5dbab46b7c4a7f5c85c639d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 03039420223ac66894892da13aa81741639689efbf3b786a40ec350dc66e3345... handshake new: [93] 03039420223ac66894892da13aa81741639689efbf3b786a40ec350dc66e3345... record old: [715] 0200005d03039420223ac66894892da13aa81741639689efbf3b786a40ec350d... record new: [715] 0200005d03039420223ac66894892da13aa81741639689efbf3b786a40ec350d... server: Filtered packet: [720] 16030302cb0200005d03039420223ac66894892da13aa81741639689efbf3b78... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 0302ae197badd6d898f4d23c5bb5550f4a5e43c3539eff987061a9d4b43d27d5... handshake new: [93] 0302ae197badd6d898f4d23c5bb5550f4a5e43c3539eff987061a9d4b43d27d5... record old: [713] 0200005d0302ae197badd6d898f4d23c5bb5550f4a5e43c3539eff987061a9d4... record new: [713] 0200005d0302ae197badd6d898f4d23c5bb5550f4a5e43c3539eff987061a9d4... server: Filtered packet: [718] 16030202c90200005d0302ae197badd6d898f4d23c5bb5550f4a5e43c3539eff... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] 0301b81ebb4cee1d9bb9073b66f03c152307ca0d5de1686a3604afc692af6a2c... handshake new: [93] 0301b81ebb4cee1d9bb9073b66f03c152307ca0d5de1686a3604afc692af6a2c... record old: [713] 0200005d0301b81ebb4cee1d9bb9073b66f03c152307ca0d5de1686a3604afc6... record new: [713] 0200005d0301b81ebb4cee1d9bb9073b66f03c152307ca0d5de1686a3604afc6... server: Filtered packet: [718] 16030102c90200005d0301b81ebb4cee1d9bb9073b66f03c152307ca0d5de168... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [658] 080000250023000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [775] 160303005a0200005603034288a958ad5ff1cc7b4a3a30ae4b53c85bb1d9343c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 03039d6e410b6b8ce7c7be39473edfd63f8f34c0a99318e644e9f91b00d34ce5... handshake new: [94] 03039d6e410b6b8ce7c7be39473edfd63f8f34c0a99318e644e9f91b00d34ce5... record old: [715] 0200005d03039d6e410b6b8ce7c7be39473edfd63f8f34c0a99318e644e9f91b... record new: [716] 0200005e03039d6e410b6b8ce7c7be39473edfd63f8f34c0a99318e644e9f91b... server: Filtered packet: [721] 16030302cc0200005e03039d6e410b6b8ce7c7be39473edfd63f8f34c0a99318... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 0302095a1d584820577ad5ce61d37bd86d5603f38663559b4afbc8276a3270f4... handshake new: [94] 0302095a1d584820577ad5ce61d37bd86d5603f38663559b4afbc8276a3270f4... record old: [713] 0200005d0302095a1d584820577ad5ce61d37bd86d5603f38663559b4afbc827... record new: [714] 0200005e0302095a1d584820577ad5ce61d37bd86d5603f38663559b4afbc827... server: Filtered packet: [719] 16030202ca0200005e0302095a1d584820577ad5ce61d37bd86d5603f3866355... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (8 ms) [ RUN ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] 03012e9480609528a660641bcab00854162e78068bd071fe3cb9b423bf06a633... handshake new: [94] 03012e9480609528a660641bcab00854162e78068bd071fe3cb9b423bf06a633... record old: [713] 0200005d03012e9480609528a660641bcab00854162e78068bd071fe3cb9b423... record new: [714] 0200005e03012e9480609528a660641bcab00854162e78068bd071fe3cb9b423... server: Filtered packet: [719] 16030102ca0200005e03012e9480609528a660641bcab00854162e78068bd071... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 (12 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (22 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (66 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (16 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (21 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (24 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (20 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (191 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (38 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (30 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: TLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 (1762 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: TLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 (1695 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: TLS 1.1 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 (1686 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 Version: TLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 (1726 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (15 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (11 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 Version: TLS 1.0 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (10 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (7 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 Version: TLS 1.1 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 Version: TLS 1.0 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (0 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (9 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (18 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (29 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (17 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (19 ms) [ RUN ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (23 ms) [----------] 284 tests from GenericStream/TlsConnectGeneric (13563 ms total) [----------] 213 tests from GenericDatagram/TlsConnectGeneric [ RUN ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 (30 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (78 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (73 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (100 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 Version: DTLS 1.3 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 Version: DTLS 1.2 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 Version: DTLS 1.0 Reset server:rsa_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (42 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_pss_chain CN=rsa_pss_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 Version: DTLS 1.3 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 Version: DTLS 1.2 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 Version: DTLS 1.0 Reset server:rsa_ca_rsa_pss_chain, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA CN=rsa_ca_rsa_pss_chain CN=rsa_ca client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 (4 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuth/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthRequestedRejected/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthEcdsa/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 Version: DTLS 1.3 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/1 (38 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 Version: DTLS 1.0 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ClientAuthBigRsa/2 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (70 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (104 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (46 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 Version: DTLS 1.0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (116 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 42 server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (44 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (32 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 0804008068703070414bbebfec66df4eb10f1b6c8c8f253c69cb8633818af61d... handshake new: [132] 0804008068703070414bbebfec66df4eb10f1b6c8c8f253c69cb8633818af61d... record old: [144] 0f00008400020000000000840804008068703070414bbebfec66df4eb10f1b6c... record new: [144] 0f00008400020000000000840804008068703070414bbebfec66df4eb10f1b6c... client: Filtered packet: [713] 2e74c501dcf36fd7d1709b05bac487d989546a9b42b8ce7bd87a099080609f17... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 020100806be8d683d7d210fc267b9cd8d20d3ab30a6a935a6c2ea3573a1be6cf... handshake new: [132] 020100806be8d683d7d210fc267b9cd8d20d3ab30a6a935a6c2ea3573a1be6cf... record old: [144] 0f0000840003000000000084020100806be8d683d7d210fc267b9cd8d20d3ab3... record new: [144] 0f0000840003000000000084020100806be8d683d7d210fc267b9cd8d20d3ab3... client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00805346685f63b90ca571fadb028dc3889282d7fb320b528cdcf4f2de4b1cee... handshake new: [130] 00805346685f63b90ca571fadb028dc3889282d7fb320b528cdcf4f2de4b1cee... record old: [142] 0f000082000300000000008200805346685f63b90ca571fadb028dc3889282d7... record new: [142] 0f000082000300000000008200805346685f63b90ca571fadb028dc3889282d7... client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630... server: Fatal alert sent: 51 server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (51 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (301 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (76 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (77 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (66 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (236 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (89 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (57 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (52 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (69 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (124 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (103 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (49 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (80 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (82 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 Version: DTLS 1.3 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 Version: DTLS 1.2 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 Version: DTLS 1.0 [ OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.Connect/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (6 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (3 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (2 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (2 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd450bd3e74de3a5461a6de40f022afab75efc393d71012655385f6565c11a... handshake new: [180] fefd450bd3e74de3a5461a6de40f022afab75efc393d71012655385f6565c11a... record old: [193] 010000b500000000000000b5fefd450bd3e74de3a5461a6de40f022afab75efc... record new: [192] 010000b400000000000000b4fefd450bd3e74de3a5461a6de40f022afab75efc... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd450bd3e74d... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd7331888314f3295575f8a181ed822145c655f70d72efe5846358ac7865e6... handshake new: [183] fefd7331888314f3295575f8a181ed822145c655f70d72efe5846358ac7865e6... record old: [196] 010000b800000000000000b8fefd7331888314f3295575f8a181ed822145c655... record new: [195] 010000b700000000000000b7fefd7331888314f3295575f8a181ed822145c655... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd7331888314... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feff293e7176fccd999d946861e25fe7ccf84d3bdb0578521d915fbb6920362c... handshake new: [113] feff293e7176fccd999d946861e25fe7ccf84d3bdb0578521d915fbb6920362c... record old: [126] 010000720000000000000072feff293e7176fccd999d946861e25fe7ccf84d3b... record new: [125] 010000710000000000000071feff293e7176fccd999d946861e25fe7ccf84d3b... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff293e7176fc... Alert: [2] 0232 server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (5 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (74 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 (7 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA [ OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [193] 010000b500000000000000b5fefd747051da9003fe46da7186342404b3ce9d81... max: [98] 020000560000000000000056fefdbca299adcd72df6a255fb58041aa77e25c8c... max: [65] 31f7c03e93e085d4ea130a7c67fceb49d2131c8e8d62317e48ee5e4ce1bc0135... max: [470] f82bf89995979dd26319314f01c722027179ccd8d3c4a1a1f329e27caf094391... max: [161] 355c2b59bbdafb68b30412fe44f0cce235b7c1a7f21e87a1121e568ce2abbcb0... max: [61] e568dd7d64fe7ee22cb68e4d475efb74f1bd09041220a904853c7a96d6ccbe6b... max: [61] 0750db99f015b9fca6e88f5ad50238f225fb975f839ae6589eafc46d88e87fb6... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] da2a4bd1544f93261fdf1d6a46a4db8f216c4f8e41a04db823f88f Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [16401] 1c8db06dfc1f1420558647a8b64aee7bc6a131ca49c36aaa976e832140b0b4d2... max: [18] 0d2ae1e26c81183ee8464f37b9eb954c74b0 max: [16401] b644cb4b4516cc9b50c8d6cdfaf17363a81fd39a411fb17cdc2d0f84bc7c77e7... max: [18] 8308d104cc68df1f3e64bfb575fda9780487 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefd3297fe907363b625bc866b5c74067fc08c63... max: [105] 0200005d000000000000005dfefd52950f471a312e71775e96cd78560c0a7cba... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120ffb9d224963aad19634a277c2a756326060e44... max: [1] 01 max: [48] 0001000000000000e8466b1b878f31011db5f66ee6f5eff224a4c5cacd618f4a... max: [1] 01 max: [48] 0001000000000000de9412454b3f31b4fcc3dc9fefbfca90c6575bed814fbea8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [16408] 000100000000000176e295b1839ed72f6fa8de8445814f70f78a7e2b5cdacd9b... max: [25] 00010000000000025189978b74eaf4e6a4fba6ef3a27d0151f max: [16408] 00010000000000012a4925329a43fe900b08b75ececed4871ec3e236b15742b1... max: [25] 00010000000000028b34cb9b18d412742baac62307c5e0743f client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feff80af29b49384873c6643ebf6cd3f10bf52fc... max: [105] 0200005d000000000000005dfeff83129f5e989b6e7ec4318544fdc7ff599662... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120a539122f6ebcfc0ecc1bea518d1ba090904fcc... max: [1] 01 max: [64] 7505db142401396abb32adfa53b2087937618cc41d54c975041d1fd74c81b3b3... max: [1] 01 max: [64] 703026661e9d2a4a082f632c319cd36c30086ac969bfad8c0a9102c1c0e88939... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [16432] dd370faf66b7b1d8634fb6cd1067e2a26d7f03bd0d643a87bbf484d1a64d0e98... max: [48] 37b9e009d7b95ff87869d6e3ed8f4c4734e2138622119ac1e203f595516cdf9f... max: [16432] 5f638bfd03661caf90412ba3e8e099c35519cd442c2774b2961ed984621fc1cf... max: [48] fb71be97c49976f250732b75eaca14c63f20dfbe620a19e9593d78f84da947b5... client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [98] 020000560000000000000056fefde095e59dc6209f74f73b9c0a16c781199d4a... max: [65] 4df841b08130fb4cf597c0122f8d1bf3c3bfa2635ab266ee2c607c245bd1cc20... max: [80] 0bc57d27ded1037d1bf51f48412a050263cf3157389910321c45adf8a811f16b... max: [80] cbe6af48f9971a58156e33f2157af664b947735003da3dc43779a8b6d14499c7... max: [80] 046a7f0b569282b29cf35f7c141fbe845715e1e279b3a5b0f3f1a356da0d78d8... max: [80] 30d912745095659e5b1b1e49999410acd65c21510e2cf0bfcac6112b09cdf77e... max: [80] b8fc92257371fffff17883c697581adf09bac76914b16320694d0c608f24ed2b... max: [80] 7d5e27084ae54c9a47035ba0a324330717b514ae6072ab872b610c21641ea9fa... max: [80] 947504005100fb2e9025047f09d37bde6b73138e2ce4d0c2c338eefdb73674f1... max: [80] 8f61413e9d180433a54e0351673f872f81685dbdf10d65146c74efd6307d74e3... max: [62] 2ce47451b596275b2390cfb3dc8b10b62f3754ac15fb5c3c9b0f68f453c38771... max: [80] 3bd48bbcb9e1a177de5ade0c07dc9c419c99e117bfb685f1505eec6d3ae8cabe... max: [80] 0e2a2d9b073295834c5a6e474025b2a4f0fdb9ac71acfe0620828cd96b7ef5c6... max: [59] bedb0339d195805d4646e4b56d4b70b922a3fcf438a679d735a01bf6b9a85675... max: [61] e9de91fa57c432d91cc954fa70dcea5353d08ad0b78ae04294766d677c09dc51... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] e40b20b74db10a9d3dc28f3a0ba3efaac6f795e4d04103ec78b27e Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] 6c3572f2ce62e576cdc935243f3173c5705e14e835b89e61610748feff054a76... max: [80] c5ac952a64a12c049441b432839aa06bf4a662a4defdcf1887e1d58190a59298... max: [18] 9041eb5c945056f1039366d8ec39c5930b6f client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 (20 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfefda4cfef86159c677ee51e8f098a9fc1024c83... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... max: [12] 0e0000000003000000000000 max: [1] 01 max: [48] 0001000000000000e9acf132a7be9c60073a5d2adab8f519cabab8a78599c5d5... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 000100000000000138d7994196293119f7e5fa43735ab6c373b10b968e3f0f9e... max: [87] 00010000000000021f77be9b475f22593a614038006ea9beffd07249c30c9add... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [105] 0200005d000000000000005dfeff72b0f18599d4dc38305e100a18d4b6d9b8ce... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... max: [12] 0e0000000003000000000000 max: [1] 01 max: [64] eafc5629afd399a62fbb4c35fdcb9a84378ead906f02018d301a0e5d8f954373... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] ddf2fff5c43a0c9794f9b29f34b9d2eeff1ed954ade2f1e3e9b7800e6d7dadf4... max: [112] ec47e206c982c082419370d2180ff06791898a7f383ad95bb3407b090b451f24... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [193] 010000b500000000000000b5fefd994552678168fb0615d0a6f7a417aead02dc... max: [61] 06cda35adb4760ee8f2145cae9601282e779eaf4ea1eef09c0bbd0b723e0cd57... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [80] c6d36247998a99ad4fade6e78e157647383ba3aae968f1a4fceca9e56cff2e94... max: [80] 9371bd8ad7905fd1a77669d2341658a86c67fe9914aa893bd07e54841ce4dbbf... max: [18] b2c25009986ca2c16a0362543096c69f2efc client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 (22 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefde1db82903e3f0d942f611daf0e872f27ad7f... max: [45] 100000210001000000000021207400dd7ff55da98c5e444116d3315c78ec2b81... max: [1] 01 max: [48] 00010000000000009f7ae27d6cf93c4ae4201710ee568fd8a83cd0ae105c2855... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [88] 0001000000000001e2a51c3444231aa024d61c161411dcf95a7f4b1072b5654f... max: [87] 0001000000000002c3d6554e8794be07ec526d86aec81123e75d5d497e4dc988... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 (63 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feff4871f8ed01bf4f97570fbffd2476499f26af... max: [45] 100000210001000000000021209d9ce9cdde932ae48cffacfa01d38c04d84dee... max: [1] 01 max: [64] 133672340d55b1c7cd3929a5837f039258a51ae223b6282ab70e7697c7b06de3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [112] a4ff5b5a53d0806c6201598a14ca59787b85a364f86cf51bb2f451edf63fea80... max: [112] 1e8923f877fc85de10d6ff764e48de0270e76d820a01a6a16b6378ec53048e05... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [193] 010000b500000000000000b5fefdaf5d17cd08ee867f2173579b2930c077757c... max: [98] 020000560000000000000056fefd9f2e984a88e3597fbc6b4dd8773e3d9636cb... max: [65] 5cd36b468e6d1c626248e7d617b4a42bfd12cfa16f935b5bd70a5da98370ca6a... max: [80] b3ba744352d7fad4fe5b501fb5b628c72242fc46752f8a1ac0e3914c132dce22... max: [80] 3451cb518f94f7503d673d620a1b2c71ce633c4f75361049809473cdba995e21... max: [80] 5a6d1f8b67d5f5efd95c3c6b9887483718b1c3099cf4805b33572b4273fb2c31... max: [80] 201212b078f1116ae99ace9ee03d1fac4a71a5fffdd1160823e335ea647b0804... max: [80] 64ee6ee84e28acf3a3d3dd8da4f819262cfea44519582c4b18f22cb1accee463... max: [80] 45f1ea2ab92ef605bb0d530b3b53791780171c74b75cd6cdcd79c0cdce434cf3... max: [80] 3a1328223733cff52a8d93c89bda09614107c5080e519932162c1e52c8aa7844... max: [80] 64a59696ba1c4ce89aed894c73f64ae59d0c69689ea89c019b0c6a4bbdcd51b0... max: [62] f5e0953a018818e303467f66ab779e4da5394d3a5e0afad39a15116a018cf6c0... max: [80] 260cac58bfa73fca4e8094b786e0fb19e64c488cd0353b8cb8b17c0d8952841e... max: [80] c4af70a7bb6b955dc16dd552420de289c1c3362a2099dd0d5d2d8a0eeccc0be1... max: [59] 0ecd6d774efb314de7913b35551d84fa75841ac9df401614f554601e8982677d... max: [61] 1c23a8620609668b70a27721c0ad3cac96aa6d41e7e38d7a3e5b55bf08726b78... max: [61] babcde7181205caffa95b68b097c0ac7a356ba1f0a14163c539e6e74f547966d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED max: [27] ca017e13b483ea03709aa22dbf0c84767686eb6efb9cc98f8b7331 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 max: [116] 0542d10ea2f457eb2b37fc6f42000fff604969d7d1276e721132c99b04e4b07e... max: [45] c52f524557d94eb8f2eb355f9b88d8d544dfa63234e640327340b7b26fc2029d... max: [80] 189ae9c47e15a8e9dd2c635866794a05c71e358f2e72d55a144449c80df92536... max: [80] 9a05e3b9bdff238751886d75ca205d23204cf722fe381dfd6005be24f94e20fb... max: [18] c2edd3e137b3c606e12c9e7cc0b8918b5d7e server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [196] 010000b800000000000000b8fefd7f3500927173b1b30448303c2c4f3b6a9de9... max: [105] 0200005d000000000000005dfefd6168dfc6a518af9e40962da61c54eec279f9... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... max: [12] 0e0000000003000000000000 max: [45] 100000210001000000000021203c77da48884a04d08bd03b2938c4fc3c6a8bc7... max: [1] 01 max: [48] 0001000000000000c4180ad27e4e37699c0d9d2aec83214458d6a901dd34d812... max: [1] 01 max: [48] 000100000000000053a08b986bf27e733d33345a3109224c3395dd75a8d4302b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 max: [124] 0001000000000001ec563fff8cf55b2bc4b03bbe4565093355b79b040b185fa1... max: [51] 00010000000000028766c9ca3b750b9ddf76cc63485cc278d400e28038bc7a5a... max: [88] 00010000000000019625cc0ab85e26b150051f7a2392c8b29f114abf65d2a695... max: [87] 000100000000000285117ac25ace3a8a57a0d03c91e09e4dbd84c4c554bfc261... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING max: [126] 010000720000000000000072feffdd000f6032a225d8fd3a9aed1e024e6c9b5d... max: [105] 0200005d000000000000005dfeffbea59803c063ae69025b34861afa30dfae4c... max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... max: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... max: [12] 0e0000000003000000000000 max: [45] 10000021000100000000002120f56820c466474cdb4fdf4d0e525d53a1d4adde... max: [1] 01 max: [64] 1065abe0116edb30c795a4ecfc6b19d7298f0f7a2609f3d5dfff3e8bb941e4ba... max: [1] 01 max: [64] fdbc24a6e97dd7cf07471abd0733d1782cc99676553e46ddc380ad97f2933f5d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA max: [144] 887693c18ed033ad56a0d75613326ab62bc6aa1fb895c62257a53dfccf26f130... max: [64] d0582f18c1b596ff180aae82ad83ed55d2643c569b8f355f65a6008040e998ec... max: [112] 9542229c06fcab16f5e11c6f9a95f5b47dddbfa2bf8cdf012cae8bb4cc9e004c... max: [112] 237a9847e62ef017fb5b5fb8a3173eb0ca145bd4470835185520ab9c4592cfa6... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (12 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (40 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [36] 0022000a00140012001d00170018001901000101010201030104001c0002f41f... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... server: Filtered packet: [888] 16fefd00000000000000000062020000560000000000000056fefd3433b71364... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] fefd0023d3d0402f7971e9c61713b565bb21bc8a2af705aaa84e6a9b05d8fce7... handshake new: [93] fefd0023d3d0402f7971e9c61713b565bb21bc8a2af705aaa84e6a9b05d8fce7... record old: [105] 0200005d000000000000005dfefd0023d3d0402f7971e9c61713b565bb21bc8a... record new: [105] 0200005d000000000000005dfefd0023d3d0402f7971e9c61713b565bb21bc8a... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd0023d3d040... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [93] feff40a6f15159f9c9864ef4435fd01ae1e87d51ec1d1e6544c3adce034252f5... handshake new: [93] feff40a6f15159f9c9864ef4435fd01ae1e87d51ec1d1e6544c3adce034252f5... record old: [105] 0200005d000000000000005dfeff40a6f15159f9c9864ef4435fd01ae1e87d51... record new: [105] 0200005d000000000000005dfeff40a6f15159f9c9864ef4435fd01ae1e87d51... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeff40a6f15159... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c000203e8... handshake new: [37] 0023000a00140012001d00170018001901000101010201030104001c00030100... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [49] 0800002500010000000000250023000a00140012001d00170018001901000101... server: Filtered packet: [889] 16fefd00000000000000000062020000560000000000000056fefd410c890df8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] fefdd0e372b90c959bee259eacfa7d3745b11aa908754b978b99dbcc58e7a663... handshake new: [94] fefdd0e372b90c959bee259eacfa7d3745b11aa908754b978b99dbcc58e7a663... record old: [105] 0200005d000000000000005dfefdd0e372b90c959bee259eacfa7d3745b11aa9... record new: [106] 0200005e000000000000005efefdd0e372b90c959bee259eacfa7d3745b11aa9... server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefdd0e372b90c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [3] 010000 handshake old: [93] feff79378be1bb283c61bb196c4add3356ed41ad7b6dc95df2a9d83225977b93... handshake new: [94] feff79378be1bb283c61bb196c4add3356ed41ad7b6dc95df2a9d83225977b93... record old: [105] 0200005d000000000000005dfeff79378be1bb283c61bb196c4add3356ed41ad... record new: [106] 0200005e000000000000005efeff79378be1bb283c61bb196c4add3356ed41ad... server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff79378be1bb... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (10 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (9 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (14 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (18 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (39 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (83 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 Version: DTLS 1.3 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 (1637 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 Version: DTLS 1.2 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 (1896 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 Version: DTLS 1.0 Reset server:rsa8192, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 (2152 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (19 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (8 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 Version: DTLS 1.0 [ SKIPPED ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (0 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (75 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (71 ms) [ RUN ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Warning alert received: 112 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (67 ms) [----------] 213 tests from GenericDatagram/TlsConnectGeneric (11077 ms total) [----------] 16 tests from AgentTests/TlsAgentTest [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/0 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/1 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/2 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/3 client: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/4 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/5 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (5 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/6 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyFinished/7 server: Changing state from INIT to CONNECTING Process message: [9] 160301000414000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (2 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (1 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 client: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (0 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (4 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (6 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (3 ms) [ RUN ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 server: Changing state from INIT to CONNECTING Process message: [9] 16030100040f000000 server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR [ OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (5 ms) [----------] 16 tests from AgentTests/TlsAgentTest (45 ms total) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/0 client: Changing state from INIT to CONNECTING Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (4 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.CannedHello/1 client: Changing state from INIT to CONNECTING Process message: [111] 16030400000000000000000062020000560000000000000056fefd9cbc149b0e... [ OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (2 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 client: Changing state from INIT to CONNECTING Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (6 ms) [ RUN ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 client: Changing state from INIT to CONNECTING Process message: [123] 1603040000000000000000006e020000560000000000000056fefd9cbc149b0e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record. client: Changing state from CONNECTING to ERROR [ OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (5 ms) [----------] 4 tests from ClientTests13/TlsAgentTestClient13 (17 ms total) [----------] 20 tests from Version12Plus/TlsConnectTls12Plus [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 Version: TLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 (14 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 Version: TLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 (13 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 Version: DTLS 1.3 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 (13 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 Version: DTLS 1.2 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 (13 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 Version: TLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 (54 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 Version: TLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 (69 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 Version: DTLS 1.3 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 (68 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 Version: DTLS 1.2 Reset server:rsa_pss_noparam, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 (49 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/0 (23 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/1 (12 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/2 (26 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.ClientAuthDisjointSchemes/3 (39 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (3 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (4 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (9 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (4 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 Version: TLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 (2 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 (4 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 Version: DTLS 1.3 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 (7 ms) [ RUN ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 (3 ms) [----------] 20 tests from Version12Plus/TlsConnectTls12Plus (432 ms total) [----------] 10 tests from Pre12Stream/TlsConnectPre12 [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: TLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 (6 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 Version: TLS 1.1 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 (6 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (24 ms) [ RUN ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (31 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (34 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 (32 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (29 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 (53 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (73 ms) [ RUN ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 (19 ms) [----------] 10 tests from Pre12Stream/TlsConnectPre12 (307 ms total) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 [ RUN ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 Version: DTLS 1.0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 (3 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (10 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (57 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (58 ms) [ RUN ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (61 ms) [----------] 5 tests from Pre12Datagram/TlsConnectPre12 (189 ms total) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientAuthRequiredRejected/2 (18 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 1603010030f6673dfd94efa3d9031bc8ec621e98e495e18698f93c721dec02cd... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 1703010020bd2bf396662787992ede0c0719042a56143b7730964b802f3ff4d6... server: Filtered packet: [37] 17030100203b99351207191024ec77159268b5a0a6c404faeb2a8f4500c36d85... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 16030200400f59e87b11267d2d53aecb92a985eb4b6072067a22bbaa25004e9e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 1703020030dc8f1a656097a1273d091160d0c0aad1cbc138c0e0339220fd4e2b... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 1603030028000000000000000099104011afea61d3bf6c7cc700a19e4b1ef5d4... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 1703030022000000000000000173d75230004c51a584b74919999a40d9a121ae... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140301000101 record drop: TLS 1.0 CCS 1000000000000:[1] 01 server: Filtered packet: [53] 1603010030d0267d5ba62e8f677ccabe58508ecbb9784dac072ed37b5cdd59ec... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [37] 1703010020e56fcd9d0c8d85c951ed335fef7f2dc19a5140d04af6618ea6792f... server: Filtered packet: [37] 170301002009fa71d7f7c624ccf2cf9f5653b6c2aea276b6febba9dca3a51e82... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140302000101 record drop: TLS 1.1 CCS 1000000000000:[1] 01 server: Filtered packet: [69] 1603020040ea215ce42443dee2497f4ac8e7f9a34e40b84d414971d427d76e25... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [53] 170302003082b7087fd8f674988b09c4826ca2e41a4e558fdf69378fb1aedebb... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [6] 140303000101 record drop: TLS 1.2 CCS 1000000000000:[1] 01 server: Filtered packet: [45] 160303002800000000000000008e8bcfc29f68bdbdd531c6e12dee33cd5b70a7... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [39] 1703030022000000000000000177e4e5366944c9fe326726ff6f43fad7574d3a... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 03019ecd68894dafac7d3afafc9b4fda8bb6f438eda1368f8bb754921609ea30... handshake new: [98] 03019ecd68894dafac7d3afafc9b4fda8bb6f438eda1368f8bb754921609ea30... record old: [731] 0200006103019ecd68894dafac7d3afafc9b4fda8bb6f438eda1368f8bb75492... record new: [732] 0200006203019ecd68894dafac7d3afafc9b4fda8bb6f438eda1368f8bb75492... server: Filtered packet: [737] 16030102dc0200006203019ecd68894dafac7d3afafc9b4fda8bb6f438eda136... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 030296a33bbd19ecea28f15353713293c3f1f8f49f92fe1dbe3cf544479c4ea3... handshake new: [98] 030296a33bbd19ecea28f15353713293c3f1f8f49f92fe1dbe3cf544479c4ea3... record old: [731] 02000061030296a33bbd19ecea28f15353713293c3f1f8f49f92fe1dbe3cf544... record new: [732] 02000062030296a33bbd19ecea28f15353713293c3f1f8f49f92fe1dbe3cf544... server: Filtered packet: [737] 16030202dc02000062030296a33bbd19ecea28f15353713293c3f1f8f49f92fe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] 03033d9e9061e968c2a3e91a1f13d7aab96242c7431925645726691fb86f0856... handshake new: [98] 03033d9e9061e968c2a3e91a1f13d7aab96242c7431925645726691fb86f0856... record old: [733] 0200006103033d9e9061e968c2a3e91a1f13d7aab96242c7431925645726691f... record new: [734] 0200006203033d9e9061e968c2a3e91a1f13d7aab96242c7431925645726691f... server: Filtered packet: [739] 16030302de0200006203033d9e9061e968c2a3e91a1f13d7aab96242c7431925... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... record old: [713] 0200005d0301711a390dfc22831926917925efc9d56b3d7fe5addbb0ea40b6a8... record new: [713] 0200005d0301711a390dfc22831926917925efc9d56b3d7fe5addbb0ea40b6a8... server: Filtered packet: [718] 16030102c90200005d0301711a390dfc22831926917925efc9d56b3d7fe5addb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... record old: [713] 0200005d030229aec41cf21e10055221833132a9b4e61f07cb01064d69d6913f... record new: [713] 0200005d030229aec41cf21e10055221833132a9b4e61f07cb01064d69d6913f... server: Filtered packet: [718] 16030202c90200005d030229aec41cf21e10055221833132a9b4e61f07cb0106... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... record old: [715] 0200005d030395d6971c7636a08b73a80957f2069a715f0c3305ba1f8122d6d0... record new: [715] 0200005d030395d6971c7636a08b73a80957f2069a715f0c3305ba1f8122d6d0... server: Filtered packet: [720] 16030302cb0200005d030395d6971c7636a08b73a80957f2069a715f0c3305ba... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703015e6372fd5c01129d9580c60d103bc40abf263e798a35a7a18b45... record new: [1190] 0200005703015e6372fd5c01129d9580c60d103bc40abf263e798a35a7a18b45... server: Filtered packet: [1195] 16030104a60200005703015e6372fd5c01129d9580c60d103bc40abf263e798a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (68 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703028859bfa4434e71a5e6cff4d1300966f3b6df7f59ca9dfeb90b3c... record new: [1190] 0200005703028859bfa4434e71a5e6cff4d1300966f3b6df7f59ca9dfeb90b3c... server: Filtered packet: [1195] 16030204a60200005703028859bfa4434e71a5e6cff4d1300966f3b6df7f59ca... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (66 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703039ed7663240ddf853551228ad7d7b65fa85b2789bc29d1f021eae... record new: [1192] 0200005703039ed7663240ddf853551228ad7d7b65fa85b2789bc29d1f021eae... server: Filtered packet: [1197] 16030304a80200005703039ed7663240ddf853551228ad7d7b65fa85b2789bc2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (45 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703010962c522df077e92444b0f712738d903fb70bec824d952b17ace... record new: [1190] 0200005703010962c522df077e92444b0f712738d903fb70bec824d952b17ace... server: Filtered packet: [1195] 16030104a60200005703010962c522df077e92444b0f712738d903fb70bec824... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302e5e27fa09a20fa0f49b29da091eae32f356d7ad0bd579fea2dc3... record new: [1190] 020000570302e5e27fa09a20fa0f49b29da091eae32f356d7ad0bd579fea2dc3... server: Filtered packet: [1195] 16030204a6020000570302e5e27fa09a20fa0f49b29da091eae32f356d7ad0bd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703035d07922bf7319c9f4e016bdac7c8521b2bc284bf4ac7f7559860... record new: [1192] 0200005703035d07922bf7319c9f4e016bdac7c8521b2bc284bf4ac7f7559860... server: Filtered packet: [1197] 16030304a80200005703035d07922bf7319c9f4e016bdac7c8521b2bc284bf4a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (46 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 020000570301489ae416fa883663bee5adb022654b113e01aa9f587eb6e02943... record new: [1191] 020000570301489ae416fa883663bee5adb022654b113e01aa9f587eb6e02943... server: Filtered packet: [1196] 16030104a7020000570301489ae416fa883663bee5adb022654b113e01aa9f58... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (41 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1190] 02000057030238f1cecf8213fb329d7bd1ce9a55cfa85e35483dbc1a1fc9ecdb... record new: [1191] 02000057030238f1cecf8213fb329d7bd1ce9a55cfa85e35483dbc1a1fc9ecdb... server: Filtered packet: [1196] 16030204a702000057030238f1cecf8213fb329d7bd1ce9a55cfa85e35483dbc... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (98 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [1192] 02000057030391917ab2f8daf71de0f193b7f6311d406139e1453ce7ac19405d... record new: [1193] 02000057030391917ab2f8daf71de0f193b7f6311d406139e1453ce7ac19405d... server: Filtered packet: [1198] 16030304a902000057030391917ab2f8daf71de0f193b7f6311d406139e1453c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (74 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (10430 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (206 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (67 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (171 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (352 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (412 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 020000570301259afdf51d4d0db1d19673ffbc8b7e9ceaba2b6fedffa4281a19... record new: [3622] 020000570301259afdf51d4d0db1d19673ffbc8b7e9ceaba2b6fedffa4281a19... server: Filtered packet: [3627] 1603010e26020000570301259afdf51d4d0db1d19673ffbc8b7e9ceaba2b6fed... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 (53 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1190] 0200005703024e155382a545e3dbceff7b7fbd54b1371813ea483316bfb46b0a... record new: [3622] 0200005703024e155382a545e3dbceff7b7fbd54b1371813ea483316bfb46b0a... server: Filtered packet: [3627] 1603020e260200005703024e155382a545e3dbceff7b7fbd54b1371813ea4833... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [1192] 020000570303908c2dff5f33bd926657565cbc73cf87998f91c218d7132291e2... record new: [3622] 020000570303908c2dff5f33bd926657565cbc73cf87998f91c218d7132291e2... server: Filtered packet: [3627] 1603030e26020000570303908c2dff5f33bd926657565cbc73cf87998f91c218... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 (64 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (4 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (349 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (329 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (333 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: TLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1737] 0200005d03019f662deefcb457b0929f0290f0d9285b0a85b662e0fd8618bc81... record new: [1737] 0200005d03019f662deefcb457b0929f0290f0d9285b0a85b662e0fd8618bc81... server: Filtered packet: [1742] 16030106c90200005d03019f662deefcb457b0929f0290f0d9285b0a85b662e0... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (68 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: TLS 1.1 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1738] 0200005d030239e4c93f81e47cf2959fff33368721f2777c6373b7713189c295... record new: [1737] 0200005d030239e4c93f81e47cf2959fff33368721f2777c6373b7713189c295... server: Filtered packet: [1742] 16030206c90200005d030239e4c93f81e47cf2959fff33368721f2777c6373b7... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (74 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [587] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1741] 0200005d03033fd10739b667156ee2c176a324c320e1b374b8aca4f1766b52bf... record new: [1739] 0200005d03033fd10739b667156ee2c176a324c320e1b374b8aca4f1766b52bf... server: Filtered packet: [1744] 16030306cb0200005d03033fd10739b667156ee2c176a324c320e1b374b8aca4... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (78 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (48 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (61 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (24 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: TLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: TLS 1.1 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 Version: TLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (29 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (38 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (37 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (39 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (93 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (413 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 0301b75f90da4c5565d6bf9c9845c28fa8ad2ebf3e92a0dc8fb08ce0d436af85... handshake new: [103] 0301b75f90da4c5565d6bf9c9845c28fa8ad2ebf3e92a0dc8fb08ce0d436af85... record old: [121] 010000750301b75f90da4c5565d6bf9c9845c28fa8ad2ebf3e92a0dc8fb08ce0... record new: [107] 010000670301b75f90da4c5565d6bf9c9845c28fa8ad2ebf3e92a0dc8fb08ce0... client: Filtered packet: [112] 160301006b010000670301b75f90da4c5565d6bf9c9845c28fa8ad2ebf3e92a0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 03023396ad70f485c4240af91cc1c057f4cc726f9831c008d2d95e14282c6bd2... handshake new: [103] 03023396ad70f485c4240af91cc1c057f4cc726f9831c008d2d95e14282c6bd2... record old: [121] 0100007503023396ad70f485c4240af91cc1c057f4cc726f9831c008d2d95e14... record new: [107] 0100006703023396ad70f485c4240af91cc1c057f4cc726f9831c008d2d95e14... client: Filtered packet: [112] 160301006b0100006703023396ad70f485c4240af91cc1c057f4cc726f9831c0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 0303a4597e96c4d190adb94f6d33e2b10b76f4ca0928d328e58d7f5196ac2a62... handshake new: [173] 0303a4597e96c4d190adb94f6d33e2b10b76f4ca0928d328e58d7f5196ac2a62... record old: [191] 010000bb0303a4597e96c4d190adb94f6d33e2b10b76f4ca0928d328e58d7f51... record new: [177] 010000ad0303a4597e96c4d190adb94f6d33e2b10b76f4ca0928d328e58d7f51... client: Filtered packet: [182] 16030100b1010000ad0303a4597e96c4d190adb94f6d33e2b10b76f4ca0928d3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (27 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [4] 03001d00 record old: [713] 0200005d03017681e0ae7b0199a518d228011cd24be2581e7670f51ca6c544cc... record new: [551] 0200005d03017681e0ae7b0199a518d228011cd24be2581e7670f51ca6c544cc... server: Filtered packet: [556] 16030102270200005d03017681e0ae7b0199a518d228011cd24be2581e7670f5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [4] 03001d00 record old: [713] 0200005d0302492ca1b117b1ecab75d3351a2307f5f8c3c8e69c9b510ae3f0a6... record new: [551] 0200005d0302492ca1b117b1ecab75d3351a2307f5f8c3c8e69c9b510ae3f0a6... server: Filtered packet: [556] 16030202270200005d0302492ca1b117b1ecab75d3351a2307f5f8c3c8e69c9b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [4] 03001d00 record old: [715] 0200005d030351ffda556152fb1f243aa9653b4e7588aaa76f47dd5f89ad5259... record new: [551] 0200005d030351ffda556152fb1f243aa9653b4e7588aaa76f47dd5f89ad5259... server: Filtered packet: [556] 16030302270200005d030351ffda556152fb1f243aa9653b4e7588aaa76f47dd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (11 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2084b229cadc3d7b52df2afc35db0244aa133da20526a936f5d18c1e5958307d... handshake new: [1] 00 record old: [37] 100000212084b229cadc3d7b52df2afc35db0244aa133da20526a936f5d18c1e... record new: [5] 1000000100 client: Filtered packet: [69] 1603010005100000010014030100010116030100308ecfc7818a33d0571d9529... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 204310632735905c50df74637d9b2d815d8df95a4136d7c0cfcc4283debfc158... handshake new: [1] 00 record old: [37] 10000021204310632735905c50df74637d9b2d815d8df95a4136d7c0cfcc4283... record new: [5] 1000000100 client: Filtered packet: [85] 16030200051000000100140302000101160302004065577c3b2ba7e1a62f0d56... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 2071c4073d407b4f3dbc80506afe6e69f7e8c1f5c79fbd2d3d83231f3b75fa58... handshake new: [1] 00 record old: [37] 100000212071c4073d407b4f3dbc80506afe6e69f7e8c1f5c79fbd2d3d83231f... record new: [5] 1000000100 client: Filtered packet: [61] 160303000510000001001403030001011603030028000000000000000016ac7d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0100010102 record old: [713] 0200005d03014c8fec6dfd17f4f3865d9b5fbe3c3f2cea15e42ad453d233f3f0... record new: [552] 0200005d03014c8fec6dfd17f4f3865d9b5fbe3c3f2cea15e42ad453d233f3f0... server: Filtered packet: [557] 16030102280200005d03014c8fec6dfd17f4f3865d9b5fbe3c3f2cea15e42ad4... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0100010102 record old: [713] 0200005d030226d2373fab8b50f2f8d9d86a36d4e56d81c99886774814a3f5ea... record new: [552] 0200005d030226d2373fab8b50f2f8d9d86a36d4e56d81c99886774814a3f5ea... server: Filtered packet: [557] 16030202280200005d030226d2373fab8b50f2f8d9d86a36d4e56d81c9988677... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0100010102 record old: [715] 0200005d0303254c811018ccb6e47923a1318a5dda13f50e4f7f9499d29a8519... record new: [552] 0200005d0303254c811018ccb6e47923a1318a5dda13f50e4f7f9499d29a8519... server: Filtered packet: [557] 16030302280200005d0303254c811018ccb6e47923a1318a5dda13f50e4f7f94... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0301000102 record old: [713] 0200005d0301e7222fcfbf19a33f7a5c2aba4955ecacfe356765cb9af40eb1f5... record new: [552] 0200005d0301e7222fcfbf19a33f7a5c2aba4955ecacfe356765cb9af40eb1f5... server: Filtered packet: [557] 16030102280200005d0301e7222fcfbf19a33f7a5c2aba4955ecacfe356765cb... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0301000102 record old: [713] 0200005d03020f854a2ada8d273668f080f8bdd2d462f0464f5837e043b13e57... record new: [552] 0200005d03020f854a2ada8d273668f080f8bdd2d462f0464f5837e043b13e57... server: Filtered packet: [557] 16030202280200005d03020f854a2ada8d273668f080f8bdd2d462f0464f5837... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0301000102 record old: [715] 0200005d0303bc436be3cdf64481c2b56661905540f79438a765e3371aaeebca... record new: [552] 0200005d0303bc436be3cdf64481c2b56661905540f79438a765e3371aaeebca... server: Filtered packet: [557] 16030302280200005d0303bc436be3cdf64481c2b56661905540f79438a765e3... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0300170102 record old: [713] 0200005d030165bc2d1dfc17e4198620cece6e6f9e61d3ec0d74eebaf3e9e475... record new: [552] 0200005d030165bc2d1dfc17e4198620cece6e6f9e61d3ec0d74eebaf3e9e475... server: Filtered packet: [557] 16030102280200005d030165bc2d1dfc17e4198620cece6e6f9e61d3ec0d74ee... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0300170102 record old: [713] 0200005d030298f02283999a44497af05f9ecdd5d3284faad30f91f8db2ced81... record new: [552] 0200005d030298f02283999a44497af05f9ecdd5d3284faad30f91f8db2ced81... server: Filtered packet: [557] 16030202280200005d030298f02283999a44497af05f9ecdd5d3284faad30f91... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0300170102 record old: [715] 0200005d030368cc0bdcb7b1d7c5fd579b3fab3709386cac489d510531b9f348... record new: [552] 0200005d030368cc0bdcb7b1d7c5fd579b3fab3709386cac489d510531b9f348... server: Filtered packet: [557] 16030302280200005d030368cc0bdcb7b1d7c5fd579b3fab3709386cac489d51... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (91 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (87 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (15 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (52 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (54 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (17 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301214c9bf1e795865449d9f0e30ea907907e6b7acd916727459efbbb9cbf28... handshake new: [92] 0301214c9bf1e795865449d9f0e30ea907907e6b7acd916727459efbbb9cbf28... record old: [713] 0200005d0301214c9bf1e795865449d9f0e30ea907907e6b7acd916727459efb... record new: [712] 0200005c0301214c9bf1e795865449d9f0e30ea907907e6b7acd916727459efb... server: Filtered packet: [717] 16030102c80200005c0301214c9bf1e795865449d9f0e30ea907907e6b7acd91... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0302250de7f873429b9fac45f9fffbfcd319b59c44c40845d6e56fc654caaab4... handshake new: [92] 0302250de7f873429b9fac45f9fffbfcd319b59c44c40845d6e56fc654caaab4... record old: [713] 0200005d0302250de7f873429b9fac45f9fffbfcd319b59c44c40845d6e56fc6... record new: [712] 0200005c0302250de7f873429b9fac45f9fffbfcd319b59c44c40845d6e56fc6... server: Filtered packet: [717] 16030202c80200005c0302250de7f873429b9fac45f9fffbfcd319b59c44c408... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0303dd34c5839d19e5bc56f8278d783246afe29565be80512918bb7a8a0c6a89... handshake new: [92] 0303dd34c5839d19e5bc56f8278d783246afe29565be80512918bb7a8a0c6a89... record old: [715] 0200005d0303dd34c5839d19e5bc56f8278d783246afe29565be80512918bb7a... record new: [714] 0200005c0303dd34c5839d19e5bc56f8278d783246afe29565be80512918bb7a... server: Filtered packet: [719] 16030302ca0200005c0303dd34c5839d19e5bc56f8278d783246afe29565be80... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (7 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 0301b5f3f8d7673aaafeefbb71550f8b132db118d5496d9966782ba2ca04b7ca... handshake new: [117] 0301b5f3f8d7673aaafeefbb71550f8b132db118d5496d9966782ba2ca04b7ca... record old: [121] 010000750301b5f3f8d7673aaafeefbb71550f8b132db118d5496d9966782ba2... record new: [121] 010000750301b5f3f8d7673aaafeefbb71550f8b132db118d5496d9966782ba2... client: Filtered packet: [126] 1603010079010000750301b5f3f8d7673aaafeefbb71550f8b132db118d5496d... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [117] 03029dfeef2a8cc86a8dc5b0247352def2201ce0d49e513abebf756afd9ee3d8... handshake new: [117] 03029dfeef2a8cc86a8dc5b0247352def2201ce0d49e513abebf756afd9ee3d8... record old: [121] 0100007503029dfeef2a8cc86a8dc5b0247352def2201ce0d49e513abebf756a... record new: [121] 0100007503029dfeef2a8cc86a8dc5b0247352def2201ce0d49e513abebf756a... client: Filtered packet: [126] 16030100790100007503029dfeef2a8cc86a8dc5b0247352def2201ce0d49e51... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [187] 0303fa4439557baca22923e825b541687f70293149e865481b7684221553aa8b... handshake new: [187] 0303fa4439557baca22923e825b541687f70293149e865481b7684221553aa8b... record old: [191] 010000bb0303fa4439557baca22923e825b541687f70293149e865481b768422... record new: [191] 010000bb0303fa4439557baca22923e825b541687f70293149e865481b768422... client: Filtered packet: [196] 16030100bf010000bb0303fa4439557baca22923e825b541687f70293149e865... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 (9 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (22 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 (21 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (19 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (32 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (65 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (26 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 (31 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (91 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (23 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (14 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (30 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: TLS 1.0 [ SKIPPED ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0302e4fb4f8c5e4be6a4c4e713048049ed3a45575e2e7579b3658e0ebbcb7395... handshake new: [89] 0301e4fb4f8c5e4be6a4c4e713048049ed3a45575e2e7579b3658e0ebbcb7395... record old: [93] 020000590302e4fb4f8c5e4be6a4c4e713048049ed3a45575e2e7579b3658e0e... record new: [93] 020000590301e4fb4f8c5e4be6a4c4e713048049ed3a45575e2e7579b3658e0e... server: Filtered packet: [173] 160302005d020000590301e4fb4f8c5e4be6a4c4e713048049ed3a45575e2e75... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (13 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 03030be526009ffb136f37f49874da99ac48b0f97412f7a801d66357d9420217... handshake new: [89] 03020be526009ffb136f37f49874da99ac48b0f97412f7a801d66357d9420217... record old: [93] 0200005903030be526009ffb136f37f49874da99ac48b0f97412f7a801d66357... record new: [93] 0200005903020be526009ffb136f37f49874da99ac48b0f97412f7a801d66357... server: Filtered packet: [173] 160303005d0200005903020be526009ffb136f37f49874da99ac48b0f97412f7... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (25 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (16 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (12 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (20 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (10 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (8 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 020000570301b5ff676ac1f5f8a1f2f091f7b5e4467a1cbc4540e7926239b44f... record new: [2510] 020000570301b5ff676ac1f5f8a1f2f091f7b5e4467a1cbc4540e7926239b44f... server: Filtered packet: [2515] 16030109ce020000570301b5ff676ac1f5f8a1f2f091f7b5e4467a1cbc4540e7... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (6 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 020000570302835ccc5416b743376baf589bd4b60a2ebebe582450565aa57c96... record new: [2510] 020000570302835ccc5416b743376baf589bd4b60a2ebebe582450565aa57c96... server: Filtered packet: [2515] 16030209ce020000570302835ccc5416b743376baf589bd4b60a2ebebe582450... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [537] 020000570303177aa3b0ed1f95ff3e42d2629cc5b48da991bf26ee228424ec26... record new: [2510] 020000570303177aa3b0ed1f95ff3e42d2629cc5b48da991bf26ee228424ec26... server: Filtered packet: [2515] 16030309ce020000570303177aa3b0ed1f95ff3e42d2629cc5b48da991bf26ee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 (5 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (2 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (3 ms) [ RUN ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (3 ms) [----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 (16601 ms total) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE client: Fatal alert sent: 45 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientAuthRequiredRejected/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff00010000000000000040432c84f524f1ca02e7e51f0e8748a08b2e94e8... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd000100000000000000300001000000000000b7686912cec1b8a7a6f6b3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (27 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14feff0000000000000004000101 record drop: DTLS 1.0 CCS 4:[1] 01 server: Filtered packet: [77] 16feff00010000000000000040f113934534d55fe10f8aeba05d5ffa11547e4d... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (23 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Send Direct [14] 14fefd0000000000000004000101 record drop: DTLS 1.2 CCS 4:[1] 01 server: Filtered packet: [61] 16fefd0001000000000000003000010000000000007c7e0207bf3438135f7006... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (72 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 42 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] feffbfd12c94126a082a6b58dc507e47838e5adf8ec4033d040d78b93ce3ea42... handshake new: [98] feffbfd12c94126a082a6b58dc507e47838e5adf8ec4033d040d78b93ce3ea42... record old: [109] 020000610000000000000061feffbfd12c94126a082a6b58dc507e47838e5adf... record new: [110] 020000620000000000000062feffbfd12c94126a082a6b58dc507e47838e5adf... server: Filtered packet: [837] 16feff0000000000000000006e020000620000000000000062feffbfd12c9412... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [0] extension new: [1] 01 handshake old: [97] fefd8847dafd6a684714b20eeee993286f152f9bcefd266d8b390d69ffbf397c... handshake new: [98] fefd8847dafd6a684714b20eeee993286f152f9bcefd266d8b390d69ffbf397c... record old: [109] 020000610000000000000061fefd8847dafd6a684714b20eeee993286f152f9b... record new: [110] 020000620000000000000062fefd8847dafd6a684714b20eeee993286f152f9b... server: Filtered packet: [839] 16fefd0000000000000000006e020000620000000000000062fefd8847dafd6a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... record old: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfeffce1b991d04... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd9ab9bc7e1c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffac72204561... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (67 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd53aec3b1f0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (73 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff7fd4d9d678... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (67 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdb3f3714803... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (66 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff7dec26f79b... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (110 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd96f7915af3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (56 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (109 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (171 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (298 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (264 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16feff00000000000000000063020000570000000000000057feffc4da9dddd2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000... server: Filtered packet: [3706] 16fefd00000000000000000063020000570000000000000057fefd9cbc3e0e19... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit). client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 (49 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (485 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (262 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (3 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 Version: DTLS 1.0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 2:[207] 0c00024800020000000000c30100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1188] 16feff000000000000000000690200005d000000000000005dfeffa9575ea3e1... handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [401] 0c00024800020000c300018572fe9ce98583ff8e4f1232eef28183c3fe3b1b4c... record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (99 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 2:[207] 0c00024900020000000000c30100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1188] 16fefd000000000000000000690200005d000000000000005dfefdd791f08802... handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [402] 0c00024900020000c300018672fe9ce98583ff8e4f1232eef28183c3fe3b1b4c... record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff... client: Fatal alert sent: 51 client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (71 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (37 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (45 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 Version: DTLS 1.0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 Version: DTLS 1.2 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (40 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (93 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (61 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (85 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (120 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] feff256bf2ffda5a0368be7b02eb7def45ae1a25e1c6b9c59642ab2ef72a0591... handshake new: [100] feff256bf2ffda5a0368be7b02eb7def45ae1a25e1c6b9c59642ab2ef72a0591... record old: [126] 010000720000000000000072feff256bf2ffda5a0368be7b02eb7def45ae1a25... record new: [112] 010000640000000000000064feff256bf2ffda5a0368be7b02eb7def45ae1a25... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feff256bf2ffda... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (30 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefd12df003f870e6992271b389e158635c94835ce8cafa5cb0ab242c6f891bd... handshake new: [170] fefd12df003f870e6992271b389e158635c94835ce8cafa5cb0ab242c6f891bd... record old: [196] 010000b800000000000000b8fefd12df003f870e6992271b389e158635c94835... record new: [182] 010000aa00000000000000aafefd12df003f870e6992271b389e158635c94835... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd12df003f87... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (28 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [4] 03001d00 record old: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16feff000000000000000000690200005d000000000000005dfeff4fe6794dfb... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [4] 03001d00 record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [16] 0c000004000200000000000403001d00 server: Filtered packet: [635] 16fefd000000000000000000690200005d000000000000005dfefd098105e5cd... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 209bf85be1f563595953f7a67f02df6436554c20a8c1a446db02ac1ea687ece5... handshake new: [1] 00 record old: [45] 100000210001000000000021209bf85be1f563595953f7a67f02df6436554c20... record new: [13] 10000001000100000000000100 client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [33] 20ccf25fc9722a6d26bd44da15891b1793b65b1a48627eaae1b53ad57d6c5deb... handshake new: [1] 00 record old: [45] 10000021000100000000002120ccf25fc9722a6d26bd44da15891b1793b65b1a... record new: [13] 10000001000100000000000100 client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0100010102 record old: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeffc5cdca90e1... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0100010102 record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [17] 0c00000500020000000000050100010102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd4ab3d48b9f... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (5 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0301000102 record old: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff380fd0b016... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (6 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0301000102 record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [17] 0c00000500020000000000050301000102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd41285edbb1... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [166] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0300170102 record old: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeffeee42dcfd5... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (9 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [5] 0300170102 record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [17] 0c00000500020000000000050300170102 server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd3e0ff5429c... client: Fatal alert sent: 40 client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (21 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (12 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (29 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (59 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (15 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] feff4e32204d28e0ab1dab4e7138dda5459d95e7440d66ad3fb5af629deca96a... handshake new: [92] feff4e32204d28e0ab1dab4e7138dda5459d95e7440d66ad3fb5af629deca96a... record old: [105] 0200005d000000000000005dfeff4e32204d28e0ab1dab4e7138dda5459d95e7... record new: [104] 0200005c000000000000005cfeff4e32204d28e0ab1dab4e7138dda5459d95e7... server: Filtered packet: [796] 16feff000000000000000000680200005c000000000000005cfeff4e32204d28... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (16 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefd566d10f1c4e7abb59aaad4513d3671aa46857155a661243f3826809de6f2... handshake new: [92] fefd566d10f1c4e7abb59aaad4513d3671aa46857155a661243f3826809de6f2... record old: [105] 0200005d000000000000005dfefd566d10f1c4e7abb59aaad4513d3671aa4685... record new: [104] 0200005c000000000000005cfefd566d10f1c4e7abb59aaad4513d3671aa4685... server: Filtered packet: [798] 16fefd000000000000000000680200005c000000000000005cfefd566d10f1c4... Alert: [2] 0232 client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (11 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (8 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [114] feff16fe453c2a8b00fdb0132305ec45e4bc552fd2c003823b3e6f800bf787ce... handshake new: [114] feff16fe453c2a8b00fdb0132305ec45e4bc552fd2c003823b3e6f800bf787ce... record old: [126] 010000720000000000000072feff16fe453c2a8b00fdb0132305ec45e4bc552f... record new: [126] 010000720000000000000072feff16fe453c2a8b00fdb0132305ec45e4bc552f... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff16fe453c2a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (13 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 03e8 extension new: [2] f41f handshake old: [184] fefd69d90e07d3756021b5b0ebd9e6621883ec73425aef56cfe563fe6554197b... handshake new: [184] fefd69d90e07d3756021b5b0ebd9e6621883ec73425aef56cfe563fe6554197b... record old: [196] 010000b800000000000000b8fefd69d90e07d3756021b5b0ebd9e6621883ec73... record new: [196] 010000b800000000000000b8fefd69d90e07d3756021b5b0ebd9e6621883ec73... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd69d90e07d3... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (10 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (14 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (38 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (62 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (39 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (31 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (36 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (35 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (41 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 Version: DTLS 1.0 [ SKIPPED ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (1 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] fefd36a224d178f05fbeb5e4c61687de14da1978a54abfb56707044a4427b470... handshake new: [89] feff36a224d178f05fbeb5e4c61687de14da1978a54abfb56707044a4427b470... record old: [101] 020000590000000000000059fefd36a224d178f05fbeb5e4c61687de14da1978... record new: [101] 020000590000000000000059feff36a224d178f05fbeb5e4c61687de14da1978... server: Filtered packet: [205] 16fefd00000000000000000065020000590000000000000059feff36a224d178... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (26 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (18 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (20 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (24 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (33 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (25 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16feff00000000000000000063020000570000000000000057feff9630678b2e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (19 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d... handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d... record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202... server: Filtered packet: [2573] 16fefd00000000000000000063020000570000000000000057fefd002468841f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (17 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (7 ms) [ RUN ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 86 server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 86 client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports. client: Changing state from CONNECTING to ERROR [ OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (4 ms) [----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 (4509 ms total) [----------] 40 tests from Version12Only/TlsConnectTls12 [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (18 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/0 (57 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthCheckSigAlg/1 (15 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 Version: TLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/0 (53 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 Version: DTLS 1.2 Reset server:rsa, client:rsa2048 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ClientAuthBigRsaCheckSigAlg/1 (86 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 08090080d37e35d849c1cc73f73b52e136ecfa21fe9450ea945d819ff8a2d55e... handshake new: [132] 08040080d37e35d849c1cc73f73b52e136ecfa21fe9450ea945d819ff8a2d55e... record old: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... record new: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86... client: Filtered packet: [835] 160303030b0b00025a0002570002543082025030820185a00302010202010630... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/0 (15 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa_pss server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080900802d8f9e3c5679007532f5168771460dc87c6ea3c4f472a861164ac662... handshake new: [132] 080400802d8f9e3c5679007532f5168771460dc87c6ea3c4f472a861164ac662... record old: [144] 0f0000840003000000000084080900802d8f9e3c5679007532f5168771460dc8... record new: [144] 0f0000840003000000000084080400802d8f9e3c5679007532f5168771460dc8... client: Filtered packet: [917] 16fefd000000000000000102660b00025a000100000000025a00025700025430... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentRsaeSignatureScheme/1 (15 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 Version: TLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400807106be509ebb0a9d38e652d9c4a4ec76db0235f99b5dd70a417415f1... handshake new: [132] 080900807106be509ebb0a9d38e652d9c4a4ec76db0235f99b5dd70a417415f1... record old: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... record new: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86... client: Filtered packet: [671] 16030302670b0001b60001b30001b0308201ac30820115a00302010202010230... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/0 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 Version: DTLS 1.2 Reset server:rsa, client:rsa server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [132] 080400806250927d5767bb84f6e023d6a5bfc2553ef37efc44fa9088c50ecbe1... handshake new: [132] 080900806250927d5767bb84f6e023d6a5bfc2553ef37efc44fa9088c50ecbe1... record old: [144] 0f0000840003000000000084080400806250927d5767bb84f6e023d6a5bfc255... record new: [144] 0f0000840003000000000084080900806250927d5767bb84f6e023d6a5bfc255... client: Filtered packet: [753] 16fefd000000000000000101c20b0001b600010000000001b60001b30001b030... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthInconsistentPssSignatureScheme/1 (26 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [757] 0200005d0303a15785cddcfe78397cf655e5524f89cf5e9e133bc31d91dceaf6... record new: [727] 0200005d0303a15785cddcfe78397cf655e5524f89cf5e9e133bc31d91dceaf6... server: Filtered packet: [732] 16030302d70200005d0303a15785cddcfe78397cf655e5524f89cf5e9e133bc3... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/0 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Zeroing CertReq.supported_signature_algorithms handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502... handshake new: [8] 0301400200000000 record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806... record new: [20] 0d00000800030000000000080301400200000000 server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefde93aa4495e... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ClientAuthNoSigAlgs/1 (7 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (21 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (34 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (14 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (24 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [187] 0303317c769aa840d72a832083e37dcbe739638b332a8a1e2f6a19866f5fae16... handshake new: [151] 0303317c769aa840d72a832083e37dcbe739638b332a8a1e2f6a19866f5fae16... record old: [191] 010000bb0303317c769aa840d72a832083e37dcbe739638b332a8a1e2f6a1986... record new: [155] 010000970303317c769aa840d72a832083e37dcbe739638b332a8a1e2f6a1986... client: Filtered packet: [160] 160301009b010000970303317c769aa840d72a832083e37dcbe739638b332a8a... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202 handshake old: [184] fefd501c9cad59305f69e1614f58876cb2f92b395a5e74af4bf88ad5ac776eac... handshake new: [148] fefd501c9cad59305f69e1614f58876cb2f92b395a5e74af4bf88ad5ac776eac... record old: [196] 010000b800000000000000b8fefd501c9cad59305f69e1614f58876cb2f92b39... record new: [160] 010000940000000000000094fefd501c9cad59305f69e1614f58876cb2f92b39... client: Filtered packet: [173] 16feff000000000000000000a0010000940000000000000094fefd501c9cad59... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (23 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 (2 ms) [ RUN ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 (2 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303b2c86eaf8df3435f3a30db61c0fbbe7159ad9f0873cc4ad7c9da... record new: [1192] 020000570303b2c86eaf8df3435f3a30db61c0fbbe7159ad9f0873cc4ad7c9da... server: Filtered packet: [1197] 16030304a8020000570303b2c86eaf8df3435f3a30db61c0fbbe7159ad9f0873... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 (31 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd67ee83a040... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 (36 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 (125 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 (70 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 (111 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 (71 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (115 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (187 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... record old: [715] 0200005d03037e5c2424454ae9749c83ac954651e0847763f3159237cdae6731... record new: [715] 0200005d03037e5c2424454ae9749c83ac954651e0847763f3159237cdae6731... server: Filtered packet: [720] 16030302cb0200005d03037e5c2424454ae9749c83ac954651e0847763f31592... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 (12 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd5a743e0edc... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... record old: [715] 0200005d0303f14562daada94545af346adc4adbbacb928bcbff22b613dfd577... record new: [715] 0200005d0303f14562daada94545af346adc4adbbacb928bcbff22b613dfd577... server: Filtered packet: [720] 16030302cb0200005d0303f14562daada94545af346adc4adbbacb928bcbff22... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... handshake new: [168] 03001d2084838d614d64dbd24c0d8151bfa76fba517edd41933277eae5e1574c... record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdc81f226425... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 (8 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 (9 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 (10 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 (11 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (13 ms) [ RUN ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (13 ms) [----------] 40 tests from Version12Only/TlsConnectTls12 (1348 ms total) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (13 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (10 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (12 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (17 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (41 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (13 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (14 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (51 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (18 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (7 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (47 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (21 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (8 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 Version: TLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (11 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (9 ms) [ RUN ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 Version: DTLS 1.2 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (11 ms) [----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (431 ms total) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (8 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (15 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (11 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (14 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (10 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (15 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (25 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (23 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (16 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (20 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (35 ms) [ RUN ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.3 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (16 ms) [----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration (209 ms total) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (68 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (66 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (51 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (54 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (29 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (53 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (27 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (33 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (36 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (23 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (66 ms) [ RUN ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (33 ms) [----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (539 ms total) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (14 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (13 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (17 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (14 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (23 ms) [ RUN ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: DTLS 1.2 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (9 ms) [----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (91 ms total) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (9 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (21 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (14 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (14 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (12 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (23 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (37 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (37 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (18 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (27 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (19 ms) [ RUN ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (32 ms) [----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (263 ms total) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (38 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (77 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (19 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (56 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (39 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (66 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (47 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (79 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (24 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (68 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (28 ms) [ RUN ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (53 ms) [----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (596 ms total) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (11 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (20 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (13 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (25 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (19 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (26 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (21 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (30 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (11 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (35 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.3 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (42 ms) [ RUN ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa521, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (96 ms) [----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (349 ms total) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (24 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (44 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (19 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (75 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (27 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (88 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (15 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (53 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (16 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 Version: TLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (79 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (22 ms) [ RUN ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 Version: DTLS 1.2 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (47 ms) [----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (510 ms total) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (49 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (11 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (16 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (22 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (53 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (21 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (17 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (10 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (29 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (6 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (15 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (14 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (12 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (27 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (33 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (45 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.1 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (18 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (25 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (13 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (7 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (9 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (20 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (28 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (56 ms) [ RUN ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (16 ms) [----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (1073 ms total) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (18 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (91 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (162 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (11 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (82 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (111 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (12 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (19 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (14 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (19 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (41 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (0 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (144 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (22 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (9 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (109 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (113 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (15 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (10 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (28 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (38 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (152 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (163 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (19 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (177 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (76 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (13 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (7 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (6 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (156 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (88 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (32 ms) [ RUN ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (186 ms) [----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (2295 ms total) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (55 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (54 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (74 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (13 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (202 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (61 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (7 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (56 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (57 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (264 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (61 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (16 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (67 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (88 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (30 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (69 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (89 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (65 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (82 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (10 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (68 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (94 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (93 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (17 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (19 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (63 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (15 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (71 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (91 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (25 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (20 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (96 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (14 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (9 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (83 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (113 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (18 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (11 ms) [ RUN ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (129 ms) [----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (2856 ms total) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (98 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (103 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (125 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (151 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (56 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (18 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (121 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (210 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (79 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (107 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (13 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (9 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (71 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (25 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (1 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (141 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (21 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (10 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (68 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (19 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (0 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (110 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (192 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (77 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (77 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (61 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (12 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (112 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (99 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (6 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (76 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (79 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (58 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (169 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (80 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (88 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (57 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (7 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (11 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12 (60 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/13 (8 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/14 (112 ms) [ RUN ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/15 (174 ms) [----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest (3363 ms total) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/1 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/2 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/3 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/4 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/5 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/6 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/7 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/8 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/9 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/10 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/11 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/12 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/13 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/14 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/15 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/16 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/17 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/18 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/19 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/20 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/21 (108 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/22 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/23 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/24 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/25 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/26 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/28 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/29 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/30 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/31 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/32 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/33 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/34 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/35 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/36 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/37 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/38 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/39 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/40 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/41 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/43 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/44 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/45 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/46 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.SingleCipherSuite/47 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/0 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/1 (39 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/2 (90 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/3 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/4 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/5 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/6 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/7 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/8 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/9 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/10 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/11 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/12 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/13 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/14 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/15 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/16 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/17 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/18 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/19 (42 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/20 (49 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/21 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/22 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/23 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/24 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/25 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/26 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/27 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/28 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/29 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/30 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/31 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/32 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/33 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/34 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/35 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/36 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/37 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/38 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/39 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/40 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/41 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/42 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/43 (43 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/44 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/45 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/46 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ResumeCipherSuite/47 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/0 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/1 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/2 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/3 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/4 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/5 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/6 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/8 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/9 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/10 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/11 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/12 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/13 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/14 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/15 (7 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/16 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/17 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/18 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/19 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/20 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/21 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/22 (40 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/23 (36 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/24 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/25 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/26 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/27 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/28 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/29 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/30 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/31 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/32 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/33 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/34 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/35 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/36 (24 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/37 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/38 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/39 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/40 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/41 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/42 (60 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/43 (52 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/44 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/45 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.ReadLimit/47 (9 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/0 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/1 (23 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/2 (17 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/3 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/4 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/5 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/6 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/7 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/8 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/9 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/10 (19 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/11 (35 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/12 (13 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/13 (15 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/14 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/15 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/16 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/17 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/18 (26 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.1 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/19 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/20 (58 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/21 (38 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/22 (34 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.1 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/23 (20 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/24 (30 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/25 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/26 (16 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.1 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/27 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/28 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/29 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/30 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.1 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/31 (12 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_NULL_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/32 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/33 (21 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/34 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/35 (27 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_NULL_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/36 (28 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/37 (25 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/38 (22 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/39 (32 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_NULL_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/40 (91 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/41 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/42 (14 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/43 (18 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/44 (11 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/45 (10 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/46 (8 ms) [ RUN ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCStream/TlsCipherSuiteTest.WriteLimit/47 (10 ms) [----------] 192 tests from CipherSuiteCBCStream/TlsCipherSuiteTest (3700 ms total) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/0 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/1 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/2 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/4 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/5 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/6 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/7 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/8 (28 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/9 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/10 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/12 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/13 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/14 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/15 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/16 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/17 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/18 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/19 (35 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/20 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/21 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/22 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.SingleCipherSuite/23 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/0 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/1 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/2 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/3 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/4 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/5 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/6 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/7 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/8 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/9 (19 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/10 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/11 (13 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/12 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/13 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/14 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/15 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/16 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/17 (25 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/18 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/19 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/20 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/21 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/22 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ResumeCipherSuite/23 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/0 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/1 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/2 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/3 (29 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/4 (43 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/5 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/6 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/7 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/8 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/9 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/10 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17feff00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/11 (8 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/12 (31 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/13 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/14 (44 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/15 (49 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/16 (68 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/17 (12 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/18 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/19 (16 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/20 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd0001000000100000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/21 (7 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/22 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.ReadLimit/23 (11 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/0 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/1 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 Version: DTLS 1.0 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/2 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/3 (26 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/4 (21 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/5 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/6 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/7 (24 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 Version: DTLS 1.0 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/8 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/9 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/10 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/11 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/12 (20 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/13 (32 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.2 Cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdh_ecdsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/14 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/15 (15 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/16 (23 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/17 (14 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/18 (22 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/19 (18 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 Version: DTLS 1.2 Cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Reset server:ecdh_rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_AES_256_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/20 (17 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/21 (9 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/22 (10 ms) [ RUN ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteCBCDatagram/TlsCipherSuiteTest.WriteLimit/23 (8 ms) [----------] 96 tests from CipherSuiteCBCDatagram/TlsCipherSuiteTest (1928 ms total) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/0 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/1 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/2 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/3 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/4 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/5 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/6 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/7 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/8 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/9 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/10 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/11 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/12 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/13 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/14 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/15 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/16 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/17 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/18 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/19 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/20 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/21 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/22 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/23 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/24 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/25 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/26 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/27 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/28 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/29 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/30 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/31 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/32 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/33 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/34 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/35 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/36 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/37 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/38 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/39 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/40 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/41 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/42 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/43 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/44 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/45 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/46 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/47 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/48 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/49 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/50 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/51 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/52 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/53 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/54 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/55 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/56 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/57 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/58 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/59 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/60 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/61 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/62 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/63 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/64 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/65 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/66 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/67 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/68 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/69 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/70 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/71 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/72 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/73 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/74 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/75 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/76 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/77 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/78 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/79 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/80 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/81 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/82 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/83 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/84 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/85 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/86 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/87 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/88 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/89 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/90 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/91 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/92 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/93 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/94 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/95 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/96 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/97 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/98 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/99 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/100 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/101 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/102 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/103 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/104 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/105 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/106 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/107 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/108 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/109 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/110 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/111 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/112 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/113 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/114 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/115 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/116 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/117 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/118 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/119 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/120 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/121 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/122 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/123 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/124 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/125 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/126 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/127 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/128 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/129 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/130 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/131 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/132 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/133 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/134 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/135 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/136 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/137 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/138 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/139 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/140 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/141 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/142 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/143 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/144 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/145 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/146 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/147 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/148 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/149 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/150 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/151 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/152 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/153 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/154 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/155 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/156 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/157 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/158 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/159 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/160 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/161 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/162 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/163 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/164 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/165 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/166 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/167 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/168 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/169 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/170 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/171 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/172 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/173 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/174 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/175 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/176 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/177 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/178 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/179 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/180 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/181 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/182 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/183 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/184 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/185 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/186 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/187 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/188 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/189 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/190 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/191 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/192 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/193 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/194 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/195 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/196 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/197 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/198 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/199 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/200 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/201 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/202 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/203 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/204 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/205 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/206 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/207 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/208 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/209 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/210 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/211 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/212 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/213 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/214 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/215 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/216 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/217 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/218 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/219 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/220 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/221 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/222 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/223 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/224 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/225 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/226 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/227 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/228 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/229 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/230 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/231 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/232 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/233 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/234 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/235 (297 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/236 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/237 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/238 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/239 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/240 (215 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/241 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/242 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/243 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/244 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/245 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/246 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/247 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/248 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/249 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/250 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/251 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/252 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/253 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/254 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/255 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/256 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/257 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/258 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/259 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/260 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/261 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/262 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/263 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/264 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/265 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/266 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/267 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/268 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/269 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/270 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/271 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/272 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/273 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/274 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/275 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/276 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/277 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/278 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/279 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/280 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/281 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/282 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/283 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/284 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/285 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/286 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/287 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/288 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/289 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/290 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/291 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/292 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/293 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/294 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/295 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/296 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/297 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/298 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/299 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/300 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/301 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/302 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/303 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/304 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/305 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/306 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/307 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/308 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/309 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/310 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/311 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/312 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/313 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/314 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/315 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/316 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/317 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/318 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/319 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/320 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/321 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/322 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/323 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/324 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/325 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/326 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/327 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/328 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/329 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/330 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/331 (195 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/332 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/333 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/334 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/335 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/336 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/337 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/338 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/339 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/340 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/341 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/342 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/343 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/344 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/345 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/346 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/347 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/348 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/349 (206 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/350 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/351 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/352 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/353 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/354 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/355 (239 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/356 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/357 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/358 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/359 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/360 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/361 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/362 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/363 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/364 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/365 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/366 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/367 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/368 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/369 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/370 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/371 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/372 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/373 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/374 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/375 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/376 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/377 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/378 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/379 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/380 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/381 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/382 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/383 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/384 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/385 (178 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/386 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/387 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/388 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/389 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/390 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/391 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/392 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/393 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/394 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/395 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/396 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/397 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/398 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/399 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/400 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/401 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/402 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/403 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/404 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/405 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/406 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/407 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/408 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/409 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/410 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/411 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/412 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/413 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/414 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/415 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/416 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/417 (209 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/418 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/419 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/420 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/421 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/422 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/423 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/424 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/425 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/426 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/427 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/428 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/429 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/430 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/431 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/432 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/433 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/434 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/435 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/436 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/437 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/438 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/439 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/440 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/441 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/442 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/443 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/444 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/445 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/446 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/447 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/448 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/449 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/450 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/451 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/452 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/453 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/454 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/455 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/456 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/457 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/458 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/459 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/460 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/461 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/462 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/463 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/464 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/465 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/466 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/467 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/468 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/469 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/470 (200 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/471 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/472 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/473 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/474 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/475 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/476 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/477 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/478 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/479 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/480 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/481 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/482 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/483 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/484 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/485 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/486 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/487 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/488 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/489 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/490 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/491 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/492 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/493 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/494 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/495 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/496 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/497 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/498 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/499 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/500 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/501 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/502 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/503 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/504 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/505 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/506 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/507 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/508 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/509 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/510 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/511 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/512 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/513 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/514 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/515 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/516 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/517 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/518 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/519 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/520 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/521 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/522 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/523 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/524 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/525 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/526 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/527 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/528 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/529 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/530 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/531 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/532 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/533 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/534 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/535 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/536 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/537 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/538 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/539 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/540 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/541 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/542 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/543 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/544 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/545 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/546 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/547 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/548 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/549 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/550 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/551 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/552 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/553 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/554 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/555 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/556 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/557 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/558 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/559 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/560 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/561 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/562 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/563 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/564 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/565 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/566 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/567 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/568 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/569 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/570 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/571 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/572 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/573 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/574 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/575 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/576 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/577 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/578 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/579 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/580 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/581 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/582 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/583 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/584 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/585 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/586 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/587 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/588 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/589 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/590 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/591 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/592 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/593 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/594 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/595 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/596 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/597 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/598 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/599 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/600 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/601 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/602 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/603 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/604 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/605 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/606 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/607 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/608 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/609 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/610 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/611 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/612 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/613 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/614 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/615 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/616 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/617 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/618 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/619 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/620 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/621 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/622 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/623 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/624 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/625 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/626 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/627 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/628 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/629 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/630 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/631 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/632 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/633 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/634 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/635 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/636 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/637 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/638 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/639 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/640 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/641 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/642 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/643 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/644 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/645 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/646 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/647 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/648 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/649 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/650 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/651 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/652 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/653 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/654 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/655 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/656 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/657 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/658 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/659 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/660 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/661 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/662 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/663 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/664 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/665 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/666 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/667 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/668 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/669 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/670 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/671 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/672 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/673 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/674 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/675 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/676 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/677 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/678 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/679 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/680 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/681 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/682 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/683 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/684 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/685 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/686 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/687 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/688 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/689 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/690 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/691 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/692 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/693 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/694 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/695 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/696 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/697 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/698 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/699 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/700 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/701 (249 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/702 (156 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/703 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/704 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/705 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/706 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/707 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/708 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/709 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/710 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/711 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/712 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/713 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/714 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/715 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/716 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/717 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/718 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/719 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/720 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/721 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/722 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/723 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/724 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/725 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/726 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/727 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/728 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/729 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/730 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/731 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/732 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/733 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/734 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/735 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/736 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/737 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/738 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/739 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/740 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/741 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/742 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/743 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/744 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/745 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/746 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/747 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/748 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/749 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/750 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/751 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/752 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/753 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/754 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/755 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/756 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/757 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/758 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/759 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/760 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/761 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/762 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/763 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/764 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/765 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/766 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/767 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/768 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/769 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/770 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/771 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/772 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/773 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/774 (324 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/775 (239 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/776 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/777 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/778 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/779 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/780 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/781 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/782 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/783 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/784 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/785 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/786 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/787 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/788 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/789 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/790 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/791 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/792 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/793 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/794 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/795 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/796 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/797 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/798 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/799 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/800 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/801 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/802 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/803 (263 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/804 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/805 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/806 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/807 (201 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/808 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/809 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/810 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/811 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/812 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/813 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/814 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/815 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/816 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/817 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/818 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/819 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/820 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/821 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/822 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/823 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/824 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/825 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/826 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/827 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/828 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/829 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/830 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/831 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/832 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/833 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/834 (230 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/835 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/836 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/837 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/838 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/839 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/840 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/841 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/842 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/843 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/844 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/845 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/846 (256 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/847 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/848 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/849 (200 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/850 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/851 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/852 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/853 (386 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/854 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/855 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/856 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/857 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/858 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/859 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/860 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/861 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/862 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/863 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/864 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/865 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/866 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/867 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/868 (234 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/869 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/870 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/871 (545 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/872 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/873 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/874 (397 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/875 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/876 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/877 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/878 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.SingleCipherSuite/879 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/0 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/1 (247 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/2 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/3 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/4 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/5 (213 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/6 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/7 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/8 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/9 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/10 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/11 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/12 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/13 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/14 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/15 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/16 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/17 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/18 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/19 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/20 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/21 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/22 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/23 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/24 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/25 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/26 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/27 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/28 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/29 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/30 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/31 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/32 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/33 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/34 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/35 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/36 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/37 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/38 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/39 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/40 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/41 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/42 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/43 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/44 (271 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/45 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/46 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/47 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/48 (201 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/49 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/50 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/51 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/52 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/53 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/54 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/55 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/56 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/57 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/58 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/59 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/60 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/61 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/62 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/63 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/64 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/65 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/66 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/67 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/68 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/69 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/70 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/71 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/72 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/73 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/74 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/75 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/76 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/77 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/78 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/79 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/80 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/81 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/82 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/83 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/84 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/85 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/86 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/87 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/88 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/89 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/90 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/91 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/92 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/93 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/94 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/95 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/96 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/97 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/98 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/99 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/100 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/101 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/102 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/103 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/104 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/105 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/106 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/107 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/108 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/109 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/110 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/111 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/112 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/113 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/114 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/115 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/116 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/117 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/118 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/119 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/120 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/121 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/122 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/123 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/124 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/125 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/126 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/127 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/128 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/129 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/130 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/131 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/132 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/133 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/134 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/135 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/136 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/137 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/138 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/139 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/140 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/141 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/142 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/143 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/144 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/145 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/146 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/147 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/148 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/149 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/150 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/151 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/152 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/153 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/154 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/155 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/156 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/157 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/158 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/159 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/160 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/161 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/162 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/163 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/164 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/165 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/166 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/167 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/168 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/169 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/170 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/171 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/172 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/173 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/174 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/175 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/176 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/177 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/178 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/179 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/180 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/181 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/182 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/183 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/184 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/185 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/186 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/187 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/188 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/189 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/190 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/191 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/192 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/193 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/194 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/195 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/196 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/197 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/198 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/199 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/200 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/201 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/202 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/203 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/204 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/205 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/206 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/207 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/208 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/209 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/210 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/211 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/212 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/213 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/214 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/215 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/216 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/217 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/218 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/219 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/220 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/221 (162 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/222 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/223 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/224 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/225 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/226 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/227 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/228 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/229 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/230 (169 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/231 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/232 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/233 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/234 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/235 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/236 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/237 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/238 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/239 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/240 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/241 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/242 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/243 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/244 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/245 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/246 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/247 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/248 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/249 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/250 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/251 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/252 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/253 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/254 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/255 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/256 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/257 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/258 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/259 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/260 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/261 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/262 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/263 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/264 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/265 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/266 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/267 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/268 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/269 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/270 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/271 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/272 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/273 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/274 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/275 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/276 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/277 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/278 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/279 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/280 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/281 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/282 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/283 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/284 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/285 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/286 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/287 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/288 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/289 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/290 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/291 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/292 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/293 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/294 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/295 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/296 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/297 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/298 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/299 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/300 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/301 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/302 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/303 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/304 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/305 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/306 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/307 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/308 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/309 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/310 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/311 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/312 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/313 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/314 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/315 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/316 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/317 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/318 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/319 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/320 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/321 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/322 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/323 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/324 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/325 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/326 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/327 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/328 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/329 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 (3 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 (2 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/440 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/441 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/442 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/443 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/444 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/445 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/446 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/447 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/448 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/449 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/450 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/451 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/452 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/453 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/454 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/455 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/456 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/457 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/458 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/459 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/460 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/461 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/462 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/463 (270 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/464 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/465 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/466 (186 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/467 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/468 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/469 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/470 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/471 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/472 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/473 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/474 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/475 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/476 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/477 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/478 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/479 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/480 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/481 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/482 (522 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/483 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/484 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/485 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/486 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/487 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/488 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/489 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/490 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/491 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/492 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/493 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/494 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/495 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/496 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/497 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/498 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/499 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/500 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/501 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/502 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/503 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/504 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/505 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/506 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/507 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/508 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/509 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/510 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/511 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/512 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/513 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/514 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/515 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/516 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/517 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/518 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/519 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/520 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/521 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/522 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/523 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/524 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/525 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/526 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/527 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/528 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/529 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/530 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/531 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/532 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/533 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/534 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/535 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/536 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/537 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/538 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/539 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/540 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/541 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/542 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/543 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/544 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/545 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/546 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/547 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/548 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/549 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/550 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/551 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/552 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/553 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/554 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/555 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/556 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/557 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/558 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/559 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/560 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/561 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/562 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/563 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/564 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/565 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/566 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/567 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/568 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/569 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/570 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/571 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/572 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/573 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/574 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/575 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/576 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/577 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/578 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/579 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/580 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/581 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/582 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/583 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/584 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/585 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/586 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/587 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/588 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/589 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/590 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/591 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/592 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/593 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/594 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/595 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/596 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/597 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/598 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/599 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/600 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/601 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/602 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/603 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/604 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/605 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/606 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/607 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/608 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/609 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/610 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/611 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/612 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/613 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/614 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/615 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/616 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/617 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/618 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/619 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/620 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/621 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/622 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/623 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/624 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/625 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/626 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/627 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/628 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/629 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/630 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/631 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/632 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/633 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/634 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/635 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/636 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/637 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/638 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/639 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/640 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/641 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/642 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/643 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/644 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/645 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/646 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/647 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/648 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/649 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/650 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/651 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/652 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/653 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/654 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/655 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/656 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/657 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/658 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/659 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/660 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/661 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/662 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/663 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/664 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/665 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/666 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/667 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/668 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/669 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/670 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/671 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/672 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/673 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/674 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/675 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/676 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/677 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/678 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/679 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/680 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/681 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/682 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/683 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/684 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/685 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/686 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/687 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/688 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/689 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/690 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/691 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/692 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/693 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/694 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/695 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/696 (305 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/697 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/698 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/699 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/700 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/701 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/702 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/703 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/704 (326 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/705 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/706 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/707 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/708 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/709 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/710 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/711 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/712 (247 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/713 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/714 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/715 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/716 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/717 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/718 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/719 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/720 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/721 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/722 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/723 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/724 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/725 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/726 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/727 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/728 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/729 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/730 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/731 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/732 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/733 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/734 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/735 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/736 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/737 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/738 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/739 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/740 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/741 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/742 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/743 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/744 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/745 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/746 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/747 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/748 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/749 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/750 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/751 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/752 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/753 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/754 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/755 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/756 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/757 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/758 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/759 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/760 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/761 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/762 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/763 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/764 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/765 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/766 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/767 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/768 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/769 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 (4 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 (1 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 (0 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/0 (226 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/1 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/2 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/3 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/4 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/5 (389 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/6 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/7 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/8 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/9 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/10 (557 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/11 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/12 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/13 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/14 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/15 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/16 (276 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/17 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/18 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/19 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/20 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/21 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/22 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/23 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/24 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/25 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/26 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/27 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/28 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/29 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/30 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/31 (134 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/32 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/33 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/34 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/35 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/36 (192 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/37 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/38 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/39 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/40 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/41 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/42 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/43 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/44 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/45 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/46 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/47 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/48 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/49 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/50 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/51 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/52 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/53 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/54 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/55 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/56 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/57 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/58 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/59 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/60 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/61 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/62 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/63 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/64 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/65 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/66 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/67 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/68 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/69 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/70 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/71 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/72 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/73 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/74 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/75 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/76 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/77 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/78 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/79 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/80 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/81 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/82 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/83 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/84 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/85 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/86 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/87 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/88 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/89 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/90 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/91 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/92 (47 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/93 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/94 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/95 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/96 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/97 (29 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/98 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/99 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/100 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/101 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/102 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/103 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/104 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/105 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/106 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/107 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/108 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/109 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/110 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/111 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/112 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/113 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/114 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/115 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/116 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/117 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/118 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/119 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/120 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/121 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/122 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/123 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/124 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/125 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/126 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/127 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/128 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/129 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/130 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/131 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/132 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/133 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/134 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/135 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/136 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/137 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/138 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/139 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/140 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/141 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/142 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/143 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/144 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/145 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/146 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/147 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/148 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/149 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/150 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/151 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/152 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/153 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/154 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/155 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/156 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/157 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/158 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/159 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/160 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/161 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/162 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/163 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/164 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/165 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/166 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/167 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/168 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/169 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/170 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/171 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/172 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/173 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/174 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/175 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/176 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/177 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/178 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/179 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/180 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/181 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/182 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/183 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/184 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/185 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/186 (38 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/187 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/188 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/189 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/190 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/191 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/192 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/193 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/194 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/195 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/196 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/197 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/198 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/199 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/200 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/201 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/202 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/203 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/204 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/205 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/206 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/207 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/208 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/209 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/210 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/211 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/212 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/213 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/214 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/215 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/216 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/217 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/218 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/219 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/220 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/221 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/222 (140 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/223 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/224 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/225 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/226 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/227 (170 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/228 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/229 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/230 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/231 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/232 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/233 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/234 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/235 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/236 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/237 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/238 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/239 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/240 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/241 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/242 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/243 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/244 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/245 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/246 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/247 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/248 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/249 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/250 (1028 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/251 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/252 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/253 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/254 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/255 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/256 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/257 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/258 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/259 (371 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/260 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/261 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/262 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/263 (157 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/264 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/265 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/266 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/267 (324 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/268 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/269 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/270 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/271 (240 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/272 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/273 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/274 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/275 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/276 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/277 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/278 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/279 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/280 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/281 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/282 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/283 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/284 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/285 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/286 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/287 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/288 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/289 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/290 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/291 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/292 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/293 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/294 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/295 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/296 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/297 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/298 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/299 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/300 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/301 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/302 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/303 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/304 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/305 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/306 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/307 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/308 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/309 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/310 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/311 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/312 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/313 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/314 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/315 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/316 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/317 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/318 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/319 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/320 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/321 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/322 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/323 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/324 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/325 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/326 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/327 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/328 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/329 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/330 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/331 (148 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/332 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/333 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/334 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/335 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/336 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/337 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/338 (265 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/339 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/340 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/341 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/342 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/343 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/344 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/345 (300 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/346 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/347 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/348 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/349 (176 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/350 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/351 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/352 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/353 (231 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/354 (124 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/355 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/356 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/357 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/358 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/359 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/360 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/361 (203 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/362 (349 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/363 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/364 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/365 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/366 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/367 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/368 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/369 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/370 (253 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/371 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/372 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/373 (329 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/374 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/375 (188 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/376 (220 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/377 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/378 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/379 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/380 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/381 (271 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/382 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/383 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/384 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/385 (347 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/386 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/387 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/388 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/389 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/390 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/391 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/392 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/393 (191 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/394 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/395 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/396 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/397 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/398 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/399 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/400 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/401 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/402 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/403 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/404 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/405 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/406 (204 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/407 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/408 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/409 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/410 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/411 (168 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/412 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/413 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/414 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/415 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/416 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/417 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/418 (215 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/419 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/420 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/421 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/422 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/423 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/424 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/425 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/426 (219 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/427 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/428 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/429 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/430 (306 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/431 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/432 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/433 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/434 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/435 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/436 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/437 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/438 (378 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/439 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/440 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/441 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/442 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/443 (402 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/444 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/445 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/446 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/447 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/448 (226 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/449 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/450 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/451 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/452 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/453 (225 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/454 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/455 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/456 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/457 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/458 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/459 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/460 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/461 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/462 (229 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/463 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/464 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/465 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/466 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/467 (244 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/468 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/469 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/470 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/471 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/472 (322 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/473 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/474 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/475 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/476 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/477 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/478 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/479 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/480 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/481 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/482 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/483 (849 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/484 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/485 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/486 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/487 (186 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/488 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/489 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/490 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/491 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/492 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/493 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/494 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/495 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/496 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/497 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/498 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/499 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/500 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/501 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/502 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/503 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/504 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/505 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/506 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/507 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/508 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/509 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/510 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/511 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/512 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/513 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/514 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/515 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/516 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/517 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/518 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/519 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/520 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/521 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/522 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/523 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/524 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/525 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/526 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/527 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/528 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/529 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/530 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/531 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/532 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/533 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/534 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/535 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/536 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/537 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/538 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/539 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/540 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/541 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/542 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/543 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/544 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/545 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/546 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/547 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/548 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/549 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/550 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/551 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/552 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/553 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/554 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/555 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/556 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/557 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/558 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/559 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/560 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/561 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/562 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/563 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/564 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/565 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/566 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/567 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/568 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/569 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/570 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/571 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/572 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/573 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/574 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/575 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/576 (43 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/577 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/578 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/579 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/580 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/581 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/582 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/583 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/584 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/585 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/586 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/587 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/588 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/589 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/590 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/591 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/592 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/593 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/594 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/595 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/596 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/597 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/598 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/599 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/600 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/601 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/602 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/603 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/604 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/605 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/606 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/607 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/608 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/609 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/610 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/611 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/612 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/613 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/614 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/615 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/616 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/617 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/618 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/619 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/620 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/621 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/622 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/623 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/624 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/625 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/626 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/627 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/628 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/629 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/630 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/631 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/632 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/633 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/634 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/635 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/636 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/637 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/638 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/639 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/640 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/641 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/642 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/643 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/644 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/645 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/646 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/647 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/648 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/649 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/650 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/651 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/652 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/653 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/654 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/655 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/656 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/657 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/658 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/659 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/660 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/661 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/662 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/663 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/664 (229 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/665 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/666 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/667 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/668 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/669 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/670 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/671 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/672 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/673 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/674 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/675 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/676 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/677 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/678 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/679 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/680 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/681 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/682 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/683 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/684 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/685 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/686 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/687 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/688 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/689 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/690 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/691 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/692 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/693 (181 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/694 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/695 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/696 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/697 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/698 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/699 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/700 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/701 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/702 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/703 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/704 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/705 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/706 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/707 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/708 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/709 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/710 (186 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/711 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/712 (236 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/713 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/714 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/715 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/716 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/717 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/718 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/719 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/720 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/721 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/722 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/723 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/724 (37 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/725 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/726 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/727 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/728 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/729 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/730 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/731 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/732 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/733 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/734 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/735 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/736 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/737 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/738 (41 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/739 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/740 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/741 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/742 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/743 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/744 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/745 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/746 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/747 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/748 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/749 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/750 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/751 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/752 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/753 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/754 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/755 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/756 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/757 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/758 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/759 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/760 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/761 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/762 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/763 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/764 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/765 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/766 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/767 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/768 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/769 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/770 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/771 (241 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/772 (186 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/773 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/774 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/775 (294 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/776 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/777 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/778 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/779 (364 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/780 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/781 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/782 (544 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/783 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/784 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/785 (259 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/786 (242 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/787 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/788 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/789 (253 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/790 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/791 (149 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/792 (230 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/793 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/794 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/795 (266 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/796 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/797 (215 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/798 (264 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/799 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/800 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/801 (258 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/802 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/803 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/804 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/805 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/806 (193 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/807 (291 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/808 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/809 (127 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/810 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/811 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/812 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/813 (167 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/814 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/815 (146 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/816 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/817 (217 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/818 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/819 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/820 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/821 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/822 (252 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/823 (120 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/824 (264 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/825 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/826 (171 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/827 (250 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/828 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/829 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/830 (264 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/831 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/832 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/833 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/834 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/835 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/836 (258 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/837 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/838 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/839 (256 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/840 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/841 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/842 (782 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/843 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/844 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/845 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/846 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/847 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/848 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/849 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/850 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/851 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/852 (235 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/853 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/854 (154 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/855 (235 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/856 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/857 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/858 (225 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/859 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/860 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/861 (214 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/862 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/863 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/864 (263 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/865 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/866 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/867 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/868 (221 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/869 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/870 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/871 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/872 (255 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/873 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/874 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/875 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/876 (321 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/877 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/878 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ReadLimit/879 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/0 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/1 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/2 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/3 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/4 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/5 (164 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/6 (246 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/7 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/8 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/9 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/10 (168 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/11 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/12 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/13 (347 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/14 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/15 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/16 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/17 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/18 (208 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/19 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/20 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/21 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/22 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/23 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/24 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/25 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/26 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/27 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/28 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/29 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/30 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/31 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/32 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/33 (667 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/34 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/35 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/36 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/37 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/38 (301 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/39 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/40 (99 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/41 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/42 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/43 (177 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/44 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/45 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/46 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/47 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/48 (428 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/49 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/50 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/51 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/52 (221 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/53 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/54 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/55 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/56 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/57 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/58 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/59 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/60 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/61 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/62 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/63 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/64 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/65 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/66 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/67 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/68 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/69 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/70 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/71 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/72 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/73 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/74 (48 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/75 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/76 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/77 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/78 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/79 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/80 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/81 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/82 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/83 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/84 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/85 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/86 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/87 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/88 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/89 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/90 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/91 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/92 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/93 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/94 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/95 (28 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/96 (45 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/97 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/98 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/99 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/100 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/101 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/102 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/103 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/104 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/105 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/106 (31 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/107 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/108 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/109 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/110 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/111 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/112 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/113 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/114 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/115 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/116 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/117 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/118 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/119 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/120 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/121 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/122 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/123 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/124 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/125 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/126 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/127 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/128 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/129 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/130 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/131 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/132 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/133 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/134 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/135 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/136 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/137 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/138 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/139 (46 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/140 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/141 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/142 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/143 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/144 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/145 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/146 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/147 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/148 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/149 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/150 (50 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/151 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/152 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/153 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/154 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/155 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/156 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/157 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/158 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/159 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/160 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/161 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/162 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/163 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 Version: TLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/164 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/165 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/166 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/167 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/168 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/169 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/170 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/171 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/172 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/173 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/174 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/175 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/176 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/177 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/178 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/179 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/180 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/181 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/182 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/183 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/184 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/185 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/186 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/187 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/188 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/189 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/190 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/191 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/192 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/193 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/194 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/195 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/196 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/197 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/198 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/199 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/200 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/201 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/202 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/203 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/204 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/205 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/206 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/207 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/208 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/209 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/210 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/211 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/212 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/213 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/214 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/215 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/216 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/217 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/218 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/219 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/220 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/221 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/222 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/223 (216 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/224 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/225 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/226 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/227 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/228 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/229 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/230 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/231 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/232 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/233 (238 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/234 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/235 (52 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/236 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/237 (268 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/238 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/239 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/240 (53 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/241 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/242 (308 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/243 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/244 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/245 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/246 (281 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/247 (66 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/248 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/249 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/250 (240 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/251 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/252 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/253 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/254 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/255 (319 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/256 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/257 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/258 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/259 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/260 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/261 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/262 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/263 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/264 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/265 (327 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/266 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/267 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/268 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/269 (185 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/270 (192 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/271 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/272 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/273 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 Version: TLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/274 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/275 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/276 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/277 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/278 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/279 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/280 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/281 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/282 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/283 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/284 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/285 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/286 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/287 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/288 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/289 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/290 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/291 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/292 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/293 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/294 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/295 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/296 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/297 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/298 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/299 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/300 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/301 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/302 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/303 (49 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/304 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/305 (266 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/306 (27 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/307 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/308 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/309 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/310 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/311 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/312 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/313 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/314 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/315 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/316 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/317 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/318 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/319 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/320 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/321 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/322 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/323 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/324 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/325 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/326 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/327 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/328 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/329 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/330 (248 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/331 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/332 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/333 (333 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/334 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/335 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/336 (506 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/337 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/338 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/339 (539 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/340 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/341 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/342 (199 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/343 (135 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/344 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/345 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/346 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/347 (221 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/348 (139 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/349 (165 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/350 (396 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/351 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/352 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/353 (438 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/354 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/355 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/356 (270 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/357 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/358 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/359 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/360 (351 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/361 (83 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/362 (213 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/363 (150 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/364 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/365 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/366 (231 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/367 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/368 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/369 (250 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/370 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/371 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/372 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/373 (264 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/374 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/375 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/376 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/377 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/378 (137 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/379 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/380 (213 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/381 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/382 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/383 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/384 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/385 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/386 (243 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/387 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/388 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/389 (222 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/390 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/391 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/392 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/393 (183 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/394 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/395 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/396 (153 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/397 (201 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/398 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/399 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/400 (522 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/401 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/402 (110 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/403 (235 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/404 (111 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/405 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/406 (188 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/407 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/408 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/409 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/410 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/411 (305 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/412 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/413 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/414 (227 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/415 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/416 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/417 (226 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/418 (144 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/419 (179 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/420 (223 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/421 (131 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/422 (262 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/423 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/424 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/425 (235 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/426 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/427 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/428 (212 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/429 (143 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/430 (145 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/431 (298 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/432 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/433 (107 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/434 (182 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/435 (138 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/436 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/437 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/438 (141 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 Version: TLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/439 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/440 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/441 (128 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/442 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/443 (123 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/444 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/445 (147 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/446 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/447 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/448 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/449 (79 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/450 (122 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/451 (112 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/452 (87 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/453 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/454 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/455 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/456 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/457 (121 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/458 (142 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/459 (67 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/460 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/461 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/462 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/463 (132 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/464 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/465 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/466 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/467 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/468 (207 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/469 (56 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/470 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/471 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/472 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/473 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/474 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/475 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/476 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/477 (126 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/478 (175 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/479 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/480 (61 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/481 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/482 (197 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/483 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/484 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/485 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/486 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/487 (172 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/488 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/489 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/490 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/491 (238 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/492 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/493 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/494 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/495 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/496 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/497 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/498 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/499 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/500 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/501 (26 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/502 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/503 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/504 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/505 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/506 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/507 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/508 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/509 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/510 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/511 (36 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/512 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/513 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/514 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/515 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/516 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/517 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/518 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/519 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/520 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/521 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/522 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/523 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/524 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/525 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/526 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/527 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/528 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/529 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/530 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/531 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/532 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/533 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/534 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/535 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/536 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/537 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/538 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/539 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/540 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/541 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/542 (40 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/543 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/544 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/545 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/546 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/547 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/548 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/549 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/550 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/551 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/552 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/553 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/554 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/555 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/556 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/557 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/558 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/559 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/560 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/561 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/562 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/563 (19 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/564 (77 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/565 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/566 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/567 (42 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/568 (65 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/569 (54 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/570 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/571 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/572 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/573 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/574 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/575 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/576 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/577 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/578 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/579 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/580 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/581 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/582 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/583 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/584 (17 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/585 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/586 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/587 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/588 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/589 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/590 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/591 (44 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/592 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/593 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/594 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/595 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/596 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/597 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/598 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/599 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/600 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/601 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/602 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/603 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/604 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/605 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/606 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/607 (39 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/608 (18 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/609 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/610 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/611 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/612 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/613 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/614 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/615 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/616 (34 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/617 (22 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/618 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/619 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/620 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/621 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/622 (32 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/623 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/624 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/625 (69 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/626 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/627 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/628 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/629 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/630 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/631 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/632 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/633 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/634 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/635 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/636 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/637 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/638 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/639 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/640 (35 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/641 (30 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/642 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/643 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/644 (21 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/645 (20 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/646 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/647 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/648 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/649 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/650 (25 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/651 (33 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/652 (16 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/653 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/654 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/655 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/656 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/657 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/658 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 Version: DTLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/659 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/660 (227 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/661 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/662 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/663 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/664 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/665 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/666 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/667 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/668 (341 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/669 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/670 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/671 (96 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/672 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/673 (427 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/674 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/675 (91 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/676 (59 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/677 (373 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/678 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/679 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/680 (103 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/681 (276 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/682 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/683 (60 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/684 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/685 (268 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/686 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/687 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/688 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/689 (187 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/690 (116 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/691 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/692 (51 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/693 (225 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/694 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/695 (125 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/696 (68 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/697 (119 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/698 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/699 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/700 (81 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/701 (64 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/702 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/703 (98 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/704 (57 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/705 (118 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/706 (63 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/707 (89 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/708 (282 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/709 (70 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/710 (62 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/711 (101 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/712 (58 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/713 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 Version: DTLS 1.2 Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/714 (84 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/715 (12 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/716 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/717 (24 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/718 (23 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/719 (13 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/720 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/721 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/722 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/723 (14 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/724 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/725 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/726 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/727 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/728 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/729 (11 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/730 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/731 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/732 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/733 (10 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/734 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/735 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/736 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/737 (15 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/738 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/739 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/740 (9 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/741 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/742 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/743 (8 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/744 (55 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/745 (202 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/746 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/747 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/748 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/749 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/750 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/751 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/752 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/753 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/754 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/755 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/756 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/757 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/758 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/759 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/760 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/761 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/762 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/763 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/764 (7 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/765 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/766 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/767 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/768 (5 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 Version: DTLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/769 (6 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/770 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/771 (336 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/772 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/773 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/774 (225 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/775 (163 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/776 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/777 (166 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/778 (159 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/779 (388 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/780 (73 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/781 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/782 (417 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/783 (71 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/784 (273 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/785 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/786 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/787 (588 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/788 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/789 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/790 (314 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/791 (75 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/792 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/793 (72 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/794 (565 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/795 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/796 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/797 (254 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/798 (102 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/799 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/800 (683 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/801 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/802 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/803 (315 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/804 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/805 (95 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/806 (113 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/807 (379 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/808 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/809 (231 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/810 (189 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/811 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/812 (242 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/813 (130 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/814 (205 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/815 (155 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/816 (158 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/817 (276 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/818 (174 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/819 (271 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/820 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/821 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/822 (607 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/823 (74 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/824 (971 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/825 (76 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/826 (245 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/827 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/828 (86 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/829 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/830 (243 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/831 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/832 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/833 (281 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/834 (151 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/835 (78 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/836 (238 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/837 (108 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/838 (104 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/839 (748 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/840 (114 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/841 (105 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/842 (274 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/843 (90 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/844 (115 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/845 (314 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/846 (160 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/847 (191 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/848 (250 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/849 (100 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/850 (133 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/851 (184 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/852 (136 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/853 (93 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/854 (180 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/855 (676 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/856 (88 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/857 (117 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/858 (216 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/859 (94 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/860 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/861 (479 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/862 (161 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/863 (152 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/864 (173 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/865 (190 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/866 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/867 (129 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/868 (223 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/869 (92 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/870 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/871 (97 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/872 (281 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/873 (82 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/874 (85 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/875 (80 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/876 (237 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/877 (106 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/878 (109 ms) [ RUN ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 Version: DTLS 1.2 Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked [ OK ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.WriteLimit/879 (110 ms) [----------] 3520 tests from CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest (229268 ms total) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/0 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/1 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/2 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/3 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/4 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/5 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/6 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/7 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/8 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/9 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/10 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/11 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/12 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/13 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/14 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/15 (176 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/16 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/17 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/18 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/19 (114 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/20 (214 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/21 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/22 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/23 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/24 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/25 (85 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/26 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/27 (127 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/28 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/29 (182 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/30 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/31 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/32 (280 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/33 (217 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/34 (575 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/35 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/36 (458 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/37 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/38 (395 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/39 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/40 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/41 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/42 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/43 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/44 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/45 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/46 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/47 (162 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/48 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/49 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/50 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/51 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/52 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/53 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/54 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/55 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/56 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/57 (208 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/58 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/59 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/60 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/61 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/62 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/63 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/64 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/65 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/66 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/67 (143 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/68 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/69 (141 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/70 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/71 (210 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/72 (194 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/73 (427 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/74 (177 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/75 (350 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/76 (209 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/77 (263 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/78 (196 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/79 (793 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/80 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/81 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/82 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/83 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/84 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/85 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/86 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/87 (49 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/88 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/89 (104 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/90 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/91 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/92 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/93 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/94 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/95 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/96 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/97 (212 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/98 (110 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/99 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/100 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/101 (381 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/102 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/103 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/104 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/105 (188 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/106 (206 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/107 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/108 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/109 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/110 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/111 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/112 (233 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/113 (211 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/114 (339 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/115 (228 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/116 (267 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/117 (259 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/118 (340 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/119 (179 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/120 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/121 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/122 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/123 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/124 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/125 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/126 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/127 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/128 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/129 (37 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/130 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/131 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/132 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/133 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/134 (45 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/135 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/136 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/137 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/138 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/139 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/140 (255 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/141 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/142 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/143 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/144 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/145 (297 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/146 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/147 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/148 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/149 (364 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/150 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/151 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/152 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/153 (322 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/154 (203 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/155 (326 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/156 (204 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/157 (364 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/158 (223 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/159 (263 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/160 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/161 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/162 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/163 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/164 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/165 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/166 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/167 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/168 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/169 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/170 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/171 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/172 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/173 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/174 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/175 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/176 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/177 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/178 (272 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/179 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/180 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/181 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/182 (324 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/183 (93 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/184 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/185 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/186 (91 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/187 (490 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/188 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/189 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/190 (76 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/191 (256 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/192 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/193 (394 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/194 (181 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/195 (469 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/196 (563 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/197 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/198 (290 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/199 (194 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/200 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/201 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/202 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/203 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/204 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/205 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/206 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/207 (186 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/208 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/209 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/210 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/211 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/212 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/213 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/214 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/215 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/216 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/217 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/218 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/219 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/220 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/221 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/222 (147 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/223 (80 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/224 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/225 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/226 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/227 (229 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/228 (81 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/229 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/230 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/231 (105 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/232 (261 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/233 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/234 (276 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/235 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/236 (263 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/237 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/238 (227 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.SingleCipherSuite/239 (165 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/0 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/1 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/2 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/3 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/4 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/5 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/6 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/7 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/8 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/9 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/10 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/11 (204 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/12 (50 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/13 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/14 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/15 (92 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/16 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/17 (154 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/18 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/19 (241 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/20 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/21 (525 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/22 (106 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/23 (124 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/24 (216 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/25 (183 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/26 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/27 (291 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/28 (119 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/29 (174 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/30 (241 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/31 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/32 (447 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/33 (442 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/34 (584 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/35 (542 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/36 (530 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/37 (497 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/38 (536 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/39 (534 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/40 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/41 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/42 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/43 (24 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/44 (134 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/45 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/46 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/47 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/48 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/49 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/50 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/51 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/52 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/53 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/54 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/55 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/56 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/57 (174 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/58 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/59 (121 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/60 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/61 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/62 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/63 (232 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/64 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/65 (189 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/66 (189 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/67 (115 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/68 (157 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/69 (231 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/70 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/71 (572 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/72 (394 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/73 (529 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/74 (723 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/75 (253 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/76 (497 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/77 (429 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/78 (435 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/79 (507 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/80 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/81 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/82 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/83 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/84 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/85 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/86 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/87 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/88 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/89 (159 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/90 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/91 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/92 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/93 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/94 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/95 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/96 (176 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/97 (372 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/98 (161 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/99 (200 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/100 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/101 (150 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/102 (123 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/103 (203 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/104 (191 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/105 (231 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/106 (175 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/107 (133 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/108 (267 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/109 (169 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/110 (156 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/111 (211 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/112 (382 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/113 (407 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/114 (345 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/115 (334 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/116 (405 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/117 (385 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/118 (422 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/119 (390 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/120 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/121 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/122 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/123 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/124 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/125 (87 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/126 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/127 (40 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/128 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/129 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/130 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/131 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/132 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/133 (100 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/134 (30 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/135 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/136 (157 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/137 (612 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/138 (132 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/139 (283 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/140 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/141 (251 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/142 (201 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/143 (178 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/144 (315 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/145 (145 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/146 (244 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/147 (118 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/148 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/149 (122 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/150 (227 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/151 (418 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/152 (589 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/153 (686 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/154 (317 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/155 (1037 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/156 (521 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/157 (442 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/158 (452 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/159 (445 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/160 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/161 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/162 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/163 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/164 (77 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/165 (137 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/166 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/167 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/168 (47 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/169 (88 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/170 (43 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/171 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/172 (199 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/173 (44 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/174 (46 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/175 (95 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/176 (176 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/177 (265 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/178 (140 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/179 (189 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/180 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/181 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/182 (358 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/183 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/184 (386 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/185 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/186 (113 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/187 (247 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/188 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/189 (531 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/190 (156 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/191 (139 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/192 (459 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/193 (449 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/194 (252 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/195 (404 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/196 (473 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/197 (449 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/198 (441 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/199 (403 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/200 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/201 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/202 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/203 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/204 (39 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/205 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/206 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/207 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/208 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/209 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/210 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/211 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/212 (69 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/213 (28 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/214 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/215 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/216 (229 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/217 (223 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/218 (109 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/219 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/220 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/221 (108 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/222 (266 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/223 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/224 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/225 (272 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/226 (131 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/227 (130 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/228 (278 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/229 (136 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/230 (236 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/231 (240 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/232 (403 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/233 (572 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/234 (550 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/235 (492 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/236 (485 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/237 (410 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/238 (464 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ResumeCipherSuite/239 (406 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/0 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/1 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/2 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/3 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/4 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/5 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/6 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/7 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/8 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/9 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/10 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/11 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/12 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/13 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/14 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/15 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/16 (181 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/17 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/18 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/19 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/20 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/21 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/22 (232 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/23 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/24 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/25 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/26 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/27 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/28 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/29 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/30 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/31 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/32 (246 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/33 (176 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/34 (242 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/35 (206 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/36 (428 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/37 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/38 (231 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/39 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/40 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/41 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/42 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/43 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/44 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/45 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/46 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/47 (112 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/48 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/49 (23 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/50 (42 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/51 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/52 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/53 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/54 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/55 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/56 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/57 (68 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/58 (172 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/59 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/60 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/61 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/62 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/63 (245 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/64 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/65 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/66 (66 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/67 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/68 (159 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/69 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/70 (62 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/71 (78 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/72 (167 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/73 (177 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/74 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/75 (301 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/76 (146 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/77 (138 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/78 (223 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/79 (210 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/80 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/81 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/82 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/83 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/84 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/85 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/86 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/87 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/88 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/89 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/90 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/91 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/92 (41 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/93 (20 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/94 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/95 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/96 (71 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/97 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/98 (149 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/99 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/100 (74 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/101 (65 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/102 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/103 (401 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/104 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/105 (75 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/106 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/107 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/108 (183 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/109 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/110 (72 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/111 (73 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/112 (272 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/113 (151 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/114 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/115 (212 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/116 (162 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/117 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/118 (197 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/119 (155 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb87f00300ea4e665ef165486396d911a720a8ebad8c39fb6168bcfb7731b75... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/120 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe6df003020af84d142a2e7703728f47ee3a576db5a5c75abdfa8e5778bdd5f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/121 (21 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f51530030705361e292e493f91126624880fbe5a9edca3fde6b5177bba51e18... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/122 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd74c0030265cd0dcd7fd673c149b9c8d2a4a52f8f1c30f7e41274c88af044e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/123 (12 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fbc7900305549d4175a89be2d39e0645545caf867479489497251a1898e473b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/124 (26 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa8ff0030917db10ec68814cbfe1377d081565d353891ac06baae062fbcbbaf... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/125 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff9d100305cd548a55a373353b5fdb4a56d6ddedf7dbff4a9c36a5e2a19d51d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/126 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f0dcb0030b817e2c4a84dcafc6714c97025cbf93cc7b233163400bee071c916... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/127 (25 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f99fc003070f46814e65e2eb59d8da9a25f5794376828a79c07e7d3fe96e7cb... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/128 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f84b90030a2a0a96ce6fb5fb9bf221d8af703c8b4a1520ec6ee14aa5ac8a9dd... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/129 (99 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f5df20030fdfbd512847ba82215704ee1be26eec802cc0e07b4bc29402c51de... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/130 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f35e40030815e8214e14fd7bc40e7d3ecc08b5d9ce803f69cdf76c641bdc457... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/131 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f18770030e30ba2835234be07ac1e5ae290f7af87a042b75ce3ccd7149db20f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/132 (34 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f65cc00305d05e2edc62f82ed1092ddd748fcd06e71c0754d43177718b841c4... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/133 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1dfe0030b28a98480fb5e604f934ef67424acc45677445fa65aed9c3f4ecb8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/134 (18 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f04e2003001fd6d0affe2c52a658de24686cc86efa1f5728dc24833f43825e5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/135 (38 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f4c9b003009e43c649ba7cc498786ffec289e07dd4976b61fdb1c679bbf9135... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/136 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f65a00030ffe8b5796b082b80f4307b94aa7171e18eedc2eed87609598b7ba9... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/137 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f070f0030dc9364d9d87ccf62568e011fd7d7d19ec306e35087ed6f4acbbdfb... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/138 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7ada003046f9faa1255937d42078d14b76dcda6c332198404e5440ca5830a6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/139 (173 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f5f1b0030ff68350dcfe95e5aff3ee7861f58abea8317c71c5767d5a296294c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/140 (70 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f934e00304bbc3bfda47cc62de6cf83882abf1b14cf58e2d1d2df403a0d43c9... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/141 (52 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f8c0e00309a19c41c5db3acbbb92ac2a34538d33d81e538ae98e8c07526df80... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/142 (98 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f483e003088d62667ea00acfcf90b1789481c14dbe91a4e91aec901c7b48bc5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/143 (126 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fce3c0030d80c52d1d289d6895b407d24508ba218080777f72fe84ae82952a1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/144 (220 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb19c0030f36c9773f509e42bb37a1961b60b53563882bda2ff7b244cf37573... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/145 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f257e00308d875193c7a2dbfa9ffb46a64a5fcac45061b3e3b7381cd9af45f8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/146 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f31fc00309357b87ea759353d68eb254323dee5dfd62ad3c8b8b60b7e4ebc91... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/147 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f21960030bff88a2383c0bb52d40a8a508e3e7f5b4537ed5b763a515a9e6d1c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/148 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f688b00305d980d928bf6345c8b951e2534a301b38d3f3e2e9e950862d1e68e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/149 (173 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fbef7003064afdf7d6afd3303c34497abbefcdf84f24dba9572aaf094edbaae... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/150 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc3c30030e56ac668ee97b56c7c12d137bd381e596076af774b2e25ed01e438... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/151 (102 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f231e00309ed1791c8f7d77cba9f5b82f0ddbe4f5f76d8a6e6fc928290f6217... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/152 (158 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f4dc400308cbf582d40383a1c8128693eca27202b0d1f37db6c61859cca9974... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/153 (292 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f454d003027f83166ebcae726aa9ac0e572f10e4ecc2d6be80e72369753ef4a... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/154 (180 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fdf74003062244f35875fb5c34cf02cebcf07588789de1cc87f09d497cac4da... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/155 (239 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f06270030b411a6333a045d27d351cdb033b8dec97f3aa2d93e18269d045194... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/156 (168 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fda6100301c6f26cae1e26138a2fc13a3aa41e8d392abcf5e1c13ae6a6f5a61... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/157 (181 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f8ce40030d11cfc63e605142625761f75b2e7845b8412e094be46ecfe9db045... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/158 (174 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7ff50030a8a47407599077aeb2d819583704dc7e0a669497e52bc5ed6a6f6c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/159 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f605d003000653a999d4aa8c92be1ebbbbd00ebd3ea0c3773140d7d3657cc1b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/160 (8 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f96d000304858c1de37e58010fe675a06d92acddaf2d489bb5333ece0bd2dfd... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/161 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb451003096b6e780f9455a071712c88814e6d1ee9764998b509351683a6b4a... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/162 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f60f300301388f8d5dc572bbafc34a3174ee42914b1704e7ceee65dd2249f8e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/163 (11 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fbaa40030bbb89a4bd3fd46740eb04b7f25416c62c74dc073ffab1260c850ca... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/164 (103 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f335b003086bdf0c0547b16d5ec35433ae4329dff1a53c8c9ec94366d13396f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/165 (10 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3a9000304e50948fc6ad7a4b5d4eccd18b83c0019089d455066bd46d52c92f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/166 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1e9f0030565f502f958c5b55ac9890107a8562f2a222c9b08c3dad4ac556a3... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/167 (27 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f9f0f0030ed2d92a4b1229607945b6db7e99278906eb73ecc1aa4cdb5a282a5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/168 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fbccf003080904501a923d560bd475a7e2d31ebaf8f765a00701b55bd4beb39... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/169 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f67b800308dc4e8f8dfd5ddecee2d59555de53f01b0709e71c724a35f765f8b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/170 (19 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1dd0003022c252a5483dac667a799cd635645c10d5768a2e4cae87b82c3713... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/171 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f12b000302b049bab1f0de911793d56f68a2d5bca52a87bd4a76be2b45c6813... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/172 (35 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f97bb0030800cf0e710ccadd77750552ac2d4f907ea152e8229f9234d0c6334... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/173 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f5f730030657f269b3952448e340c1d8eee7889ab0a0e8c1365c52eefa65da8... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/174 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7b4c003009636bc86d507bbfeb528c74b578071e0aaf023bb5debec6fcae7c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/175 (33 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1bfa0030501fa69abaff2e7c5c5d71b599c2905b58cd381886c31c8f28b72b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/176 (82 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f93a60030224d7b64e9140b11aaa357fde676e4f12fe2d7bd7e9d7193e5eac7... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/177 (63 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6b1300304e87fa7b6fbc09ba0352b583251dee717c1614ee3144c0228b484d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/178 (208 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f0e9200308cc20b131f72c2fdd76e23a500b793404700ad3deae8c81b94cf74... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/179 (51 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc1900030c82dfcc24d37cba6609a9bfda8927466a9b6797984f978180f0f3d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/180 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa52c00300902bcdb0d3812813dabab82133161b9787c53f06c14b77b0f0927... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/181 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fbcdf0030b18514855ae1584b998e41712762b7e1ad0cca0ef9b2e90f61f944... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/182 (56 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7bf1003059edcc163b3a41ff1c17bac6929c09dcc055ac82a99a84b190187f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/183 (83 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6d4900302e510959722a31636fd7c909d6480d539790f2a81fe93325554716... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/184 (142 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1ae60030446d0eb599f971cd70b4c9dd36c8d6939f0e0a078d6aaf9652058a... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/185 (125 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f29bb00305fa227ca3bf33d046d88798ea465080cdb224e0c9ee07a8c1e6392... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/186 (59 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f22c200307e89f830dfc920234011442e794cd6e9b2a09319f480e61b66ab8f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/187 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f92640030cf9645126a25f48366c5410c1dad9383abdb3357354ead11ce7e29... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/188 (84 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff4e500309085278c5bb09a45e768675454278aa6f8e265b2b7b6e8d8eadbb1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/189 (64 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f150700309563df8d00d281e56afde21bbf6cfe1e1b841624a66efccfaa3d1c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/190 (180 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa0a20030de419edfd9cac98761adb5ef900596082a5c9cde93b8c85d614f2c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/191 (86 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f112200304ed208e186b6b609403a072639830d892706b9eaeb0404602ef7ad... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/192 (186 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f8023003099f2b6b128a1b812b272035c3e5ea95ccced7e0fc8bcb3224a010e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/193 (281 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f84280030d8968847a78837bef2331018b27626318c8f5098ecd6b86c5060bb... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/194 (128 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f323f00300bf89f95608202ac0cb763b4380ce111cab5edc84cc7236524ed35... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/195 (144 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd5e50030432f08ccff5604002b97b6f8a6918c390d84418e396b2c6ea28768... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/196 (276 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6ff20030667d8b05162906b6719e6f8641a6eb99e0466d29420e750ebca5d7... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/197 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fbde20030dca65223e595fb90e1ae3849df4dd46459642960fae97ddba5fc6a... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/198 (262 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f318b00303fb1c9c81260dd97616b2b35183cc7888cc9b70efde56be5a2c5c5... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/199 (305 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff4b00030bcefbcf5dd6e2dc7c197d7a621e52b0544023ba7a9a892200c8c18... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/200 (13 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe27000307980c9ff1d5b77d3b86875aad2a97e03bb869821a1b73397f7de91... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/201 (22 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1ddc00301ad5f9a617235d82dfeccb41b7fa1b4a271f0edf9208aee321ded9... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/202 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f13dd00308056d40aeb39595e8425bc369d122db791246aeef23dc8df55c73f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/203 (9 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1eb900305af9fcd3c9815de2e655c604258463c85034a8f09d0ffea201944f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/204 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f006e003068aa43fd687a225300fcc1512fbef19654aa250e441856752958ca... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/205 (14 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f0d5900301824f5d1bc7b790070b86dec630261cf98d0565f9f7ed08596037e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/206 (58 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fff1e0030b871ae6059dc97c4a18674aaaaeadb38c85416daee338279a61e0f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/207 (29 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f402a003072f7b26848569fd4983631431c3d3de45d95ab7bd62b15b395f707... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/208 (15 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f74220030a23e5185cee6a51b39aeed6730b0afb7fd7b673033c2b865e96e45... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/209 (31 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fc4c800305fc528af4094c78151cdcbc8479da576375a210aa55fa788d0c82f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/210 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fa9cf00301b745e4f95c7ed03e37bf63f4454d4cd6252638b699e659f8a48c0... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/211 (36 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6db90030bf966ae6c8f44d00dfe6f9549af92dfd49a5b4ff641b57e626e205... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/212 (79 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f863a00303a74cee6808fc5f3e74239a84a4c1f6e11d20ba5a9932414c4dab6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/213 (17 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fff5c00301b2a3efe0f36255a98c4e376b1266331e93cb3457600108e5701f1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/214 (16 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f55e700303ac89be012eaa8ad53dfcb493b4cddbde083cede50a37514ad8042... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/215 (32 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f1ed40030f1c99a0d99abbe7abedab29968553da3c5bb9cc55a4bbf6b987d15... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/216 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f4c840030bd64b5ed1d76c12935ebe5362e090ed20e9b7d8970f0dace1ff50d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/217 (163 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f7189003065761a44deb91ce45580eda7b68cf818d503ad9f97d6ce8e2b653d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/218 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f638600308485e07bb85ee564b7ff9b9ce9eb02eb724b364cdaad745cd9895b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/219 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f87240030d750a27d20379b6de96431311300be37451a2b3a07f2e62a9cb480... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/220 (116 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f93110030525048bbbdd9562bb599f25cc2707a41bf95a5823f9b363e4b2128... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/221 (53 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb117003076247bf50771d90b1edc7a6725193e38d3a55ed65eec491539349d... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/222 (61 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6a6100300d7c0c440a385a957693a3dd5361aa1e14b8052244d76ff08076c1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/223 (221 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f956100307467a742e4d40ab0d99ead0da4781267918aa59016cc3ff000c0f1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/224 (54 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f55460030bce68532a03fc6097a0644074b385268d84912831aa6153d3ee643... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/225 (60 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f0f5e00304010c432f8e290dc92f54fb3b5d733d811b3db3199d21bd1e37a0b... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/226 (57 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2daf0030506c586e2194ff902bb1777e794a2d545ce53a1c57c328d240e649... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/227 (55 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f43200030c8b33bfd5b1431f3aed79620584cddd0e580de532e6c2269e19658... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/228 (418 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f722200306095cef717538a4fa6e590c314202bd0fca0b10d41b736d6975432... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/229 (67 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fdc390030b827f4f8435c26776f8ae73f6b235a4d5c8bb9615f49ff61403845... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/230 (135 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f6f9f0030ba7dd08555fc03cca530b69721b19323a49cd4b600d3bb8e0d84c2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/231 (101 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp256r1_sha256 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd54f0030bd0543e8dbe3cb5973dbc755910303fe81309d06cbc1466bfb1377... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/232 (187 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3eac0030fed7a1c8060d8ab748e1ed50b63c3cfbce587cbb62dbdca1db939c... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/233 (238 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb5260030638cbe82661586f3c571374bfa29358d939e7d71aa6273f72554ca... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/234 (171 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha384 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f2fa50030818f41d9918ee872923e9bf4d5f2ce833b139ed36263d345bff8b3... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/235 (169 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_rsae_sha512 Reset server:rsa2048, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd3840030dfd880b4bc7cbcb132473aa8b62cf63da9805174fefa014a047ed2... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/236 (195 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha256 Reset server:rsa_pss, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f62250030781e627f91c2d4d36aac66de94a7261c3a4f9b45534cc209d3cf6a... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/237 (166 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha384 Reset server:rsa_pss384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ffcc80030f3c84bdbe9c6c22cd18bc2d6b1a2d28cab0cf196cc36c8cd4b4e53... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/238 (153 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: rsa_pss_pss_sha512 Reset server:rsa_pss512, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fb69d0030cfb4757f998f9b0c5b020f10005414940092637741dc20492798b1... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13/TlsCipherSuiteTest.ReadLimit/239 (210 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 Version: TLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 Version: TLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 Version: DTLS 1.3 Cipher suite: TLS_AES_128_GCM_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 Version: DTLS 1.3 Cipher suite: TLS_CHACHA20_POLY1305_SHA256 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 (2 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 (1 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 (0 ms) [ RUN ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 (1 ms) [----------] 960 tests from CipherSuiteTLS13/TlsCipherSuiteTest (96295 ms total) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/0 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/1 (24 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/2 (76 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/3 (48 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/4 (83 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/5 (190 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/6 (334 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/7 (670 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/8 (1746 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/9 (23 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/10 (47 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/11 (59 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/12 (49 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/13 (88 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/14 (160 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/15 (298 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/16 (637 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.SingleCipherSuite/17 (1739 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/0 (102 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/1 (75 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/2 (197 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/3 (138 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/4 (166 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/5 (410 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/6 (683 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/7 (1317 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/8 (4533 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/9 (52 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/10 (70 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/11 (280 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/12 (99 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/13 (184 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/14 (379 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/15 (549 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/16 (1273 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ResumeCipherSuite/17 (3388 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/0 (46 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/1 (56 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/2 (82 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/3 (39 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/4 (70 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/5 (173 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/6 (293 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/7 (624 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [37] 1703040020060000000000000000000000000000000000000000000000000000... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/8 (2346 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f4ee2003027d393c933f68bb6d727967e9dc08a413e71bad5cada23da0f39e6... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/9 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2faa8900303a9359e5caee542fdd800e84664e7cd8fb33899b29fca82308d7ac... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/10 (38 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f597a0030786c4fef46381857532ccc13f5d80fb14403a96068da831f6f0bec... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/11 (95 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fe2590030c6a951145cdeffede51143224584e65e6e2c9db4db019951df727e... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/12 (51 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f99ba00303da1a19d6a740d3f578fd825fe30354d8b32a0a699fcf867100a5f... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/13 (131 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3ba8003000fc58ee6be76f8a220806c63b1572b3f2408a0b850f0d4708b797... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/14 (202 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2fd16a00302018e5f2f1c445df601163788764f23edbdf1e54ca35f6cd0abfbf... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/15 (429 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2ff7160030f09d1aceb63da65e56dec4b8ecf47e9626bd28233ac37dc06d618a... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/16 (615 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 Signature scheme: ecdsa_secp384r1_sha384 Reset server:ecdsa384, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: capture write secret for epoch 2 client: capture read secret for epoch 2 client: capture write secret for epoch 3 client: capture read secret for epoch 3 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Send Direct [53] 2f3009003001e83b3f964cc3d22f35c5b4332b170d0d2c6f9f5301551adf39b7... server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key. client: Warning alert sent: 0 [ OK ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.ReadLimit/17 (1706 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 Version: TLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 (1 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 (0 ms) [ RUN ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 Version: DTLS 1.3 Cipher suite: TLS_AES_256_GCM_SHA384 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 (0 ms) [----------] 72 tests from CipherSuiteTLS13AllGroups/TlsCipherSuiteTest (27229 ms total) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_NULL_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_NULL_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/0 (9 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_RC4_128_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/1 (21 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 Version: TLS 1.0 Cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/2 (11 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 Version: TLS 1.0 Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/3 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/4 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/5 (7 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 Version: TLS 1.2 Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Reset server:rsa_decrypt, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/6 (6 ms) [ RUN ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 Version: TLS 1.2 Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 Reset server:rsa_sign, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] TestSecurityStatus/SecurityStatusTest.CheckSecurityStatus/7 (8 ms) [----------] 8 tests from TestSecurityStatus/SecurityStatusTest (77 ms total) [----------] 72 tests from DamageYStream/TlsDamageDHYTest [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301822dd547546cad63067019ca5c696f09f261b283f015406c5817... record new: [1190] 020000570301822dd547546cad63067019ca5c696f09f261b283f015406c5817... server: Filtered packet: [1195] 16030104a6020000570301822dd547546cad63067019ca5c696f09f261b283f0... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/0 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301a84d75be0f7e10b7d768469d8ca048b94de5c031ecc0064d830b... record new: [1190] 020000570301a84d75be0f7e10b7d768469d8ca048b94de5c031ecc0064d830b... server: Filtered packet: [1195] 16030104a6020000570301a84d75be0f7e10b7d768469d8ca048b94de5c031ec... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/1 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301b49e0900b47b36a3e23348b659d5665dec8c9fabc6c59eedc6ce... record new: [1190] 020000570301b49e0900b47b36a3e23348b659d5665dec8c9fabc6c59eedc6ce... server: Filtered packet: [1195] 16030104a6020000570301b49e0900b47b36a3e23348b659d5665dec8c9fabc6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/2 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301c3755cd1b75ea34c008681409c89674515fb861e186737d74f65... record new: [1190] 020000570301c3755cd1b75ea34c008681409c89674515fb861e186737d74f65... server: Filtered packet: [1195] 16030104a6020000570301c3755cd1b75ea34c008681409c89674515fb861e18... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/3 (22 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030105204b6ee1f0fd9b790fcd5564f311c500ca0cfb4342e3103319... record new: [1190] 02000057030105204b6ee1f0fd9b790fcd5564f311c500ca0cfb4342e3103319... server: Filtered packet: [1195] 16030104a602000057030105204b6ee1f0fd9b790fcd5564f311c500ca0cfb43... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/4 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703015a11769b1cbc2d4befd080232e367eba22ef74554c0420546cae... record new: [1190] 0200005703015a11769b1cbc2d4befd080232e367eba22ef74554c0420546cae... server: Filtered packet: [1195] 16030104a60200005703015a11769b1cbc2d4befd080232e367eba22ef74554c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/5 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301cd1193a5b02772c97cd40d60207ac77c115ac03d79c4cbf71bd7... record new: [1190] 020000570301cd1193a5b02772c97cd40d60207ac77c115ac03d79c4cbf71bd7... server: Filtered packet: [1195] 16030104a6020000570301cd1193a5b02772c97cd40d60207ac77c115ac03d79... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/6 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301c64e186b7e20b79bd58efc561ede9b2fbf1642d446b8ea5fbaca... record new: [1190] 020000570301c64e186b7e20b79bd58efc561ede9b2fbf1642d446b8ea5fbaca... server: Filtered packet: [1195] 16030104a6020000570301c64e186b7e20b79bd58efc561ede9b2fbf1642d446... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/7 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703015d15e56668c8b016fa21db02a641eb9a0683ee8d3c76394ec451... record new: [1191] 0200005703015d15e56668c8b016fa21db02a641eb9a0683ee8d3c76394ec451... server: Filtered packet: [1196] 16030104a70200005703015d15e56668c8b016fa21db02a641eb9a0683ee8d3c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/8 (29 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301cfc5b90b21ea9376ac626b344619583a0388420f3f027258229b... record new: [1191] 020000570301cfc5b90b21ea9376ac626b344619583a0388420f3f027258229b... server: Filtered packet: [1196] 16030104a7020000570301cfc5b90b21ea9376ac626b344619583a0388420f3f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/9 (36 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570301adf07f4231ad873b69e86d201bec01425f55331e7c7e0cb5f152... record new: [1191] 020000570301adf07f4231ad873b69e86d201bec01425f55331e7c7e0cb5f152... server: Filtered packet: [1196] 16030104a7020000570301adf07f4231ad873b69e86d201bec01425f55331e7c... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/10 (37 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030153c38ac4511a7574e50b52b400d143d2c7233679012f0f898ff6... record new: [1191] 02000057030153c38ac4511a7574e50b52b400d143d2c7233679012f0f898ff6... server: Filtered packet: [1196] 16030104a702000057030153c38ac4511a7574e50b52b400d143d2c723367901... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/11 (35 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 02000057030225b567bd25091069165f3d47e4cf02e7989e295f780e43ff4321... record new: [1190] 02000057030225b567bd25091069165f3d47e4cf02e7989e295f780e43ff4321... server: Filtered packet: [1195] 16030204a602000057030225b567bd25091069165f3d47e4cf02e7989e295f78... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/12 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302de6ae9b38c074b5ed69165af5b3984269069ddf28ca50e4e9bf0... record new: [1190] 020000570302de6ae9b38c074b5ed69165af5b3984269069ddf28ca50e4e9bf0... server: Filtered packet: [1195] 16030204a6020000570302de6ae9b38c074b5ed69165af5b3984269069ddf28c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/13 (36 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302601bac776b1c4fe12708debfbd08e0ce408992cd5dccaeb974e9... record new: [1190] 020000570302601bac776b1c4fe12708debfbd08e0ce408992cd5dccaeb974e9... server: Filtered packet: [1195] 16030204a6020000570302601bac776b1c4fe12708debfbd08e0ce408992cd5d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/14 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703021d90f635d2842068bbbf2a60993913f6a0f39e0ca34d949d5f2e... record new: [1190] 0200005703021d90f635d2842068bbbf2a60993913f6a0f39e0ca34d949d5f2e... server: Filtered packet: [1195] 16030204a60200005703021d90f635d2842068bbbf2a60993913f6a0f39e0ca3... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/15 (22 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703020a6ead2afa6c8cdb35c5a8b5bfb00ec06b373e49d14eb6297031... record new: [1190] 0200005703020a6ead2afa6c8cdb35c5a8b5bfb00ec06b373e49d14eb6297031... server: Filtered packet: [1195] 16030204a60200005703020a6ead2afa6c8cdb35c5a8b5bfb00ec06b373e49d1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/16 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302118b3cd5c8be29530d497dfbc7e097b61a89021f0c697aff2f1a... record new: [1190] 020000570302118b3cd5c8be29530d497dfbc7e097b61a89021f0c697aff2f1a... server: Filtered packet: [1195] 16030204a6020000570302118b3cd5c8be29530d497dfbc7e097b61a89021f0c... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/17 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703027a39b2038e1e8019c5c39b92eae4896ba8a0cbfeffcbc9c35fff... record new: [1190] 0200005703027a39b2038e1e8019c5c39b92eae4896ba8a0cbfeffcbc9c35fff... server: Filtered packet: [1195] 16030204a60200005703027a39b2038e1e8019c5c39b92eae4896ba8a0cbfeff... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/18 (37 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302d47ac340ec304654ae3f61445c42a3b3242401662eecd7f1b27e... record new: [1190] 020000570302d47ac340ec304654ae3f61445c42a3b3242401662eecd7f1b27e... server: Filtered packet: [1195] 16030204a6020000570302d47ac340ec304654ae3f61445c42a3b3242401662e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/19 (33 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302acf209911f75a0d97976a3e20c7ec39933ec4fe37a17f46a0e2b... record new: [1191] 020000570302acf209911f75a0d97976a3e20c7ec39933ec4fe37a17f46a0e2b... server: Filtered packet: [1196] 16030204a7020000570302acf209911f75a0d97976a3e20c7ec39933ec4fe37a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/20 (23 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703028897f890a1a4bdcb2ff03ab539f4d3ed9612021e1b8e259d6688... record new: [1191] 0200005703028897f890a1a4bdcb2ff03ab539f4d3ed9612021e1b8e259d6688... server: Filtered packet: [1196] 16030204a70200005703028897f890a1a4bdcb2ff03ab539f4d3ed9612021e1b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/21 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 0200005703022ec7b0135287749627aab69a7151a78a13c941669f0b28cd8f99... record new: [1191] 0200005703022ec7b0135287749627aab69a7151a78a13c941669f0b28cd8f99... server: Filtered packet: [1196] 16030204a70200005703022ec7b0135287749627aab69a7151a78a13c941669f... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/22 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1190] 020000570302e160b4e6aeb6b35ea6ce80642253883024884c7c1ebf093004b5... record new: [1191] 020000570302e160b4e6aeb6b35ea6ce80642253883024884c7c1ebf093004b5... server: Filtered packet: [1196] 16030204a7020000570302e160b4e6aeb6b35ea6ce80642253883024884c7c1e... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/23 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703036707efabdb1709f873a05c0171c61fd071bbec0e03f3d93e5697... record new: [1192] 0200005703036707efabdb1709f873a05c0171c61fd071bbec0e03f3d93e5697... server: Filtered packet: [1197] 16030304a80200005703036707efabdb1709f873a05c0171c61fd071bbec0e03... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/24 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030363f49d8782ed3cf5f420515f8dbba5686fd14b0fa969787eb515... record new: [1192] 02000057030363f49d8782ed3cf5f420515f8dbba5686fd14b0fa969787eb515... server: Filtered packet: [1197] 16030304a802000057030363f49d8782ed3cf5f420515f8dbba5686fd14b0fa9... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/25 (24 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303c05e154765ba26bb0586053a68b4b3e6bb5596a287d98b915ee9... record new: [1192] 020000570303c05e154765ba26bb0586053a68b4b3e6bb5596a287d98b915ee9... server: Filtered packet: [1197] 16030304a8020000570303c05e154765ba26bb0586053a68b4b3e6bb5596a287... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/26 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303675f0a4c548a3f087b5551942e8ab5e553b025884ab84573581c... record new: [1192] 020000570303675f0a4c548a3f087b5551942e8ab5e553b025884ab84573581c... server: Filtered packet: [1197] 16030304a8020000570303675f0a4c548a3f087b5551942e8ab5e553b025884a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/27 (25 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303dbc4b6cea2001ebf155ccd61802e2f99a235ee2eca46995501a7... record new: [1192] 020000570303dbc4b6cea2001ebf155ccd61802e2f99a235ee2eca46995501a7... server: Filtered packet: [1197] 16030304a8020000570303dbc4b6cea2001ebf155ccd61802e2f99a235ee2eca... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/28 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303697375b854003364b506b1bf3f0faeb01c12f1f14ad9a6d94f97... record new: [1192] 020000570303697375b854003364b506b1bf3f0faeb01c12f1f14ad9a6d94f97... server: Filtered packet: [1197] 16030304a8020000570303697375b854003364b506b1bf3f0faeb01c12f1f14a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/29 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303cdc249dec3085f3922ae58b3636a35c24fd7fc3321a047d4bc69... record new: [1192] 020000570303cdc249dec3085f3922ae58b3636a35c24fd7fc3321a047d4bc69... server: Filtered packet: [1197] 16030304a8020000570303cdc249dec3085f3922ae58b3636a35c24fd7fc3321... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/30 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303def590340bf51f7d532701d32b2f37b55169930332210e046daf... record new: [1192] 020000570303def590340bf51f7d532701d32b2f37b55169930332210e046daf... server: Filtered packet: [1197] 16030304a8020000570303def590340bf51f7d532701d32b2f37b55169930332... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/31 (27 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 020000570303495f623ad505c3e7de49b351493a43164d687f7c6d13f64f1013... record new: [1193] 020000570303495f623ad505c3e7de49b351493a43164d687f7c6d13f64f1013... server: Filtered packet: [1198] 16030304a9020000570303495f623ad505c3e7de49b351493a43164d687f7c6d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/32 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 02000057030323e059f9dc15f71c7d2429b5eba6def607210289237cddd6cf0b... record new: [1193] 02000057030323e059f9dc15f71c7d2429b5eba6def607210289237cddd6cf0b... server: Filtered packet: [1198] 16030304a902000057030323e059f9dc15f71c7d2429b5eba6def60721028923... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/33 (30 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703039db378e2441effa648699a164b4adc2cb5c2338038133dfb29bd... record new: [1193] 0200005703039db378e2441effa648699a164b4adc2cb5c2338038133dfb29bd... server: Filtered packet: [1198] 16030304a90200005703039db378e2441effa648699a164b4adc2cb5c2338038... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/34 (31 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [1192] 0200005703033100f714122c5dccced206e1ecffe538cd0deb553a3500c898c8... record new: [1193] 0200005703033100f714122c5dccced206e1ecffe538cd0deb553a3500c898c8... server: Filtered packet: [1198] 16030304a90200005703033100f714122c5dccced206e1ecffe538cd0deb553a... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageServerY/35 (26 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100106e61a04cdbe8be1ba3d1b00d8af75c43134cd3052b5ad8130a9bf14633... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100106e61a04cdbe8be1ba3d1b00d8af75c43134cd3052b5ad8130a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/0 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006db1207d22152f1198eca1b44c522122bd88921cf4f93209f69a2826975e... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201006db1207d22152f1198eca1b44c522122bd88921cf4f93209f69a... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/1 (49 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010062a170ef9b58d6681cb58b81ab9c95dc1cfedee43deeead25a9f88d44fff... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010062a170ef9b58d6681cb58b81ab9c95dc1cfedee43deeead25a9f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/2 (49 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b52409eea8e88ca3aae034ce56d2e32e155ef4c0bbb71c4783d81c788d35... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b52409eea8e88ca3aae034ce56d2e32e155ef4c0bbb71c4783d8... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [326] 1603010106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/3 (65 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100a1ea26baba07be6d1b40a3fed68c860c2973dace14772beca0f1c2c2abc8... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100a1ea26baba07be6d1b40a3fed68c860c2973dace14772beca0f1... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/4 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003c0c154952d5fecdfeda46fe512377de0a3de5e5adfb080a36132f082e90... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201003c0c154952d5fecdfeda46fe512377de0a3de5e5adfb080a3613... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/5 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f3719f117a737adbee3a60d92822e760fc9968ecc55817474662126e296e... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100f3719f117a737adbee3a60d92822e760fc9968ecc55817474662... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/6 (64 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ca2ab9f3dae56dace952a096f00c536f500d86a9c4f89385093477a7ff9a... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ca2ab9f3dae56dace952a096f00c536f500d86a9c4f893850934... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [326] 1603010106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/7 (54 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010065220b99c6a57af72220220aaae3edb5cb39ec904cc11ab25821cf54d3d1... handshake new: [259] 01010165220b99c6a57af72220220aaae3edb5cb39ec904cc11ab25821cf54d3... record old: [262] 10000102010065220b99c6a57af72220220aaae3edb5cb39ec904cc11ab25821... record new: [263] 1000010301010165220b99c6a57af72220220aaae3edb5cb39ec904cc11ab258... client: Filtered packet: [327] 16030101071000010301010165220b99c6a57af72220220aaae3edb5cb39ec90... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/8 (50 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c47e68c0ae4d4a771d494dd31ce60b32e1a9545ef77534e6068c66326ac1... handshake new: [259] 010101c47e68c0ae4d4a771d494dd31ce60b32e1a9545ef77534e6068c66326a... record old: [262] 100001020100c47e68c0ae4d4a771d494dd31ce60b32e1a9545ef77534e6068c... record new: [263] 10000103010101c47e68c0ae4d4a771d494dd31ce60b32e1a9545ef77534e606... client: Filtered packet: [327] 160301010710000103010101c47e68c0ae4d4a771d494dd31ce60b32e1a9545e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/9 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003239ac19ca4c365e29965f351739418aecd57b204731d53cb5759457a2d1... handshake new: [259] 0101003239ac19ca4c365e29965f351739418aecd57b204731d53cb5759457a2... record old: [262] 1000010201003239ac19ca4c365e29965f351739418aecd57b204731d53cb575... record new: [263] 100001030101003239ac19ca4c365e29965f351739418aecd57b204731d53cb5... client: Filtered packet: [327] 1603010107100001030101003239ac19ca4c365e29965f351739418aecd57b20... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/10 (68 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cec410616476d0a0f22119062f57c070dfc98688fe8d13f745056d9214b6... handshake new: [259] 010100cec410616476d0a0f22119062f57c070dfc98688fe8d13f745056d9214... record old: [262] 100001020100cec410616476d0a0f22119062f57c070dfc98688fe8d13f74505... record new: [263] 10000103010100cec410616476d0a0f22119062f57c070dfc98688fe8d13f745... client: Filtered packet: [327] 160301010710000103010100cec410616476d0a0f22119062f57c070dfc98688... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/11 (69 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dde066883e4163d6c16ce4ae1ceea2169b022299ab25c2e8d9ffcd3a13c2... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100dde066883e4163d6c16ce4ae1ceea2169b022299ab25c2e8d9ff... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/12 (50 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010056c4a0fe1268001c7587c72512f88aa0812a6d60e5e736e0f1a919724e8b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010056c4a0fe1268001c7587c72512f88aa0812a6d60e5e736e0f1a9... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/13 (51 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005f14d3cc3be884eb4335821dbf54d8ceb786c0e757e5a7c798f11db1c1a6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 1000010201005f14d3cc3be884eb4335821dbf54d8ceb786c0e757e5a7c798f1... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/14 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010019da3a63210cbdf90f78d664155dc39b89d878b3348dd45a130f429c74d1... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010019da3a63210cbdf90f78d664155dc39b89d878b3348dd45a130f... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [342] 1603020106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/15 (53 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007a23757e4906f2d817b2422d839b8817a2cc6d862b5b81c6d1a311726ab6... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 1000010201007a23757e4906f2d817b2422d839b8817a2cc6d862b5b81c6d1a3... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/16 (84 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010049b156a0c156ee11f469f444beb76485d6da3f74e74ff433c3c0fcc84d6b... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 10000102010049b156a0c156ee11f469f444beb76485d6da3f74e74ff433c3c0... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/17 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01007f3abeef648b79b2fce2acb5cab3559ab09ae28dfc4fc3f56134c55fad55... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201007f3abeef648b79b2fce2acb5cab3559ab09ae28dfc4fc3f56134... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/18 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010053e59cc184df4622018eefafed4cb7754b49dcd8c23a4e63c2c317ff5c20... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 10000102010053e59cc184df4622018eefafed4cb7754b49dcd8c23a4e63c2c3... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [342] 1603020106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/19 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010048a6db3590487a4e9cc046d4ff9abdda15b634a5a61d295fa6cfcc3db1dd... handshake new: [259] 01010148a6db3590487a4e9cc046d4ff9abdda15b634a5a61d295fa6cfcc3db1... record old: [262] 10000102010048a6db3590487a4e9cc046d4ff9abdda15b634a5a61d295fa6cf... record new: [263] 1000010301010148a6db3590487a4e9cc046d4ff9abdda15b634a5a61d295fa6... client: Filtered packet: [343] 16030201071000010301010148a6db3590487a4e9cc046d4ff9abdda15b634a5... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/20 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010094e31d59acc2e52a20f8abda6272dbb95604ef9472761072cb70ae687e10... handshake new: [259] 01010194e31d59acc2e52a20f8abda6272dbb95604ef9472761072cb70ae687e... record old: [262] 10000102010094e31d59acc2e52a20f8abda6272dbb95604ef9472761072cb70... record new: [263] 1000010301010194e31d59acc2e52a20f8abda6272dbb95604ef9472761072cb... client: Filtered packet: [343] 16030201071000010301010194e31d59acc2e52a20f8abda6272dbb95604ef94... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/21 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ddd48e229fd50f9a0a15a4224625523515bcd6f0ec192962d806414100e8... handshake new: [259] 010100ddd48e229fd50f9a0a15a4224625523515bcd6f0ec192962d806414100... record old: [262] 100001020100ddd48e229fd50f9a0a15a4224625523515bcd6f0ec192962d806... record new: [263] 10000103010100ddd48e229fd50f9a0a15a4224625523515bcd6f0ec192962d8... client: Filtered packet: [343] 160302010710000103010100ddd48e229fd50f9a0a15a4224625523515bcd6f0... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/22 (57 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100208a171fc8872c0e1861ee22980ce344ed5a514b94590cb0530fa3be8007... handshake new: [259] 010100208a171fc8872c0e1861ee22980ce344ed5a514b94590cb0530fa3be80... record old: [262] 100001020100208a171fc8872c0e1861ee22980ce344ed5a514b94590cb0530f... record new: [263] 10000103010100208a171fc8872c0e1861ee22980ce344ed5a514b94590cb053... client: Filtered packet: [343] 160302010710000103010100208a171fc8872c0e1861ee22980ce344ed5a514b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/23 (69 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100af7f2a87af63c4cbaed0537c461c4f82a56dd2cb1d5bdbd7f5e7b543f487... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100af7f2a87af63c4cbaed0537c461c4f82a56dd2cb1d5bdbd7f5e7... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/24 (60 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100819d4a8aaa5007ae5169feae66b5a04fa65c84e2dd0474ced0723c106225... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100819d4a8aaa5007ae5169feae66b5a04fa65c84e2dd0474ced072... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/25 (62 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b3d40152afc252712c1806e2666bd909be41a492925117a8538927ffb609... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 100001020100b3d40152afc252712c1806e2666bd909be41a492925117a85389... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/26 (56 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010028953ff06babe0fd6497e17c9de057ff473e70a074792d7a9c07ca660244... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [262] 10000102010028953ff06babe0fd6497e17c9de057ff473e70a074792d7a9c07... record new: [262] 1000010201000000000000000000000000000000000000000000000000000000... client: Filtered packet: [318] 1603030106100001020100000000000000000000000000000000000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/27 (66 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100861dcca5e7708f3b61b2d2b9ddbbe9e00ea59af7d1a30ccbc826678c7d25... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100861dcca5e7708f3b61b2d2b9ddbbe9e00ea59af7d1a30ccbc826... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/28 (49 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100dda1c07fa1cfc2088d4adfcfb9ec3084654befd6bf9d485b22deae68ec82... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [262] 100001020100dda1c07fa1cfc2088d4adfcfb9ec3084654befd6bf9d485b22de... record new: [262] 100001020100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffadf85458a2bb4a9aafdc562027... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/29 (64 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006dd0dca54875d056a7814a7be4b4b4fdb51b8959e7654ffb9bdc82428a89... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 1000010201006dd0dca54875d056a7814a7be4b4b4fdb51b8959e7654ffb9bdc... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/30 (66 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ed4d0d4a516c81f0feada12143ce8f584798eb8f4b16dbe3b6a229e9cf50... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [262] 100001020100ed4d0d4a516c81f0feada12143ce8f584798eb8f4b16dbe3b6a2... record new: [262] 100001020100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [318] 1603030106100001020100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/31 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 010069b2f5b4ab06fc8039808611904b22e3644c4a2ac04764effaf495cde42e... handshake new: [259] 01010169b2f5b4ab06fc8039808611904b22e3644c4a2ac04764effaf495cde4... record old: [262] 10000102010069b2f5b4ab06fc8039808611904b22e3644c4a2ac04764effaf4... record new: [263] 1000010301010169b2f5b4ab06fc8039808611904b22e3644c4a2ac04764effa... client: Filtered packet: [319] 16030301071000010301010169b2f5b4ab06fc8039808611904b22e3644c4a2a... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/32 (49 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fcfc18f5b5cc7e5b3c33bdc4db5b6af306375587306fc5652b98b86c22a3... handshake new: [259] 010101fcfc18f5b5cc7e5b3c33bdc4db5b6af306375587306fc5652b98b86c22... record old: [262] 100001020100fcfc18f5b5cc7e5b3c33bdc4db5b6af306375587306fc5652b98... record new: [263] 10000103010101fcfc18f5b5cc7e5b3c33bdc4db5b6af306375587306fc5652b... client: Filtered packet: [319] 160303010710000103010101fcfc18f5b5cc7e5b3c33bdc4db5b6af306375587... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/33 (52 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003d60e64290ff669a74b5665b897148fdad5c6dd892537ea2a72baa658b6d... handshake new: [259] 0101003d60e64290ff669a74b5665b897148fdad5c6dd892537ea2a72baa658b... record old: [262] 1000010201003d60e64290ff669a74b5665b897148fdad5c6dd892537ea2a72b... record new: [263] 100001030101003d60e64290ff669a74b5665b897148fdad5c6dd892537ea2a7... client: Filtered packet: [319] 1603030107100001030101003d60e64290ff669a74b5665b897148fdad5c6dd8... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/34 (58 ms) [ RUN ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c2f0b2c6d7f25256c236970894eba4e79c573e8b36ea97cc62c8c19c59b8... handshake new: [259] 010100c2f0b2c6d7f25256c236970894eba4e79c573e8b36ea97cc62c8c19c59... record old: [262] 100001020100c2f0b2c6d7f25256c236970894eba4e79c573e8b36ea97cc62c8... record new: [263] 10000103010100c2f0b2c6d7f25256c236970894eba4e79c573e8b36ea97cc62... client: Filtered packet: [319] 160303010710000103010100c2f0b2c6d7f25256c236970894eba4e79c573e8b... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYStream/TlsDamageDHYTest.DamageClientY/35 (64 ms) [----------] 72 tests from DamageYStream/TlsDamageDHYTest (3159 ms total) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff4b32320c45... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/0 (28 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff921751e513... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/1 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff348be4d779... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/2 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff865ec651a6... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/3 (45 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff3bc67a29c4... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/4 (26 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff266c381360... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/5 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff68ec4f17e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/6 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feffca3cc4371b... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/7 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff94ee937f9f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/8 (24 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feffbb63dc2eb8... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/9 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff2fc5625fa3... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/10 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [650] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [662] 0c00028a000200000000028a0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff3cd76f87f0... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/11 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd5179d27921... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/12 (21 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdd580869fe5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/13 (55 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd69ef62f4db... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/14 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd933fde21c2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/15 (47 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdd4a3ebfe76... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/16 (30 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd4ad758a70d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/17 (41 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefdf36958b023... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/18 (48 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd439e9f06ae... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/19 (27 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd1c86b7a296... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/20 (29 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefdb9c5d123fe... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/21 (38 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd302c5502ac... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/22 (32 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... handshake new: [652] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc... record new: [664] 0c00028c000200000000028c0100ffffffffffffffffadf85458a2bb4a9aafdc... server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefd6255779a70... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageServerY/23 (22 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01001fcd62b99f7e313569def29777d7496b26fed54486749e057bccfb77e670... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201001fcd62b99f7e313569def29777d7496b26fe... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/0 (46 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100692d12cc38dff9952dbf5a99e7a3191c49cf55443e846360c56cb3b61068... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100692d12cc38dff9952dbf5a99e7a3191c49cf... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/1 (61 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01009359d31c5215df1473aea816f1e530f88fa3b4e78143421014e1df6937b7... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201009359d31c5215df1473aea816f1e530f88fa3... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/2 (69 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01008f562732903c64af8b33e9d3c5740d92add445394372aed686859b035fb6... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201008f562732903c64af8b33e9d3c5740d92add4... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [374] 16feff0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/3 (51 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b0c2ac89998c9330221a9205af0ee80702778e8363292abd6db3fc1c6c14... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100b0c2ac89998c9330221a9205af0ee8070277... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/4 (64 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100aa46fef44d07aa6829a94b77fdfcd000cbe373295e9fb383ab2e039a2e06... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100aa46fef44d07aa6829a94b77fdfcd000cbe3... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/5 (51 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c06219b4aa96a77642cb3c010bb8eabfff64a387fd0154d8505e957229f4... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100c06219b4aa96a77642cb3c010bb8eabfff64... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/6 (48 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e9ee3557db851b1818e6a84c495a765b5e30a1f3364a3448df3cab51ff55... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100e9ee3557db851b1818e6a84c495a765b5e30... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [374] 16feff0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/7 (55 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ee47dcd2fd10fc7b77d1f9f6fb504d4800d614157e45719732965fd0787d... handshake new: [259] 010101ee47dcd2fd10fc7b77d1f9f6fb504d4800d614157e45719732965fd078... record old: [270] 1000010200010000000001020100ee47dcd2fd10fc7b77d1f9f6fb504d4800d6... record new: [271] 100001030001000000000103010101ee47dcd2fd10fc7b77d1f9f6fb504d4800... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101ee47dcd2... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/8 (64 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ff46e43301eaec77455b1feb0babf4dd5eba95638e74ccd67f255d6cf0ec... handshake new: [259] 010101ff46e43301eaec77455b1feb0babf4dd5eba95638e74ccd67f255d6cf0... record old: [270] 1000010200010000000001020100ff46e43301eaec77455b1feb0babf4dd5eba... record new: [271] 100001030001000000000103010101ff46e43301eaec77455b1feb0babf4dd5e... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010101ff46e433... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/9 (65 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01005a4e75c6b8913c0a60e23e499967f30a737dcff9e02cddb3ad38ec97a5da... handshake new: [259] 0101005a4e75c6b8913c0a60e23e499967f30a737dcff9e02cddb3ad38ec97a5... record old: [270] 10000102000100000000010201005a4e75c6b8913c0a60e23e499967f30a737d... record new: [271] 1000010300010000000001030101005a4e75c6b8913c0a60e23e499967f30a73... client: Filtered packet: [375] 16feff0000000000000001010f1000010300010000000001030101005a4e75c6... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/10 (155 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100c9bfef553078ca9c42eb839dac68120ebd8bc611dc14ac3f55ca9749ba1d... handshake new: [259] 010100c9bfef553078ca9c42eb839dac68120ebd8bc611dc14ac3f55ca9749ba... record old: [270] 1000010200010000000001020100c9bfef553078ca9c42eb839dac68120ebd8b... record new: [271] 100001030001000000000103010100c9bfef553078ca9c42eb839dac68120ebd... client: Filtered packet: [375] 16feff0000000000000001010f100001030001000000000103010100c9bfef55... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/11 (90 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01003c8a12d71c0faff0b25150add65c98d593f74727bd822eebee113080871d... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201003c8a12d71c0faff0b25150add65c98d593f7... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/12 (57 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f8d10375ed53968e17f0e15b1dc064806f20653eebe727b628e234ba8fe8... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100f8d10375ed53968e17f0e15b1dc064806f20... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/13 (50 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000b0403696d97114c8b96682ac4bdedf3140371bca831b2c0de4ee531d749... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 10000102000100000000010201000b0403696d97114c8b96682ac4bdedf31403... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/14 (52 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100b5c254355c0804d1203af08e9ebfa84d148fed74b4c02c95b1173962aa3b... handshake new: [258] 0100000000000000000000000000000000000000000000000000000000000000... record old: [270] 1000010200010000000001020100b5c254355c0804d1203af08e9ebfa84d148f... record new: [270] 1000010200010000000001020100000000000000000000000000000000000000... client: Filtered packet: [358] 16fefd0000000000000001010e10000102000100000000010201000000000000... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/15 (70 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100cf5f9ee2d915e10690fcbba6440716e44e8329ee3683444a6aea5b7d7e6e... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 1000010200010000000001020100cf5f9ee2d915e10690fcbba6440716e44e83... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/16 (58 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01006836f53e502b76f5784eb111d911355fb7575d178325898fa632acccd59a... handshake new: [258] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d... record old: [270] 10000102000100000000010201006836f53e502b76f5784eb111d911355fb757... record new: [270] 1000010200010000000001020100ffffffffffffffffadf85458a2bb4a9aafdc... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/17 (50 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01004885e19c4637abd0345450661e517583b96faaa0c32f7a6816ff8a8ce241... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 10000102000100000000010201004885e19c4637abd0345450661e517583b96f... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/18 (58 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100f6988cb98dcc7e8c17384d6d3f4cdeb10c94232f5afe86c84e8ab426fa39... handshake new: [258] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [270] 1000010200010000000001020100f6988cb98dcc7e8c17384d6d3f4cdeb10c94... record new: [270] 1000010200010000000001020100ffffffffffffffffffffffffffffffffffff... client: Filtered packet: [358] 16fefd0000000000000001010e1000010200010000000001020100ffffffffff... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/19 (53 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100e5781f57826918dca3d337ec135d3613da2425e58f555d47523001e9bbeb... handshake new: [259] 010101e5781f57826918dca3d337ec135d3613da2425e58f555d47523001e9bb... record old: [270] 1000010200010000000001020100e5781f57826918dca3d337ec135d3613da24... record new: [271] 100001030001000000000103010101e5781f57826918dca3d337ec135d3613da... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101e5781f57... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/20 (48 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100fb253c796b6c5f26773156c9c869c308109c390b5b3138b40f7b2370b69d... handshake new: [259] 010101fb253c796b6c5f26773156c9c869c308109c390b5b3138b40f7b2370b6... record old: [270] 1000010200010000000001020100fb253c796b6c5f26773156c9c869c308109c... record new: [271] 100001030001000000000103010101fb253c796b6c5f26773156c9c869c30810... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010101fb253c79... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/21 (49 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 0100ffc46bc1b0fc1f21d35a5573bdef45ca7b53f3db4cbbf373e8d7d18d9801... handshake new: [259] 010100ffc46bc1b0fc1f21d35a5573bdef45ca7b53f3db4cbbf373e8d7d18d98... record old: [270] 1000010200010000000001020100ffc46bc1b0fc1f21d35a5573bdef45ca7b53... record new: [271] 100001030001000000000103010100ffc46bc1b0fc1f21d35a5573bdef45ca7b... client: Filtered packet: [359] 16fefd0000000000000001010f100001030001000000000103010100ffc46bc1... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/22 (62 ms) [ RUN ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [258] 01000c64237c323ca93445f7d1b16f6a9fc4134d15cbf1a443f5689152404b57... handshake new: [259] 0101000c64237c323ca93445f7d1b16f6a9fc4134d15cbf1a443f5689152404b... record old: [270] 10000102000100000000010201000c64237c323ca93445f7d1b16f6a9fc4134d... record new: [271] 1000010300010000000001030101000c64237c323ca93445f7d1b16f6a9fc413... client: Filtered packet: [359] 16fefd0000000000000001010f1000010300010000000001030101000c64237c... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] DamageYDatagram/TlsDamageDHYTest.DamageClientY/23 (53 ms) [----------] 48 tests from DamageYDatagram/TlsDamageDHYTest (2238 ms total) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/0 (63 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientFirstFlightOnce/1 (67 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/0 (59 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightOnce/1 (58 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/0 (467 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Drop packet client: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropAllFirstTransmissions/1 (478 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/0 (361 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Drop packet server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerFirstFlightThrice/1 (362 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/0 (65 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightOnce/1 (63 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/0 (369 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Drop packet client: Drop packet client: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropClientSecondFlightThrice/1 (368 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/0 (366 ms) [ RUN ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Drop packet server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Drop packet server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramPre13/TlsConnectDatagramPre13.DropServerSecondFlightThrice/1 (370 ms) [----------] 14 tests from DatagramPre13/TlsConnectDatagramPre13 (3518 ms total) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[187] 010000af00000000000000affefd317749950ef027fb24a61f47c707546514b8... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/0 (75 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.0 Handshake 0:[187] 010000af00000000000000affefdd6b5241a83aa04947b8502693805e5f907c9... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientFirstFlightOnce/1 (61 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd57a5e7028b7014f558ab831e3307a1749a1a... record drop: DTLS 1.3 <46> 2000000003c7f:[65] 4f194afe3b75c5364b49dd1d6514c24f25d92696b51430f07e95a27149c089bd... record drop: DTLS 1.3 <46> 20000000068a3:[470] b27a2b73fd225858091f869a244a1723fbc7bdf68b4ad704d5eaaef186aa3159... record drop: DTLS 1.3 <46> 200000000f9fa:[161] c4d1c209a4fbef4695a64124b33d4c66508d47712ddb5d00fa32bf253edcd7ab... record drop: DTLS 1.3 <46> 200000000121c:[61] 4476be9a078985cf6b9fedb8a628e655fea77f91e8d4d25c95e1d9f8ed44c517... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/0 (62 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd6fb812e27013d3303d4f8e6b4e56c56adf9b... record drop: DTLS 1.3 <46> 200000000487d:[65] 768017058876b988ecf445ae0ad33d273353647fd200e21a4646530ad16b053f... record drop: DTLS 1.3 <46> 2000000007f14:[470] 49cb2770807be78083bd32fcaff57c0dbd07ee756ef302adbfd2afce0b075b22... record drop: DTLS 1.3 <46> 200000000d31a:[161] 862c29fd5ad81a593764068c64d82e208ce2546a8bf0c56c97e8ea2ce9bece11... record drop: DTLS 1.3 <46> 2000000007da5:[61] 457da447901fb3680b0e8beabc411669fdcc43b5915faf04439c5d6b09ce72b8... server: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstFlightOnce/1 (62 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefdc25700ed8cd8b2d2652f04afdcd056d15b41... server: Filtered packet: [777] 2ec1480041bb7bce48bd06edde144a11111889ebf7bdbecc1b6dbf42f42e094f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/0 (60 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd873d9c04e9d7510a4e74ba282da26c764004... server: Filtered packet: [777] 2eaabb00414c15267366a7f1129a2e236aa2ddeb2b2ae75d9a20b329e9eb66e0... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerFirstRecordOnce/1 (62 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000ca13:[65] 3387b10149f7126d3f11e15da63eff8820c4ed83f2ca88bc52052e788b5159d2... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefdcb3735e9be... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/0 (10 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 20000000049ee:[65] 87a72092e88eb62493613b4cf0f715a14c3cbe4454c84a076565f4f403a469e7... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefd20d1311641... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerSecondRecordOnce/1 (8 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 <35> 30000000000e4:[27] af641d705de6775668cca09434fe4ea92d1dde7b71bfb5dedcc16c server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/0 (10 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED record drop: DTLS 1.3 <47> 300000000bbab:[27] ae1dd6e93b652a3db81a5271fc3b9ff77267a679af8a43e589f3bc server: Drop packet Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropServerAckOnce/1 (9 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000f822:[161] 5365a5874899b3f2ef6611159c1b49d117df1132dbdce0b64b29aabe9b1f3a4b... client: Filtered packet: [547] 2e562301dc22bce51df5d770d1df326782439dc2af7a1f30632d0608c0ab7240... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/0 (27 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000000fd1:[161] 7a3562357da1f397c15499361a6b0696068fb84e4e7cfeed41efa3e652fe5c30... client: Filtered packet: [547] 2ec81401dc70f295907fdfb62fb6d237c4f598ac947c5844d0bf1e2108457e44... client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropClientCertVerify/1 (28 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000000ff1:[259] 15e1505cf7428e8b970f1fbd06cfe7929d3c6a89004fe9d5523af371f5ee7743... server: Filtered packet: [181] 16fefd00000000000000000062020000560000000000000056fefdbf8a9533e7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/0 (8 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000001189:[259] dfa8b035a9555c8eb7773c60ec187658a73ec60f527fb08aef4ded3678823b0a... server: Filtered packet: [181] 16fefd00000000000000000062020000560000000000000056fefd8ea94f3c96... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropFirstHalfOfServerCertificate/1 (9 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000005d29:[240] 782fdd3ceb0a44375886f760a2b4e8b5480894d08088c19969e5d9f6d9c1ecb3... server: Filtered packet: [166] 2e71d000a136d640175c8a24a7d1b076fe4eaf095edb24b35eb1a1c252fe135f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/0 (9 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000009695:[240] 0913536cfd1ebb87796887fe99e3b7ec3fcdbe757326073246cbe9cd0859d9ca... server: Filtered packet: [166] 2e85b700a16273e469133e83458569b7b887fbc389665b1247c4060308508d42... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropSecondHalfOfServerCertificate/1 (14 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/0 (34 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.NoDropsDuringZeroRtt/1 (33 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 <46> 2000000006948:[69] 17c264b88cdf4cb327e7234639e7c1ae4a1e857eb3a6b9d220ad706f7860209f... server: Filtered packet: [183] 16fefd000000000000000000680200005c000000000000005cfefd1edb1c55e5... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/0 (32 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake record drop: DTLS 1.3 <46> 200000000fc08:[69] 1f52ed86a1f57c998783a7efbb9a541e44143e97dfa47233686ffd8d527dfdd8... server: Filtered packet: [183] 16fefd000000000000000000680200005c000000000000005cfefdf08ac4f71d... 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.DropEEDuringZeroRtt/1 (27 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000c3a0:[65] a7aaf11760e4b26b375bf82a818d2ea89ed5a09dfc612c1c2e62df9c096bd0f9... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefd828fe28253... server: Send Direct [70] 2ec3a00041a7aaf11760e4b26b375bf82a818d2ea89ed5a09dfc612c1c2e62df... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/0 (14 ms) [ RUN ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000003f10:[65] b83e5480f5930a47059be7622c415f17e4d1f3baef75bd4d4595711694317fc6... server: Filtered packet: [818] 16fefd00000000000000000062020000560000000000000056fefdc4ab902709... server: Send Direct [70] 2e3f100041b83e5480f5930a47059be7622c415f17e4d1f3baef75bd4d459571... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramDrop13/TlsDropDatagram13.ReorderServerEE/1 (12 ms) [----------] 22 tests from DatagramDrop13/TlsDropDatagram13 (666 ms total) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 20000000013f7:[470] a7764f132f1c78a282a1a7e3634639ef71b20499e9ea9e2bceecb455671b6039... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefd84a5fd0a29... record drop: DTLS 1.3 <46> 200000000863d:[251] 72789bf81c8467a0315b59a036edc2983be13b1fd424a45a45c9049594e0629e... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 <46> 200000000632d:[177] 223b2ff2e8469a2e29ca3e93937acc974880d28853d8841f45535f39166b35fb... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/0 (11 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 2000000000f84:[470] d2d9d4ddc3fb2055163c68103c8b1d273404e3b5706997af3b291569ef80dccc... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefde1a3172ef4... record drop: DTLS 1.3 <46> 200000000ebea:[251] 82d0365e522accf543ad05640a40372a24205eb6a06183c542b2c60ae0680a10... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000005 client: Drop packet record drop: DTLS 1.3 <46> 200000000a2c5:[177] 33e399476d9951fe5a8622aa2090c6b3bec1bb35f94d970b7ef109ee9ef1286a... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropFirstHalf/1 (14 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000a8f7:[470] 0e9c7d9c5ac1466df1fef2ceb1c6b475050e9f7eace57de453a087a44f9a2b11... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefd8e7dcde0f4... record drop: DTLS 1.3 <46> 200000000dc26:[248] dc3265602a894c92033a331fb22148f74266f3ba0df5c720822c31a2f9d78c95... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 <46> 200000000b1eb:[177] d5f7e845d99f03b1fa3a76fc1236f151a3446da7286352f9109ffe6e5fc5ce0a... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/0 (15 ms) [ RUN ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.3 <46> 200000000cf28:[470] b85511fee09ab19085537bc5d5ea6b05670a489ff1e7549320dc581824a79506... server: Filtered packet: [413] 16fefd00000000000000000062020000560000000000000056fefd824c8fb021... record drop: DTLS 1.3 <46> 200000000e183:[248] 2621f6432055e5ba13d2aa1566ed7c22ff2057576c5766bbcd0cfbabe97c29fe... server: Drop packet record drop: DTLS 1.2 ACK 2:[26] 0018000000000000000000020000000000000002000000000004 client: Drop packet record drop: DTLS 1.3 <46> 200000000eedd:[177] c969c5778893289d30e3c8a5d3cb175447ec5d852f844a7f3bac2ee60717a0e6... server: Drop packet client: Send Direct [39] 1afefd0000000000000002001a00180000000000000000000200000000000000... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramFragment13/TlsFragmentationAndRecoveryTest.DropSecondHalf/1 (11 ms) [----------] 4 tests from DatagramFragment13/TlsFragmentationAndRecoveryTest (51 ms total) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd977dfb47a8877169001d4e167e34f729aed1... record drop: DTLS 1.3 <46> 2000000001051:[65] 6d89259b467c804a0ad7c0d3616535b1f7e3aafa5a7aaebef0a0e0016cd07fb5... record drop: DTLS 1.3 <46> 2000000006472:[259] 2eacf4da77d1b007bf728bf22d9907fc6e310176998682a1dac9c74ed034d869... server: Drop packet record drop: DTLS 1.3 <46> 200000000cd3a:[240] e185afee33b2227d510a81a45e0eb70780a341208877177d9bc9376d9916cebb... record drop: DTLS 1.3 <46> 2000000009f18:[161] d320959df0084b0d529a617e634186a16d24dde8e764b1d3213caadbeda8483e... server: Drop packet record drop: DTLS 1.3 <46> 2000000005055:[61] 866b3dc53ba003a53ebcbcb1670c50515ebfa852303f81ab7ca296eba7e8528b... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefd977dfb47a8... server: Send Direct [70] 2e105100416d89259b467c804a0ad7c0d3616535b1f7e3aafa5a7aaebef0a0e0... server: Send Direct [245] 2ecd3a00f0e185afee33b2227d510a81a45e0eb70780a341208877177d9bc937... server: Send Direct [264] 2e647201032eacf4da77d1b007bf728bf22d9907fc6e310176998682a1dac9c7... server: Send Direct [166] 2e9f1800a1d320959df0084b0d529a617e634186a16d24dde8e764b1d3213caa... server: Send Direct [66] 2e5055003d866b3dc53ba003a53ebcbcb1670c50515ebfa852303f81ab7ca296... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/0 (11 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING record drop: DTLS 1.2 Handshake 0:[98] 020000560000000000000056fefd6459abe9ec0da8d8671590f5cec19122e097... record drop: DTLS 1.3 <46> 200000000a5e8:[65] 58d3ddbff0bf88ac6740ebca14b8445c822051d189c3bd6df2e13e4d92e0ee14... record drop: DTLS 1.3 <46> 200000000667d:[259] 6ac5937adcf2e010ccb67d604daf4bdab6439b75d758f00efcd8e421a5fe53cd... server: Drop packet record drop: DTLS 1.3 <46> 2000000005356:[240] 3640df0c33a4d449a46843b42a24eb73850d29abdf7d72d6f0bdab88167d94aa... record drop: DTLS 1.3 <46> 20000000014e9:[161] 1b0cc0bba78a1888cb8e086ba0e2b75256be4626f8c6a9007227ed5da40ee043... server: Drop packet record drop: DTLS 1.3 <46> 200000000a34f:[61] b5c502b3478486db5c9e32bbcae03332bd565610d48f4f95e072a3f0021ab0a7... server: Drop packet server: Send Direct [111] 16fefd00000000000000000062020000560000000000000056fefd6459abe9ec... server: Send Direct [70] 2ea5e8004158d3ddbff0bf88ac6740ebca14b8445c822051d189c3bd6df2e13e... server: Send Direct [245] 2e535600f03640df0c33a4d449a46843b42a24eb73850d29abdf7d72d6f0bdab... server: Send Direct [264] 2e667d01036ac5937adcf2e010ccb67d604daf4bdab6439b75d758f00efcd8e4... server: Send Direct [166] 2e14e900a11b0cc0bba78a1888cb8e086ba0e2b75256be4626f8c6a9007227ed... server: Send Direct [66] 2ea34f003db5c502b3478486db5c9e32bbcae03332bd565610d48f4f95e072a3... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.ReorderServerCertificate/1 (14 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 1000000002060:[23] cae29d293d96fb38e05ae913d8927b645c8692f571c789 client: Drop packet record drop: DTLS 1.3 <45> 100000000a9be:[29] 9f86da40118abf97551f0c85a9ed2dfc186d122698d0dc46aeded45fdc record drop: DTLS 1.3 <46> 20000000075a6:[61] 8bb6f5693d11e06516b6b85f8bbd4423fb518104767d868061ed23ed9ea09e80... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2da9be001d9f86da40118abf97551f0c85a9ed2dfc186d122698d0dc46aeded4... client: Send Direct [28] 2d20600017cae29d293d96fb38e05ae913d8927b645c8692f571c789 client: Send Direct [66] 2e75a6003d8bb6f5693d11e06516b6b85f8bbd4423fb518104767d868061ed23... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/0 (23 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 1000000004967:[23] 72a77830588c7dfe9ff690d7996b1e099f0b265dd3883a client: Drop packet record drop: DTLS 1.3 <45> 100000000a989:[29] 82f5b9a8429a265465f552e22369c96a01366d8795bc6e9863c5a6960a record drop: DTLS 1.3 <46> 20000000098b7:[61] 9b6830cd23f131283cbbb32b508784a69ccd9f2f8dbd0c021a6846db4ff55068... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2da989001d82f5b9a8429a265465f552e22369c96a01366d8795bc6e9863c5a6... client: Send Direct [28] 2d4967001772a77830588c7dfe9ff690d7996b1e099f0b265dd3883a client: Send Direct [66] 2e98b7003d9b6830cd23f131283cbbb32b508784a69ccd9f2f8dbd0c021a6846... server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterEOEDDuringZeroRtt/1 (27 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 1000000004cbb:[23] 020f684f54bc822fae9e6fd5f995027a4b54d6180d6ddc client: Drop packet record drop: DTLS 1.3 <45> 1000000001579:[29] 259ffcf01eea99314f632c24746c59f92e520c5594f4659ffe70a0713f record drop: DTLS 1.3 <46> 2000000009b73:[61] a4361e6751802d96a3ed7c436a0fa2cc1620e5a420f30f5238dab280f93c5857... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2d1579001d259ffcf01eea99314f632c24746c59f92e520c5594f4659ffe70a0... client: Send Direct [66] 2e9b73003da4361e6751802d96a3ed7c436a0fa2cc1620e5a420f30f5238dab2... client: Send Direct [28] 2d4cbb0017020f684f54bc822fae9e6fd5f995027a4b54d6180d6ddc server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/0 (129 ms) [ RUN ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Starting second handshake 0-RTT read 6 bytes record drop: DTLS 1.3 <45> 1000000004372:[23] 1fb7d74156851f16baae571d6c40970baba363f7d76d5b client: Drop packet record drop: DTLS 1.3 <45> 1000000007ce4:[29] 4a558f7aa219fed76f10c78ed8bbbaa0d2b6ce1166d508f7196ee6339b record drop: DTLS 1.3 <46> 2000000009c45:[61] 66fcd0648f4a2d7c3239225ab18fd95b9138333baa345a12be6e6b1430735348... client: Drop packet client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Send Direct [34] 2d7ce4001d4a558f7aa219fed76f10c78ed8bbbaa0d2b6ce1166d508f7196ee6... client: Send Direct [66] 2e9c45003d66fcd0648f4a2d7c3239225ab18fd95b9138333baa345a12be6e6b... client: Send Direct [28] 2d437200171fb7d74156851f16baae571d6c40970baba363f7d76d5b server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramReorder13/TlsReorderDatagram13.DataAfterFinDuringZeroRtt/1 (17 ms) [----------] 6 tests from DatagramReorder13/TlsReorderDatagram13 (221 ms total) [----------] 24 tests from DatagramOnly/TlsConnectDatagram [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.MissLotsOfPackets/2 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [794] 2cfefd00000000000000000004010203042e90c50041d67b7727c7c63eb29398... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/0 (59 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [698] 17fefd000000000000000000040102030416fefd000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/1 (57 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [696] 17feff000000000000000000040102030416feff000000000000000101c20b00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstServerRecordWithApplicationData/2 (57 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/0 (64 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/1 (63 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [17] 17feff0000000000000000000401020304 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ReplaceFirstClientRecordWithApplicationData/2 (60 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [231] 16feff00000000000000000066010000b5000000000000005afefd6afb8b7093... client: Filtered packet: [66] 2e28e6003d6cecee39a3bf7df054d18e69e493f19eb04a58b1ca9feb193b1382... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Filtered packet: [72] 2f042e00431adb9bde407857d4f29f3cf0c87c5e3f7b27378dcaec8c05e36253... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [24] 2f29fa00134ca23468bc60fe926137d280eaa4f62ed463b4 client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/0 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [234] 16feff00000000000000000068010000b8000000000000005cfefd92a5b13f28... client: Filtered packet: [158] 16fefd0000000000000002001c1000002100010000000000102046cd2c0184cd... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001e221b4b42a8e32ff66cc9b... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [39] 15fefd0001000000000002001a0001000000000002715642ccc90962572da32a... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [164] 16feff00000000000000000045010000720000000000000039feffa4e3f274ea... client: Filtered packet: [174] 16feff0000000000000002001c10000021000100000000001020bdbabd1b969e... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Filtered packet: [109] 17feff0001000000000001006083f49a7b3d77bf9824f6a432f9ab6b0fe02743... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Filtered packet: [61] 15feff00010000000000020030cb53b3d9826d966cb4300a8058410338a8d95e... client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentClientPackets/2 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [913] 16fefd0000000000000000003702000056000000000000002bfefd6124ace71d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Filtered packet: [32] 2fd4fc001bceb0880132b0edb93232f4de67858286a187df58ffad95b9778f30 Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Filtered packet: [72] 2f86e40043336f39269571747bf54bf2957a6354856b8c77c53ca50b93706e18... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/0 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [874] 16fefd0000000000000000003a0200005d000000000000002efefd04e49fe147... server: Filtered packet: [75] 14fefd000000000000000700010116fefd000100000000000000300001000000... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Filtered packet: [87] 17fefd0001000000000001004a0001000000000001c5e2d86da4161755ece053... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/1 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Filtered packet: [872] 16feff0000000000000000003a0200005d000000000000002efeff775dd1a132... server: Filtered packet: [91] 14feff000000000000000700010116feff00010000000000000040115a3b4b78... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Filtered packet: [109] 17feff00010000000000010060fe242edfb9d26c73ced1b969d42aff1d79e9ae... server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.FragmentServerPackets/2 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/0 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/1 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ConnectSrtp/2 (6 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/0 (9 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/1 (7 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.ShortRead/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error SSL_ERROR_RX_SHORT_DTLS_READ: Not enough room in buffer for DTLS record. client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.ShortRead/2 (6 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/0 (8 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/1 (6 ms) [ RUN ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramOnly/TlsConnectDatagram.BlockedWrite/2 (8 ms) [----------] 24 tests from DatagramOnly/TlsConnectDatagram (496 ms total) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/0 (7 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindow/1 (7 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/0 (8 ms) [ RUN ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Datagram12Plus/TlsConnectDatagram12Plus.MissAWindowAndOne/1 (7 ms) [----------] 4 tests from Datagram12Plus/TlsConnectDatagram12Plus (29 ms total) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/0 (56 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/1 (38 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/2 (92 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/3 (167 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/4 (56 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384Priority/5 (45 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/0 (57 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/1 (46 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/2 (60 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/3 (65 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/4 (82 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.DuplicateGroupConfig/5 (45 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/0 (59 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/1 (64 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/2 (68 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/3 (62 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/4 (40 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.P384PriorityDHEnabled/5 (42 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 Version: TLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/0 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/1 (12 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/2 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 Version: DTLS 1.3 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/3 (7 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/4 (14 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest.Curve25519/5 (11 ms) [----------] 24 tests from KeyExchangeTest/TlsKeyExchangeTest (1210 ms total) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/0 (24 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/1 (23 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConfiguredGroupsRenegotiate/2 (21 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0301342d9b94e36d0446de540bf2b8bf11db2b0473e9918fb96f6dcd102276af... handshake new: [93] 0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d0301342d9b94e36d0446de540bf2b8bf11db2b0473e9918fb96f6dcd... record new: [713] 0200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030102c90200005d0301cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03024f85cccdb8a7115e35c55806de4fc9aab38c0ddf5a1770628e8df27e9956... handshake new: [93] 0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [713] 0200005d03024f85cccdb8a7115e35c55806de4fc9aab38c0ddf5a1770628e8d... record new: [713] 0200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [718] 16030202c90200005d0302cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03037d4d329eefc43cef7277815c6c561b2d5f2f2878142ac595362c1d31ec62... handshake new: [93] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [715] 0200005d03037d4d329eefc43cef7277815c6c561b2d5f2f2878142ac595362c... record new: [715] 0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [720] 16030302cb0200005d0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.HrrRandomOnTls10/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [110] 160301002510000021207ead171881bc194c536617051ab03acf213c74288b64... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [126] 16030200251000002120a5d3fb9d66d00dae92e1149e51705fc23b879dd9efc1... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/1 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS client: Filtered packet: [102] 160303002510000021202e50bd95d832a5c76601d4af8cc6f33a21d7a4ae768a... server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ClientFinishedHeaderBeforeCCS/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [68] 16030100041400000c140301000101160301003002158ffb73f8861b25a04742... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [84] 16030200041400000c1403020001011603020040da882389416436f11b9e1aed... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTED to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/1 (10 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Injecting Finished header before CCS server: Filtered packet: [60] 16030300041400000c140303000101160303002800000000000000000c6396aa... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ServerFinishedHeaderBeforeCCS/2 (8 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/0 (13 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateClient/2 (15 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateServer/2 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/0 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/1 (12 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.RenegotiateRandoms/2 (11 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00808bbf223c144775637ec3ec9f989f927ed8d7b5a435693e09ece08e317cc9... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200808bbf223c144775637ec3ec9f989f927ed8d7b5a435693e09ece0... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 008056aa7c550e8b544d3662257d35d0906bd0e7df5ab218917c99d8e879d945... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 10000082008056aa7c550e8b544d3662257d35d0906bd0e7df5ab218917c99d8... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/1 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00802300756568da32a9cfa7e0e39952907d9be0d1bdfc708607826dab39e2da... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200802300756568da32a9cfa7e0e39952907d9be0d1bdfc708607826d... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusCKE/2 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/0 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/1 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectStaticRSABogusPMSVersionDetect/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00805ceec39c4ff587e7df37b7b4e9203ac69a0f90a1a7957f5738cf0dc396f2... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200805ceec39c4ff587e7df37b7b4e9203ac69a0f90a1a7957f5738cf... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [198] 1603010086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/0 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 00804ec081f1892df86ea2a949c707adcb092c67b7bea6fbd3dc108d1c83b2c3... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 1000008200804ec081f1892df86ea2a949c707adcb092c67b7bea6fbd3dc108d... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [214] 1603020086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/1 (4 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [130] 0080966665d9a03ab2be185a5b6208bd4e4f9034f41a1105082045fd6bd4e574... handshake new: [130] 0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff... record old: [134] 100000820080966665d9a03ab2be185a5b6208bd4e4f9034f41a1105082045fd... record new: [134] 100000820100ffffffffffffffffffffffffffffffffffffffffffffffffffff... client: Filtered packet: [190] 1603030086100000820100ffffffffffffffffffffffffffffffffffffffffff... server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusCKE/2 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/0 (7 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 20 server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 20 client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code. client: Changing state from CONNECTING to ERROR [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionDetect/2 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/0 (5 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/1 (6 ms) [ RUN ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Pre13StreamOnly/TlsConnectStreamPre13.ConnectExtendedMasterSecretStaticRSABogusPMSVersionIgnore/2 (5 ms) [----------] 36 tests from Pre13StreamOnly/TlsConnectStreamPre13 (324 ms total) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/0 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityClient13/1 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/0 (10 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.Curve25519P256EqualPriorityServer13/1 (11 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/0 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriorityTestRetryECServer13/1 (20 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/0 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithIntermediateGroup13/1 (18 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/0 (16 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedFFIntermediateGroup13/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/0 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.NotEqualPriorityWithUnsupportedECIntermediateGroup13/1 (17 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/0 (8 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.EqualPriority13/1 (13 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/0 (27 ms) [ RUN ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] KeyExchangeTest/TlsKeyExchangeTest13.MultipleClientShares/1 (23 ms) [----------] 16 tests from KeyExchangeTest/TlsKeyExchangeTest13 (262 ms total) [----------] 68 tests from ExtensionStream/TlsExtensionTestGeneric [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [180] 03034bdf8b9fa5c7c5d0c9d4153ba03f775424e8965932c01e2424c43c164dd8... handshake new: [180] 03034bdf8b9fa5c7c5d0c9d4153ba03f775424e8965932c01e2424c43c164dd8... record old: [184] 010000b403034bdf8b9fa5c7c5d0c9d4153ba03f775424e8965932c01e2424c4... record new: [184] 010000b403034bdf8b9fa5c7c5d0c9d4153ba03f775424e8965932c01e2424c4... client: Filtered packet: [189] 16030100b8010000b403034bdf8b9fa5c7c5d0c9d4153ba03f775424e8965932... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [187] 0303366819db7b00fe6e9c6c9190d0f9a80aeae9499238e3bc564423cd59f52c... handshake new: [187] 0303366819db7b00fe6e9c6c9190d0f9a80aeae9499238e3bc564423cd59f52c... record old: [191] 010000bb0303366819db7b00fe6e9c6c9190d0f9a80aeae9499238e3bc564423... record new: [191] 010000bb0303366819db7b00fe6e9c6c9190d0f9a80aeae9499238e3bc564423... client: Filtered packet: [196] 16030100bf010000bb0303366819db7b00fe6e9c6c9190d0f9a80aeae9499238... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/1 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 0302e59cccc367349ae13effb5cebb22c211c4eec2806bf57ef86a02bde21124... handshake new: [117] 0302e59cccc367349ae13effb5cebb22c211c4eec2806bf57ef86a02bde21124... record old: [121] 010000750302e59cccc367349ae13effb5cebb22c211c4eec2806bf57ef86a02... record new: [121] 010000750302e59cccc367349ae13effb5cebb22c211c4eec2806bf57ef86a02... client: Filtered packet: [126] 1603010079010000750302e59cccc367349ae13effb5cebb22c211c4eec2806b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [117] 03012ab30b218bbc33c3aae3647a6d0888bb01bff8bb3f9dd690895de43c21e9... handshake new: [117] 03012ab30b218bbc33c3aae3647a6d0888bb01bff8bb3f9dd690895de43c21e9... record old: [121] 0100007503012ab30b218bbc33c3aae3647a6d0888bb01bff8bb3f9dd690895d... record new: [121] 0100007503012ab30b218bbc33c3aae3647a6d0888bb01bff8bb3f9dd690895d... client: Filtered packet: [126] 16030100790100007503012ab30b218bbc33c3aae3647a6d0888bb01bff8bb3f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniLength/3 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [180] 03037e68537c775dd6f5afdcf89b9d5910f3b9b798509d3c7e2f1ea980db7a2c... handshake new: [180] 03037e68537c775dd6f5afdcf89b9d5910f3b9b798509d3c7e2f1ea980db7a2c... record old: [184] 010000b403037e68537c775dd6f5afdcf89b9d5910f3b9b798509d3c7e2f1ea9... record new: [184] 010000b403037e68537c775dd6f5afdcf89b9d5910f3b9b798509d3c7e2f1ea9... client: Filtered packet: [189] 16030100b8010000b403037e68537c775dd6f5afdcf89b9d5910f3b9b798509d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [187] 030340b88c3ab0c90f4fa8418393fcc824dcf7895c0ff5c67c05498eba04e0ad... handshake new: [187] 030340b88c3ab0c90f4fa8418393fcc824dcf7895c0ff5c67c05498eba04e0ad... record old: [191] 010000bb030340b88c3ab0c90f4fa8418393fcc824dcf7895c0ff5c67c05498e... record new: [191] 010000bb030340b88c3ab0c90f4fa8418393fcc824dcf7895c0ff5c67c05498e... client: Filtered packet: [196] 16030100bf010000bb030340b88c3ab0c90f4fa8418393fcc824dcf7895c0ff5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 0302aae13bdd9e37f723cfecb5b8dea74c9444f7f91357f2bd338cc4a10f75bb... handshake new: [117] 0302aae13bdd9e37f723cfecb5b8dea74c9444f7f91357f2bd338cc4a10f75bb... record old: [121] 010000750302aae13bdd9e37f723cfecb5b8dea74c9444f7f91357f2bd338cc4... record new: [121] 010000750302aae13bdd9e37f723cfecb5b8dea74c9444f7f91357f2bd338cc4... client: Filtered packet: [126] 1603010079010000750302aae13bdd9e37f723cfecb5b8dea74c9444f7f91357... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [117] 0301bd8f58eb014baed298899421a3770447033af6fa322c6d2cd173419e8b98... handshake new: [117] 0301bd8f58eb014baed298899421a3770447033af6fa322c6d2cd173419e8b98... record old: [121] 010000750301bd8f58eb014baed298899421a3770447033af6fa322c6d2cd173... record new: [121] 010000750301bd8f58eb014baed298899421a3770447033af6fa322c6d2cd173... client: Filtered packet: [126] 1603010079010000750301bd8f58eb014baed298899421a3770447033af6fa32... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.DamageSniHostLength/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [180] 030355b8f51d8342340dd3e1ea07d755ac5e511d1a24c5a6f877fc2ec29bd15c... handshake new: [176] 030355b8f51d8342340dd3e1ea07d755ac5e511d1a24c5a6f877fc2ec29bd15c... record old: [184] 010000b4030355b8f51d8342340dd3e1ea07d755ac5e511d1a24c5a6f877fc2e... record new: [180] 010000b0030355b8f51d8342340dd3e1ea07d755ac5e511d1a24c5a6f877fc2e... client: Filtered packet: [185] 16030100b4010000b0030355b8f51d8342340dd3e1ea07d755ac5e511d1a24c5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/0 (7 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [187] 0303e78f1529204b7ed1d66d7c84f7453fa87ed237c35ce16c19af321f5508ca... handshake new: [183] 0303e78f1529204b7ed1d66d7c84f7453fa87ed237c35ce16c19af321f5508ca... record old: [191] 010000bb0303e78f1529204b7ed1d66d7c84f7453fa87ed237c35ce16c19af32... record new: [187] 010000b70303e78f1529204b7ed1d66d7c84f7453fa87ed237c35ce16c19af32... client: Filtered packet: [192] 16030100bb010000b70303e78f1529204b7ed1d66d7c84f7453fa87ed237c35c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 03022cf753b8674095ff734631996354ccf656c3a2b0f9f5a09eff5d4b55cf7b... handshake new: [113] 03022cf753b8674095ff734631996354ccf656c3a2b0f9f5a09eff5d4b55cf7b... record old: [121] 0100007503022cf753b8674095ff734631996354ccf656c3a2b0f9f5a09eff5d... record new: [117] 0100007103022cf753b8674095ff734631996354ccf656c3a2b0f9f5a09eff5d... client: Filtered packet: [122] 16030100750100007103022cf753b8674095ff734631996354ccf656c3a2b0f9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [117] 0301b8bf4d23409829c04e3f1783e3140e5a38f6921aba0f6d4b3b8237c545f6... handshake new: [113] 0301b8bf4d23409829c04e3f1783e3140e5a38f6921aba0f6d4b3b8237c545f6... record old: [121] 010000750301b8bf4d23409829c04e3f1783e3140e5a38f6921aba0f6d4b3b82... record new: [117] 010000710301b8bf4d23409829c04e3f1783e3140e5a38f6921aba0f6d4b3b82... client: Filtered packet: [122] 1603010075010000710301b8bf4d23409829c04e3f1783e3140e5a38f6921aba... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.TruncateSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [180] 03030e7253742be82f157ba3ae5df20688f2d9693dfe82f7dfd0610418453697... handshake new: [198] 03030e7253742be82f157ba3ae5df20688f2d9693dfe82f7dfd0610418453697... record old: [184] 010000b403030e7253742be82f157ba3ae5df20688f2d9693dfe82f7dfd06104... record new: [202] 010000c603030e7253742be82f157ba3ae5df20688f2d9693dfe82f7dfd06104... client: Filtered packet: [207] 16030100ca010000c603030e7253742be82f157ba3ae5df20688f2d9693dfe82... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [187] 03037b10b584295b31bd1336daa4018f92dbec80f099a6cc3631ece88726a670... handshake new: [205] 03037b10b584295b31bd1336daa4018f92dbec80f099a6cc3631ece88726a670... record old: [191] 010000bb03037b10b584295b31bd1336daa4018f92dbec80f099a6cc3631ece8... record new: [209] 010000cd03037b10b584295b31bd1336daa4018f92dbec80f099a6cc3631ece8... client: Filtered packet: [214] 16030100d1010000cd03037b10b584295b31bd1336daa4018f92dbec80f099a6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 03024246c6723081d8e1f23fcd1745f8099e520915658f2ed46dfc6a0d9afd33... handshake new: [135] 03024246c6723081d8e1f23fcd1745f8099e520915658f2ed46dfc6a0d9afd33... record old: [121] 0100007503024246c6723081d8e1f23fcd1745f8099e520915658f2ed46dfc6a... record new: [139] 0100008703024246c6723081d8e1f23fcd1745f8099e520915658f2ed46dfc6a... client: Filtered packet: [144] 160301008b0100008703024246c6723081d8e1f23fcd1745f8099e520915658f... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/2 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [117] 030133d8cc69fb1448c24d17f5d9858a1e1cd71d0e70d1131aa3c376cc0e76be... handshake new: [135] 030133d8cc69fb1448c24d17f5d9858a1e1cd71d0e70d1131aa3c376cc0e76be... record old: [121] 01000075030133d8cc69fb1448c24d17f5d9858a1e1cd71d0e70d1131aa3c376... record new: [139] 01000087030133d8cc69fb1448c24d17f5d9858a1e1cd71d0e70d1131aa3c376... client: Filtered packet: [144] 160301008b01000087030133d8cc69fb1448c24d17f5d9858a1e1cd71d0e70d1... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.RepeatSni/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [180] 03038e25f143427a68a89bae4ff29a4a473992ad9c3826a96f03f14999c5679c... handshake new: [186] 03038e25f143427a68a89bae4ff29a4a473992ad9c3826a96f03f14999c5679c... record old: [184] 010000b403038e25f143427a68a89bae4ff29a4a473992ad9c3826a96f03f149... record new: [190] 010000ba03038e25f143427a68a89bae4ff29a4a473992ad9c3826a96f03f149... client: Filtered packet: [195] 16030100be010000ba03038e25f143427a68a89bae4ff29a4a473992ad9c3826... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [187] 0303e10f22a894a0e6830e5d83c4494f2b83de65c2844a0df7547b78f54754d7... handshake new: [193] 0303e10f22a894a0e6830e5d83c4494f2b83de65c2844a0df7547b78f54754d7... record old: [191] 010000bb0303e10f22a894a0e6830e5d83c4494f2b83de65c2844a0df7547b78... record new: [197] 010000c10303e10f22a894a0e6830e5d83c4494f2b83de65c2844a0df7547b78... client: Filtered packet: [202] 16030100c5010000c10303e10f22a894a0e6830e5d83c4494f2b83de65c2844a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 03021cdff322bc14446ae5d8d41ae2fdf0df06b505ce3e32440e8e745be7d448... handshake new: [123] 03021cdff322bc14446ae5d8d41ae2fdf0df06b505ce3e32440e8e745be7d448... record old: [121] 0100007503021cdff322bc14446ae5d8d41ae2fdf0df06b505ce3e32440e8e74... record new: [127] 0100007b03021cdff322bc14446ae5d8d41ae2fdf0df06b505ce3e32440e8e74... client: Filtered packet: [132] 160301007f0100007b03021cdff322bc14446ae5d8d41ae2fdf0df06b505ce3e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [117] 0301854dad52bc5efb2194988e20d90bd1129d066447c2e3f567dae33436e9e3... handshake new: [123] 0301854dad52bc5efb2194988e20d90bd1129d066447c2e3f567dae33436e9e3... record old: [121] 010000750301854dad52bc5efb2194988e20d90bd1129d066447c2e3f567dae3... record new: [127] 0100007b0301854dad52bc5efb2194988e20d90bd1129d066447c2e3f567dae3... client: Filtered packet: [132] 160301007f0100007b0301854dad52bc5efb2194988e20d90bd1129d066447c2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.BadSni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [180] 03033cc73b3aff8c7015c0fdac28801e9afe0f32052180c94e10ab431a80a43f... handshake new: [171] 03033cc73b3aff8c7015c0fdac28801e9afe0f32052180c94e10ab431a80a43f... record old: [184] 010000b403033cc73b3aff8c7015c0fdac28801e9afe0f32052180c94e10ab43... record new: [175] 010000ab03033cc73b3aff8c7015c0fdac28801e9afe0f32052180c94e10ab43... client: Filtered packet: [180] 16030100af010000ab03033cc73b3aff8c7015c0fdac28801e9afe0f32052180... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [187] 030364395561980cf9780b8aedc75a172be7078bc491421db9a47c7df73e3e1a... handshake new: [178] 030364395561980cf9780b8aedc75a172be7078bc491421db9a47c7df73e3e1a... record old: [191] 010000bb030364395561980cf9780b8aedc75a172be7078bc491421db9a47c7d... record new: [182] 010000b2030364395561980cf9780b8aedc75a172be7078bc491421db9a47c7d... client: Filtered packet: [187] 16030100b6010000b2030364395561980cf9780b8aedc75a172be7078bc49142... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 03029bb8e826c313680ce682023cb3205eebea2bea5cea6fe228e58dd077828b... handshake new: [108] 03029bb8e826c313680ce682023cb3205eebea2bea5cea6fe228e58dd077828b... record old: [121] 0100007503029bb8e826c313680ce682023cb3205eebea2bea5cea6fe228e58d... record new: [112] 0100006c03029bb8e826c313680ce682023cb3205eebea2bea5cea6fe228e58d... client: Filtered packet: [117] 16030100700100006c03029bb8e826c313680ce682023cb3205eebea2bea5cea... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [117] 0301a719331b90c16e5c2cbb241a4d3c8b4e6867cefba3c932a1d639e90ac41f... handshake new: [108] 0301a719331b90c16e5c2cbb241a4d3c8b4e6867cefba3c932a1d639e90ac41f... record old: [121] 010000750301a719331b90c16e5c2cbb241a4d3c8b4e6867cefba3c932a1d639... record new: [112] 0100006c0301a719331b90c16e5c2cbb241a4d3c8b4e6867cefba3c932a1d639... client: Filtered packet: [117] 16030100700100006c0301a719331b90c16e5c2cbb241a4d3c8b4e6867cefba3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptySni/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [190] 0303bbbc1ff12e255ee64fc0295b9f5b977ce9670ee2c8fdd15b2b752629b100... handshake new: [184] 0303bbbc1ff12e255ee64fc0295b9f5b977ce9670ee2c8fdd15b2b752629b100... record old: [194] 010000be0303bbbc1ff12e255ee64fc0295b9f5b977ce9670ee2c8fdd15b2b75... record new: [188] 010000b80303bbbc1ff12e255ee64fc0295b9f5b977ce9670ee2c8fdd15b2b75... client: Filtered packet: [193] 16030100bc010000b80303bbbc1ff12e255ee64fc0295b9f5b977ce9670ee2c8... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [197] 0303bd47a74f67572bb43affdfa4d926a837628385a9cf07e7125b21a4dbf934... handshake new: [191] 0303bd47a74f67572bb43affdfa4d926a837628385a9cf07e7125b21a4dbf934... record old: [201] 010000c50303bd47a74f67572bb43affdfa4d926a837628385a9cf07e7125b21... record new: [195] 010000bf0303bd47a74f67572bb43affdfa4d926a837628385a9cf07e7125b21... client: Filtered packet: [200] 16030100c3010000bf0303bd47a74f67572bb43affdfa4d926a837628385a9cf... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 03023f1bde18179d3d5c7455dd62c46c6ee33430e9da2a9858a199ccc20513f1... handshake new: [121] 03023f1bde18179d3d5c7455dd62c46c6ee33430e9da2a9858a199ccc20513f1... record old: [131] 0100007f03023f1bde18179d3d5c7455dd62c46c6ee33430e9da2a9858a199cc... record new: [125] 0100007903023f1bde18179d3d5c7455dd62c46c6ee33430e9da2a9858a199cc... client: Filtered packet: [130] 160301007d0100007903023f1bde18179d3d5c7455dd62c46c6ee33430e9da2a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [127] 0301d17f97a6478afd4d2b591aea83cbde1839320f175a9a5abab37294a48aa9... handshake new: [121] 0301d17f97a6478afd4d2b591aea83cbde1839320f175a9a5abab37294a48aa9... record old: [131] 0100007f0301d17f97a6478afd4d2b591aea83cbde1839320f175a9a5abab372... record new: [125] 010000790301d17f97a6478afd4d2b591aea83cbde1839320f175a9a5abab372... client: Filtered packet: [130] 160301007d010000790301d17f97a6478afd4d2b591aea83cbde1839320f175a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnExtension/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [190] 0303efc0f4754285b0f1456de2ba138a86b8329e24f88b6e4051ca0ded70b823... handshake new: [186] 0303efc0f4754285b0f1456de2ba138a86b8329e24f88b6e4051ca0ded70b823... record old: [194] 010000be0303efc0f4754285b0f1456de2ba138a86b8329e24f88b6e4051ca0d... record new: [190] 010000ba0303efc0f4754285b0f1456de2ba138a86b8329e24f88b6e4051ca0d... client: Filtered packet: [195] 16030100be010000ba0303efc0f4754285b0f1456de2ba138a86b8329e24f88b... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [197] 0303109a9f490cd003ed3e852363812db0e5a89bf8081a3e37df2f714031927c... handshake new: [193] 0303109a9f490cd003ed3e852363812db0e5a89bf8081a3e37df2f714031927c... record old: [201] 010000c50303109a9f490cd003ed3e852363812db0e5a89bf8081a3e37df2f71... record new: [197] 010000c10303109a9f490cd003ed3e852363812db0e5a89bf8081a3e37df2f71... client: Filtered packet: [202] 16030100c5010000c10303109a9f490cd003ed3e852363812db0e5a89bf8081a... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 0302972c351f667541f4fa31fbe94ad95dcbbab111822ca8dbfe54913f49a321... handshake new: [123] 0302972c351f667541f4fa31fbe94ad95dcbbab111822ca8dbfe54913f49a321... record old: [131] 0100007f0302972c351f667541f4fa31fbe94ad95dcbbab111822ca8dbfe5491... record new: [127] 0100007b0302972c351f667541f4fa31fbe94ad95dcbbab111822ca8dbfe5491... client: Filtered packet: [132] 160301007f0100007b0302972c351f667541f4fa31fbe94ad95dcbbab111822c... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [127] 0301a7d9aceee3f9f6d76707ef3a08813e6c08e669a79d34637a5194f790091f... handshake new: [123] 0301a7d9aceee3f9f6d76707ef3a08813e6c08e669a79d34637a5194f790091f... record old: [131] 0100007f0301a7d9aceee3f9f6d76707ef3a08813e6c08e669a79d34637a5194... record new: [127] 0100007b0301a7d9aceee3f9f6d76707ef3a08813e6c08e669a79d34637a5194... client: Filtered packet: [132] 160301007f0100007b0301a7d9aceee3f9f6d76707ef3a08813e6c08e669a79d... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.EmptyAlpnList/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [190] 0303f4f62252bf1f2c4cb6fa294feae042cac24d871c77af42fad73c903dda06... handshake new: [185] 0303f4f62252bf1f2c4cb6fa294feae042cac24d871c77af42fad73c903dda06... record old: [194] 010000be0303f4f62252bf1f2c4cb6fa294feae042cac24d871c77af42fad73c... record new: [189] 010000b90303f4f62252bf1f2c4cb6fa294feae042cac24d871c77af42fad73c... client: Filtered packet: [194] 16030100bd010000b90303f4f62252bf1f2c4cb6fa294feae042cac24d871c77... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [197] 0303abba1362361f6891c1134459ccdca16ec10a344a27416df63440f50cb66a... handshake new: [192] 0303abba1362361f6891c1134459ccdca16ec10a344a27416df63440f50cb66a... record old: [201] 010000c50303abba1362361f6891c1134459ccdca16ec10a344a27416df63440... record new: [196] 010000c00303abba1362361f6891c1134459ccdca16ec10a344a27416df63440... client: Filtered packet: [201] 16030100c4010000c00303abba1362361f6891c1134459ccdca16ec10a344a27... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 0302b34a2ad3fdc2dc372abd374b9417cc432a9902df29a3068d656d157fcd79... handshake new: [122] 0302b34a2ad3fdc2dc372abd374b9417cc432a9902df29a3068d656d157fcd79... record old: [131] 0100007f0302b34a2ad3fdc2dc372abd374b9417cc432a9902df29a3068d656d... record new: [126] 0100007a0302b34a2ad3fdc2dc372abd374b9417cc432a9902df29a3068d656d... client: Filtered packet: [131] 160301007e0100007a0302b34a2ad3fdc2dc372abd374b9417cc432a9902df29... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [127] 0301331806ba319e3400b5dc8f16b15d083819d04dbb52b0f25d2a66b38748c5... handshake new: [122] 0301331806ba319e3400b5dc8f16b15d083819d04dbb52b0f25d2a66b38748c5... record old: [131] 0100007f0301331806ba319e3400b5dc8f16b15d083819d04dbb52b0f25d2a66... record new: [126] 0100007a0301331806ba319e3400b5dc8f16b15d083819d04dbb52b0f25d2a66... client: Filtered packet: [131] 160301007e0100007a0301331806ba319e3400b5dc8f16b15d083819d04dbb52... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.OneByteAlpn/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [190] 03038997cb6a77ee984d69e9ab5fa2b11b017e77e9e6e1d3b3317169be9fcf5a... handshake new: [189] 03038997cb6a77ee984d69e9ab5fa2b11b017e77e9e6e1d3b3317169be9fcf5a... record old: [194] 010000be03038997cb6a77ee984d69e9ab5fa2b11b017e77e9e6e1d3b3317169... record new: [193] 010000bd03038997cb6a77ee984d69e9ab5fa2b11b017e77e9e6e1d3b3317169... client: Filtered packet: [198] 16030100c1010000bd03038997cb6a77ee984d69e9ab5fa2b11b017e77e9e6e1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [197] 0303087f00c1fda01d096f43184ae894cf68d9b519fed82965de26e4947213f5... handshake new: [196] 0303087f00c1fda01d096f43184ae894cf68d9b519fed82965de26e4947213f5... record old: [201] 010000c50303087f00c1fda01d096f43184ae894cf68d9b519fed82965de26e4... record new: [200] 010000c40303087f00c1fda01d096f43184ae894cf68d9b519fed82965de26e4... client: Filtered packet: [205] 16030100c8010000c40303087f00c1fda01d096f43184ae894cf68d9b519fed8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/1 (8 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 030240da0a5abe4d6d3a6ed6268d4246f38392dbf776da4038dee019b29cc00c... handshake new: [126] 030240da0a5abe4d6d3a6ed6268d4246f38392dbf776da4038dee019b29cc00c... record old: [131] 0100007f030240da0a5abe4d6d3a6ed6268d4246f38392dbf776da4038dee019... record new: [130] 0100007e030240da0a5abe4d6d3a6ed6268d4246f38392dbf776da4038dee019... client: Filtered packet: [135] 16030100820100007e030240da0a5abe4d6d3a6ed6268d4246f38392dbf776da... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [127] 030117589d2d8d58ed88c89f67813b88eaa811419b85153818924c3af39a4e5c... handshake new: [126] 030117589d2d8d58ed88c89f67813b88eaa811419b85153818924c3af39a4e5c... record old: [131] 0100007f030117589d2d8d58ed88c89f67813b88eaa811419b85153818924c3a... record new: [130] 0100007e030117589d2d8d58ed88c89f67813b88eaa811419b85153818924c3a... client: Filtered packet: [135] 16030100820100007e030117589d2d8d58ed88c89f67813b88eaa811419b8515... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMissingValue/3 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [190] 03036bd6aae3e14d425db96aaae159d927430933a35274227b811f89a3c1ce30... handshake new: [189] 03036bd6aae3e14d425db96aaae159d927430933a35274227b811f89a3c1ce30... record old: [194] 010000be03036bd6aae3e14d425db96aaae159d927430933a35274227b811f89... record new: [193] 010000bd03036bd6aae3e14d425db96aaae159d927430933a35274227b811f89... client: Filtered packet: [198] 16030100c1010000bd03036bd6aae3e14d425db96aaae159d927430933a35274... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/0 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [197] 030312c9f34aacffc5006e802f2adae5daf5d0b660cc1c3b7b7f3a7e64a9fd0c... handshake new: [196] 030312c9f34aacffc5006e802f2adae5daf5d0b660cc1c3b7b7f3a7e64a9fd0c... record old: [201] 010000c5030312c9f34aacffc5006e802f2adae5daf5d0b660cc1c3b7b7f3a7e... record new: [200] 010000c4030312c9f34aacffc5006e802f2adae5daf5d0b660cc1c3b7b7f3a7e... client: Filtered packet: [205] 16030100c8010000c4030312c9f34aacffc5006e802f2adae5daf5d0b660cc1c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/1 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 0302096967a199e8c13edc225dee506f9b6bc87452f7e25154bd7c9fb9756ee0... handshake new: [126] 0302096967a199e8c13edc225dee506f9b6bc87452f7e25154bd7c9fb9756ee0... record old: [131] 0100007f0302096967a199e8c13edc225dee506f9b6bc87452f7e25154bd7c9f... record new: [130] 0100007e0302096967a199e8c13edc225dee506f9b6bc87452f7e25154bd7c9f... client: Filtered packet: [135] 16030100820100007e0302096967a199e8c13edc225dee506f9b6bc87452f7e2... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [127] 030182cb43a9e3661ec0fbd217c59a797bdfbb0ebe5e9e3f5a6cd16ca315b0fe... handshake new: [126] 030182cb43a9e3661ec0fbd217c59a797bdfbb0ebe5e9e3f5a6cd16ca315b0fe... record old: [131] 0100007f030182cb43a9e3661ec0fbd217c59a797bdfbb0ebe5e9e3f5a6cd16c... record new: [130] 0100007e030182cb43a9e3661ec0fbd217c59a797bdfbb0ebe5e9e3f5a6cd16c... client: Filtered packet: [135] 16030100820100007e030182cb43a9e3661ec0fbd217c59a797bdfbb0ebe5e9e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnZeroLength/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [190] 03034c01457f5513f4e5a26e546732a318a68b4b5c900d5de2cf042a2da73591... handshake new: [189] 03034c01457f5513f4e5a26e546732a318a68b4b5c900d5de2cf042a2da73591... record old: [194] 010000be03034c01457f5513f4e5a26e546732a318a68b4b5c900d5de2cf042a... record new: [193] 010000bd03034c01457f5513f4e5a26e546732a318a68b4b5c900d5de2cf042a... client: Filtered packet: [198] 16030100c1010000bd03034c01457f5513f4e5a26e546732a318a68b4b5c900d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [197] 0303fe16bbccc4a739e4bb0423c442c52cc65945c97199e4c606ba23aeea2f14... handshake new: [196] 0303fe16bbccc4a739e4bb0423c442c52cc65945c97199e4c606ba23aeea2f14... record old: [201] 010000c50303fe16bbccc4a739e4bb0423c442c52cc65945c97199e4c606ba23... record new: [200] 010000c40303fe16bbccc4a739e4bb0423c442c52cc65945c97199e4c606ba23... client: Filtered packet: [205] 16030100c8010000c40303fe16bbccc4a739e4bb0423c442c52cc65945c97199... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 03027f23f857d33f17b0daacdb267af7647f3e51eb9f3cbec737d6a24f92f5d6... handshake new: [126] 03027f23f857d33f17b0daacdb267af7647f3e51eb9f3cbec737d6a24f92f5d6... record old: [131] 0100007f03027f23f857d33f17b0daacdb267af7647f3e51eb9f3cbec737d6a2... record new: [130] 0100007e03027f23f857d33f17b0daacdb267af7647f3e51eb9f3cbec737d6a2... client: Filtered packet: [135] 16030100820100007e03027f23f857d33f17b0daacdb267af7647f3e51eb9f3c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [127] 03010081e446ec5385af161a1c2de0fe5db24c7bbf55bbafad5274e1a121cb3e... handshake new: [126] 03010081e446ec5385af161a1c2de0fe5db24c7bbf55bbafad5274e1a121cb3e... record old: [131] 0100007f03010081e446ec5385af161a1c2de0fe5db24c7bbf55bbafad5274e1... record new: [130] 0100007e03010081e446ec5385af161a1c2de0fe5db24c7bbf55bbafad5274e1... client: Filtered packet: [135] 16030100820100007e03010081e446ec5385af161a1c2de0fe5db24c7bbf55bb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnLengthOverflow/3 (10 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.AlpnMismatch/3 (3 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [180] 0303dec24bad615728503728441e8c042e234c827e9767c0642914569dbc31e7... handshake new: [156] 0303dec24bad615728503728441e8c042e234c827e9767c0642914569dbc31e7... record old: [184] 010000b40303dec24bad615728503728441e8c042e234c827e9767c064291456... record new: [160] 0100009c0303dec24bad615728503728441e8c042e234c827e9767c064291456... client: Filtered packet: [165] 16030100a00100009c0303dec24bad615728503728441e8c042e234c827e9767... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [187] 0303b28f11f103da4de144232eb6a5af5d7186b22a05bb0361ad43270e040dbe... handshake new: [173] 0303b28f11f103da4de144232eb6a5af5d7186b22a05bb0361ad43270e040dbe... record old: [191] 010000bb0303b28f11f103da4de144232eb6a5af5d7186b22a05bb0361ad4327... record new: [177] 010000ad0303b28f11f103da4de144232eb6a5af5d7186b22a05bb0361ad4327... client: Filtered packet: [182] 16030100b1010000ad0303b28f11f103da4de144232eb6a5af5d7186b22a05bb... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/1 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 03022731de684bf67d1709bf80b12b7faf78052a7da4442e2809df69d0841805... handshake new: [103] 03022731de684bf67d1709bf80b12b7faf78052a7da4442e2809df69d0841805... record old: [121] 0100007503022731de684bf67d1709bf80b12b7faf78052a7da4442e2809df69... record new: [107] 0100006703022731de684bf67d1709bf80b12b7faf78052a7da4442e2809df69... client: Filtered packet: [112] 160301006b0100006703022731de684bf67d1709bf80b12b7faf78052a7da444... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/2 (18 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [117] 03014e96ba97efea628afbfa2cf9802d077c875859ffbf3c5202b39fe50a4f4f... handshake new: [103] 03014e96ba97efea628afbfa2cf9802d077c875859ffbf3c5202b39fe50a4f4f... record old: [121] 0100007503014e96ba97efea628afbfa2cf9802d077c875859ffbf3c5202b39f... record new: [107] 0100006703014e96ba97efea628afbfa2cf9802d077c875859ffbf3c5202b39f... client: Filtered packet: [112] 160301006b0100006703014e96ba97efea628afbfa2cf9802d077c875859ffbf... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.NoSupportedGroups/3 (15 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [180] 0303a3ac7836d107b0bc784f14f3855f7b34d8a1b8548bdccaa6defa6a5affa1... handshake new: [163] 0303a3ac7836d107b0bc784f14f3855f7b34d8a1b8548bdccaa6defa6a5affa1... record old: [184] 010000b40303a3ac7836d107b0bc784f14f3855f7b34d8a1b8548bdccaa6defa... record new: [167] 010000a30303a3ac7836d107b0bc784f14f3855f7b34d8a1b8548bdccaa6defa... client: Filtered packet: [172] 16030100a7010000a30303a3ac7836d107b0bc784f14f3855f7b34d8a1b8548b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/0 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [187] 03037b889cf3ff0c42b6d7a7b7812e9a3bfffedc22783189964de2a2539fd72c... handshake new: [180] 03037b889cf3ff0c42b6d7a7b7812e9a3bfffedc22783189964de2a2539fd72c... record old: [191] 010000bb03037b889cf3ff0c42b6d7a7b7812e9a3bfffedc22783189964de2a2... record new: [184] 010000b403037b889cf3ff0c42b6d7a7b7812e9a3bfffedc22783189964de2a2... client: Filtered packet: [189] 16030100b8010000b403037b889cf3ff0c42b6d7a7b7812e9a3bfffedc227831... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 0302684e6aeda2ca77f939b0cdd42ea1969104f4277e8f90779f5f20af3a7d4c... handshake new: [110] 0302684e6aeda2ca77f939b0cdd42ea1969104f4277e8f90779f5f20af3a7d4c... record old: [121] 010000750302684e6aeda2ca77f939b0cdd42ea1969104f4277e8f90779f5f20... record new: [114] 0100006e0302684e6aeda2ca77f939b0cdd42ea1969104f4277e8f90779f5f20... client: Filtered packet: [119] 16030100720100006e0302684e6aeda2ca77f939b0cdd42ea1969104f4277e8f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [117] 03017b904cbedc2e436bf17bb887aacdbc4f375b1fa9257ff3cfbe74749c7b46... handshake new: [110] 03017b904cbedc2e436bf17bb887aacdbc4f375b1fa9257ff3cfbe74749c7b46... record old: [121] 0100007503017b904cbedc2e436bf17bb887aacdbc4f375b1fa9257ff3cfbe74... record new: [114] 0100006e03017b904cbedc2e436bf17bb887aacdbc4f375b1fa9257ff3cfbe74... client: Filtered packet: [119] 16030100720100006e03017b904cbedc2e436bf17bb887aacdbc4f375b1fa925... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesShort/3 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [180] 0303be15c0251d462b769314401382c1aa4527330ce49009b0779a5b9a3b7df4... handshake new: [164] 0303be15c0251d462b769314401382c1aa4527330ce49009b0779a5b9a3b7df4... record old: [184] 010000b40303be15c0251d462b769314401382c1aa4527330ce49009b0779a5b... record new: [168] 010000a40303be15c0251d462b769314401382c1aa4527330ce49009b0779a5b... client: Filtered packet: [173] 16030100a8010000a40303be15c0251d462b769314401382c1aa4527330ce490... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [187] 03032d9028b44600e8c11a1579b794ec79ec23dbf29585d0f58a76a2fca5d5d2... handshake new: [181] 03032d9028b44600e8c11a1579b794ec79ec23dbf29585d0f58a76a2fca5d5d2... record old: [191] 010000bb03032d9028b44600e8c11a1579b794ec79ec23dbf29585d0f58a76a2... record new: [185] 010000b503032d9028b44600e8c11a1579b794ec79ec23dbf29585d0f58a76a2... client: Filtered packet: [190] 16030100b9010000b503032d9028b44600e8c11a1579b794ec79ec23dbf29585... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 03026f9052bf9a013e5171848c4c9eaaeb2ed0f9320aab899baeff0d2455b03a... handshake new: [111] 03026f9052bf9a013e5171848c4c9eaaeb2ed0f9320aab899baeff0d2455b03a... record old: [121] 0100007503026f9052bf9a013e5171848c4c9eaaeb2ed0f9320aab899baeff0d... record new: [115] 0100006f03026f9052bf9a013e5171848c4c9eaaeb2ed0f9320aab899baeff0d... client: Filtered packet: [120] 16030100730100006f03026f9052bf9a013e5171848c4c9eaaeb2ed0f9320aab... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [117] 03012f34ae96960b18a07d67b1d01d720d698fdb4746cafe4b8897e3bd5a5678... handshake new: [111] 03012f34ae96960b18a07d67b1d01d720d698fdb4746cafe4b8897e3bd5a5678... record old: [121] 0100007503012f34ae96960b18a07d67b1d01d720d698fdb4746cafe4b8897e3... record new: [115] 0100006f03012f34ae96960b18a07d67b1d01d720d698fdb4746cafe4b8897e3... client: Filtered packet: [120] 16030100730100006f03012f34ae96960b18a07d67b1d01d720d698fdb4746ca... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesBadLength/3 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [180] 0303dfff1d0f4a1482439fbb677687aae755a13faecc54dcf0f1a20956360597... handshake new: [165] 0303dfff1d0f4a1482439fbb677687aae755a13faecc54dcf0f1a20956360597... record old: [184] 010000b40303dfff1d0f4a1482439fbb677687aae755a13faecc54dcf0f1a209... record new: [169] 010000a50303dfff1d0f4a1482439fbb677687aae755a13faecc54dcf0f1a209... client: Filtered packet: [174] 16030100a9010000a50303dfff1d0f4a1482439fbb677687aae755a13faecc54... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (6 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [187] 0303cf05af565cac09e265da3074bcdef1c374999454b05e991de4bcc800a8e1... handshake new: [182] 0303cf05af565cac09e265da3074bcdef1c374999454b05e991de4bcc800a8e1... record old: [191] 010000bb0303cf05af565cac09e265da3074bcdef1c374999454b05e991de4bc... record new: [186] 010000b60303cf05af565cac09e265da3074bcdef1c374999454b05e991de4bc... client: Filtered packet: [191] 16030100ba010000b60303cf05af565cac09e265da3074bcdef1c374999454b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (4 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 0302d2cd462dc3adbab91def08025b124d52f43c78d9eb4ecb4439e873c8faaf... handshake new: [112] 0302d2cd462dc3adbab91def08025b124d52f43c78d9eb4ecb4439e873c8faaf... record old: [121] 010000750302d2cd462dc3adbab91def08025b124d52f43c78d9eb4ecb4439e8... record new: [116] 010000700302d2cd462dc3adbab91def08025b124d52f43c78d9eb4ecb4439e8... client: Filtered packet: [121] 1603010074010000700302d2cd462dc3adbab91def08025b124d52f43c78d9eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (5 ms) [ RUN ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [117] 0301d0404f900ce85f9fd1cdb62a36ecc16db3dfc008c8137edfec7689bb9b95... handshake new: [112] 0301d0404f900ce85f9fd1cdb62a36ecc16db3dfc008c8137edfec7689bb9b95... record old: [121] 010000750301d0404f900ce85f9fd1cdb62a36ecc16db3dfc008c8137edfec76... record new: [116] 010000700301d0404f900ce85f9fd1cdb62a36ecc16db3dfc008c8137edfec76... client: Filtered packet: [121] 1603010074010000700301d0404f900ce85f9fd1cdb62a36ecc16db3dfc008c8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionStream/TlsExtensionTestGeneric.SupportedCurvesTrailingData/3 (5 ms) [----------] 68 tests from ExtensionStream/TlsExtensionTestGeneric (355 ms total) [----------] 51 tests from ExtensionDatagram/TlsExtensionTestGeneric [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [181] fefdb9c82703000a6b7f22098b5a1832e258f5d61bd2bb81c008ce4bfa4cd262... handshake new: [181] fefdb9c82703000a6b7f22098b5a1832e258f5d61bd2bb81c008ce4bfa4cd262... record old: [193] 010000b500000000000000b5fefdb9c82703000a6b7f22098b5a1832e258f5d6... record new: [193] 010000b500000000000000b5fefdb9c82703000a6b7f22098b5a1832e258f5d6... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdb9c8270300... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [184] fefd7375c52ef8dde10b637842c449cd114d380f9177f53cb116cc81ac49c5ef... handshake new: [184] fefd7375c52ef8dde10b637842c449cd114d380f9177f53cb116cc81ac49c5ef... record old: [196] 010000b800000000000000b8fefd7375c52ef8dde10b637842c449cd114d380f... record new: [196] 010000b800000000000000b8fefd7375c52ef8dde10b637842c449cd114d380f... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd7375c52ef8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/1 (9 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 0052000006736572766572 handshake old: [114] feff4b2d29676ca19c0d073da5cd9348e51f6f843a89fb506d4ef635fc5919d0... handshake new: [114] feff4b2d29676ca19c0d073da5cd9348e51f6f843a89fb506d4ef635fc5919d0... record old: [126] 010000720000000000000072feff4b2d29676ca19c0d073da5cd9348e51f6f84... record new: [126] 010000720000000000000072feff4b2d29676ca19c0d073da5cd9348e51f6f84... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff4b2d29676c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [181] fefd61ca28a7dd0f5d672f44a7a6f8b846ca525dba3ba840b98984cbc36f5f55... handshake new: [181] fefd61ca28a7dd0f5d672f44a7a6f8b846ca525dba3ba840b98984cbc36f5f55... record old: [193] 010000b500000000000000b5fefd61ca28a7dd0f5d672f44a7a6f8b846ca525d... record new: [193] 010000b500000000000000b5fefd61ca28a7dd0f5d672f44a7a6f8b846ca525d... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd61ca28a7dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [184] fefd57ec008d2f309d9e4dae4d20d6f366a7560cf3768d9a74a2dfa3c4702708... handshake new: [184] fefd57ec008d2f309d9e4dae4d20d6f366a7560cf3768d9a74a2dfa3c4702708... record old: [196] 010000b800000000000000b8fefd57ec008d2f309d9e4dae4d20d6f366a7560c... record new: [196] 010000b800000000000000b8fefd57ec008d2f309d9e4dae4d20d6f366a7560c... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd57ec008d2f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [11] 000900004f736572766572 handshake old: [114] feffece277c4b1ada8eddd64b70f0946dc1889bf49fcf7b674e9f185d724dfde... handshake new: [114] feffece277c4b1ada8eddd64b70f0946dc1889bf49fcf7b674e9f185d724dfde... record old: [126] 010000720000000000000072feffece277c4b1ada8eddd64b70f0946dc1889bf... record new: [126] 010000720000000000000072feffece277c4b1ada8eddd64b70f0946dc1889bf... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feffece277c4b1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.DamageSniHostLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [181] fefd169434f5cbc9ebba1ff393b53f00cfda4766e19eace9c68924c3db9ff960... handshake new: [177] fefd169434f5cbc9ebba1ff393b53f00cfda4766e19eace9c68924c3db9ff960... record old: [193] 010000b500000000000000b5fefd169434f5cbc9ebba1ff393b53f00cfda4766... record new: [189] 010000b100000000000000b1fefd169434f5cbc9ebba1ff393b53f00cfda4766... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd169434f5cb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [184] fefdb2f80b1dbd5d7d78cf8bb2cd11ca39efe1868fb6213ec53b79b6d2764dea... handshake new: [180] fefdb2f80b1dbd5d7d78cf8bb2cd11ca39efe1868fb6213ec53b79b6d2764dea... record old: [196] 010000b800000000000000b8fefdb2f80b1dbd5d7d78cf8bb2cd11ca39efe186... record new: [192] 010000b400000000000000b4fefdb2f80b1dbd5d7d78cf8bb2cd11ca39efe186... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefdb2f80b1dbd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [7] 00090000067365 handshake old: [114] feffc9284ee977b506e5a24a55c4d8555826f3edc319b2dca0604d266a4325f2... handshake new: [110] feffc9284ee977b506e5a24a55c4d8555826f3edc319b2dca0604d266a4325f2... record old: [126] 010000720000000000000072feffc9284ee977b506e5a24a55c4d8555826f3ed... record new: [122] 0100006e000000000000006efeffc9284ee977b506e5a24a55c4d8555826f3ed... client: Filtered packet: [135] 16feff0000000000000000007a0100006e000000000000006efeffc9284ee977... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.TruncateSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [181] fefd657617f27834fbc77f0cb2b3a9095ef11498dea0230147e07a20ea7be13f... handshake new: [199] fefd657617f27834fbc77f0cb2b3a9095ef11498dea0230147e07a20ea7be13f... record old: [193] 010000b500000000000000b5fefd657617f27834fbc77f0cb2b3a9095ef11498... record new: [211] 010000c700000000000000c7fefd657617f27834fbc77f0cb2b3a9095ef11498... client: Filtered packet: [224] 16feff000000000000000000d3010000c700000000000000c7fefd657617f278... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/0 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [184] fefd83493072f30fe30384da7ff50e86922d774869dc1ed114a7842fc4210861... handshake new: [202] fefd83493072f30fe30384da7ff50e86922d774869dc1ed114a7842fc4210861... record old: [196] 010000b800000000000000b8fefd83493072f30fe30384da7ff50e86922d7748... record new: [214] 010000ca00000000000000cafefd83493072f30fe30384da7ff50e86922d7748... client: Filtered packet: [227] 16feff000000000000000000d6010000ca00000000000000cafefd83493072f3... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [114] feff1e78a42abdd46253785e232b2e4b39996a94aeaa0d1f1cec14970a070a80... handshake new: [132] feff1e78a42abdd46253785e232b2e4b39996a94aeaa0d1f1cec14970a070a80... record old: [126] 010000720000000000000072feff1e78a42abdd46253785e232b2e4b39996a94... record new: [144] 010000840000000000000084feff1e78a42abdd46253785e232b2e4b39996a94... client: Filtered packet: [157] 16feff00000000000000000090010000840000000000000084feff1e78a42abd... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.RepeatSni/2 (6 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [181] fefd62f9d83f8ced25368735c06ccb9d589363d3164b988be750f1c1428362a0... handshake new: [187] fefd62f9d83f8ced25368735c06ccb9d589363d3164b988be750f1c1428362a0... record old: [193] 010000b500000000000000b5fefd62f9d83f8ced25368735c06ccb9d589363d3... record new: [199] 010000bb00000000000000bbfefd62f9d83f8ced25368735c06ccb9d589363d3... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefd62f9d83f8c... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [184] fefd785d18075ab924aa4f5dff0c8a403d4fe84938db1872198f3ef20274cbeb... handshake new: [190] fefd785d18075ab924aa4f5dff0c8a403d4fe84938db1872198f3ef20274cbeb... record old: [196] 010000b800000000000000b8fefd785d18075ab924aa4f5dff0c8a403d4fe849... record new: [202] 010000be00000000000000befefd785d18075ab924aa4f5dff0c8a403d4fe849... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd785d18075a... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/1 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [17] 000000000c000009686f73742e6e616d65 handshake old: [114] feffb913dd1f4052bbc39949a0a8a6c123d85f3f68e1498d9ab189e115d8d981... handshake new: [120] feffb913dd1f4052bbc39949a0a8a6c123d85f3f68e1498d9ab189e115d8d981... record old: [126] 010000720000000000000072feffb913dd1f4052bbc39949a0a8a6c123d85f3f... record new: [132] 010000780000000000000078feffb913dd1f4052bbc39949a0a8a6c123d85f3f... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feffb913dd1f40... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.BadSni/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [181] fefdfdbac4f336a23180a54e3540c1190462a7d6f24024a1dbccc2ac6a792480... handshake new: [172] fefdfdbac4f336a23180a54e3540c1190462a7d6f24024a1dbccc2ac6a792480... record old: [193] 010000b500000000000000b5fefdfdbac4f336a23180a54e3540c1190462a7d6... record new: [184] 010000ac00000000000000acfefdfdbac4f336a23180a54e3540c1190462a7d6... client: Filtered packet: [197] 16feff000000000000000000b8010000ac00000000000000acfefdfdbac4f336... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [184] fefd4ea296be9e02beeaa03267c748302b425c16e9172519a2dffba162a78cc8... handshake new: [175] fefd4ea296be9e02beeaa03267c748302b425c16e9172519a2dffba162a78cc8... record old: [196] 010000b800000000000000b8fefd4ea296be9e02beeaa03267c748302b425c16... record new: [187] 010000af00000000000000affefd4ea296be9e02beeaa03267c748302b425c16... client: Filtered packet: [200] 16feff000000000000000000bb010000af00000000000000affefd4ea296be9e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/1 (10 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [11] 0009000006736572766572 extension new: [2] 0000 handshake old: [114] feffbd11aad073ebcd506f066f15bf0a24c5d2aa19d2e30f4564c45d33fea8dc... handshake new: [105] feffbd11aad073ebcd506f066f15bf0a24c5d2aa19d2e30f4564c45d33fea8dc... record old: [126] 010000720000000000000072feffbd11aad073ebcd506f066f15bf0a24c5d2aa... record new: [117] 010000690000000000000069feffbd11aad073ebcd506f066f15bf0a24c5d2aa... client: Filtered packet: [130] 16feff00000000000000000075010000690000000000000069feffbd11aad073... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptySni/2 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [191] fefdd7157d330a3dbf13bf58a8b91d5a9bbee04a76cf044ad2a44d316ee02a58... handshake new: [185] fefdd7157d330a3dbf13bf58a8b91d5a9bbee04a76cf044ad2a44d316ee02a58... record old: [203] 010000bf00000000000000bffefdd7157d330a3dbf13bf58a8b91d5a9bbee04a... record new: [197] 010000b900000000000000b9fefdd7157d330a3dbf13bf58a8b91d5a9bbee04a... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdd7157d330a... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/0 (8 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [194] fefd5d67678d763aa0682d5d1b8422c830f30cda97690b95a2cdd97c7fa37332... handshake new: [188] fefd5d67678d763aa0682d5d1b8422c830f30cda97690b95a2cdd97c7fa37332... record old: [206] 010000c200000000000000c2fefd5d67678d763aa0682d5d1b8422c830f30cda... record new: [200] 010000bc00000000000000bcfefd5d67678d763aa0682d5d1b8422c830f30cda... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd5d67678d76... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [0] handshake old: [124] feff6b64422f4452dafceec1b7ad23a8108d3f460d65c6944f83cb73f74322c6... handshake new: [118] feff6b64422f4452dafceec1b7ad23a8108d3f460d65c6944f83cb73f74322c6... record old: [136] 0100007c000000000000007cfeff6b64422f4452dafceec1b7ad23a8108d3f46... record new: [130] 010000760000000000000076feff6b64422f4452dafceec1b7ad23a8108d3f46... client: Filtered packet: [143] 16feff00000000000000000082010000760000000000000076feff6b64422f44... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnExtension/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [191] fefdddcf38bab63f2dac2284ed37a6fa1331b1d01139c0cb62d3a3016e5a07f4... handshake new: [187] fefdddcf38bab63f2dac2284ed37a6fa1331b1d01139c0cb62d3a3016e5a07f4... record old: [203] 010000bf00000000000000bffefdddcf38bab63f2dac2284ed37a6fa1331b1d0... record new: [199] 010000bb00000000000000bbfefdddcf38bab63f2dac2284ed37a6fa1331b1d0... client: Filtered packet: [212] 16feff000000000000000000c7010000bb00000000000000bbfefdddcf38bab6... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [194] fefdb84c0b9de17790ffa9cdee224880803446105376efc2d2ef1e1800b91c10... handshake new: [190] fefdb84c0b9de17790ffa9cdee224880803446105376efc2d2ef1e1800b91c10... record old: [206] 010000c200000000000000c2fefdb84c0b9de17790ffa9cdee22488080344610... record new: [202] 010000be00000000000000befefdb84c0b9de17790ffa9cdee22488080344610... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdb84c0b9de1... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [2] 0000 handshake old: [124] feff85ff2d78b105c278190d56e101f22a2e9156def0e03f829513619731861c... handshake new: [120] feff85ff2d78b105c278190d56e101f22a2e9156def0e03f829513619731861c... record old: [136] 0100007c000000000000007cfeff85ff2d78b105c278190d56e101f22a2e9156... record new: [132] 010000780000000000000078feff85ff2d78b105c278190d56e101f22a2e9156... client: Filtered packet: [145] 16feff00000000000000000084010000780000000000000078feff85ff2d78b1... server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.EmptyAlpnList/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [191] fefd9388dc5419dc0adb676332a2a9ff8f1d9d90ea9a58c9a1adef8c935758d6... handshake new: [186] fefd9388dc5419dc0adb676332a2a9ff8f1d9d90ea9a58c9a1adef8c935758d6... record old: [203] 010000bf00000000000000bffefd9388dc5419dc0adb676332a2a9ff8f1d9d90... record new: [198] 010000ba00000000000000bafefd9388dc5419dc0adb676332a2a9ff8f1d9d90... client: Filtered packet: [211] 16feff000000000000000000c6010000ba00000000000000bafefd9388dc5419... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [194] fefdd4d5eefacfcaf58bef3a450aae789bafa08775d2cd18c71777a5e2e2c644... handshake new: [189] fefdd4d5eefacfcaf58bef3a450aae789bafa08775d2cd18c71777a5e2e2c644... record old: [206] 010000c200000000000000c2fefdd4d5eefacfcaf58bef3a450aae789bafa087... record new: [201] 010000bd00000000000000bdfefdd4d5eefacfcaf58bef3a450aae789bafa087... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefdd4d5eefacf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [1] 00 handshake old: [124] feff1b2ef1bc53586233676cc9751612c23cd6b1960b248ba865233af9b410ea... handshake new: [119] feff1b2ef1bc53586233676cc9751612c23cd6b1960b248ba865233af9b410ea... record old: [136] 0100007c000000000000007cfeff1b2ef1bc53586233676cc9751612c23cd6b1... record new: [131] 010000770000000000000077feff1b2ef1bc53586233676cc9751612c23cd6b1... client: Filtered packet: [144] 16feff00000000000000000083010000770000000000000077feff1b2ef1bc53... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.OneByteAlpn/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [191] fefd43f7b10ae5afcfa1f9d8f9ce4211a03ffa3994fb29fe79c065952e469870... handshake new: [190] fefd43f7b10ae5afcfa1f9d8f9ce4211a03ffa3994fb29fe79c065952e469870... record old: [203] 010000bf00000000000000bffefd43f7b10ae5afcfa1f9d8f9ce4211a03ffa39... record new: [202] 010000be00000000000000befefd43f7b10ae5afcfa1f9d8f9ce4211a03ffa39... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefd43f7b10ae5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [194] fefd7c295444b94e2b7991957ad6c92e21a5623a6ea4109bc42f20480430dc60... handshake new: [193] fefd7c295444b94e2b7991957ad6c92e21a5623a6ea4109bc42f20480430dc60... record old: [206] 010000c200000000000000c2fefd7c295444b94e2b7991957ad6c92e21a5623a... record new: [205] 010000c100000000000000c1fefd7c295444b94e2b7991957ad6c92e21a5623a... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd7c295444b9... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0004016101 handshake old: [124] feffbb4c4f5f73135550dc06fba8da424e2751f5ee5b6f566e6d80d232a6896f... handshake new: [123] feffbb4c4f5f73135550dc06fba8da424e2751f5ee5b6f566e6d80d232a6896f... record old: [136] 0100007c000000000000007cfeffbb4c4f5f73135550dc06fba8da424e2751f5... record new: [135] 0100007b000000000000007bfeffbb4c4f5f73135550dc06fba8da424e2751f5... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeffbb4c4f5f73... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMissingValue/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [191] fefdb9481f376785f7f9d93bf3ddf4bff1b82bbff23f95602386c17c6bfda197... handshake new: [190] fefdb9481f376785f7f9d93bf3ddf4bff1b82bbff23f95602386c17c6bfda197... record old: [203] 010000bf00000000000000bffefdb9481f376785f7f9d93bf3ddf4bff1b82bbf... record new: [202] 010000be00000000000000befefdb9481f376785f7f9d93bf3ddf4bff1b82bbf... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdb9481f3767... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [194] fefd3ef593140d66c69e8e681a90e07c6e5e47ef9249cab5b3cfd750418bdfbe... handshake new: [193] fefd3ef593140d66c69e8e681a90e07c6e5e47ef9249cab5b3cfd750418bdfbe... record old: [206] 010000c200000000000000c2fefd3ef593140d66c69e8e681a90e07c6e5e47ef... record new: [205] 010000c100000000000000c1fefd3ef593140d66c69e8e681a90e07c6e5e47ef... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd3ef593140d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016100 handshake old: [124] feff5f5553d17825abd5ecbc24998552b4e77f155e80d351d7866368fc98ca91... handshake new: [123] feff5f5553d17825abd5ecbc24998552b4e77f155e80d351d7866368fc98ca91... record old: [136] 0100007c000000000000007cfeff5f5553d17825abd5ecbc24998552b4e77f15... record new: [135] 0100007b000000000000007bfeff5f5553d17825abd5ecbc24998552b4e77f15... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff5f5553d178... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnZeroLength/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [191] fefdc6f34c77661ea7075e1856708a7a01f45025d684ba00fb87d0b90ef49a57... handshake new: [190] fefdc6f34c77661ea7075e1856708a7a01f45025d684ba00fb87d0b90ef49a57... record old: [203] 010000bf00000000000000bffefdc6f34c77661ea7075e1856708a7a01f45025... record new: [202] 010000be00000000000000befefdc6f34c77661ea7075e1856708a7a01f45025... client: Filtered packet: [215] 16feff000000000000000000ca010000be00000000000000befefdc6f34c7766... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/0 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [194] fefd43a30d0c5eb61808d0ba824afd9b3f30481b98b03d8b878e655136d0b5c3... handshake new: [193] fefd43a30d0c5eb61808d0ba824afd9b3f30481b98b03d8b878e655136d0b5c3... record old: [206] 010000c200000000000000c2fefd43a30d0c5eb61808d0ba824afd9b3f30481b... record new: [205] 010000c100000000000000c1fefd43a30d0c5eb61808d0ba824afd9b3f30481b... client: Filtered packet: [218] 16feff000000000000000000cd010000c100000000000000c1fefd43a30d0c5e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [6] 000401610162 extension new: [5] 0003016101 handshake old: [124] feff73eb704d1d6419cc5143b7394f2d7f2d1e6227dfef1d88022bcce8fa78f6... handshake new: [123] feff73eb704d1d6419cc5143b7394f2d7f2d1e6227dfef1d88022bcce8fa78f6... record old: [136] 0100007c000000000000007cfeff73eb704d1d6419cc5143b7394f2d7f2d1e62... record new: [135] 0100007b000000000000007bfeff73eb704d1d6419cc5143b7394f2d7f2d1e62... client: Filtered packet: [148] 16feff000000000000000000870100007b000000000000007bfeff73eb704d1d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnLengthOverflow/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/0 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/1 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 120 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 120 client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.AlpnMismatch/2 (3 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [20] 0012001d00170018001901000101010201030104 handshake old: [181] fefd0f7a740ad99278d8c1829f69ed8e9417c3e1dcc5cc8e98774e45681e9d4e... handshake new: [157] fefd0f7a740ad99278d8c1829f69ed8e9417c3e1dcc5cc8e98774e45681e9d4e... record old: [193] 010000b500000000000000b5fefd0f7a740ad99278d8c1829f69ed8e9417c3e1... record new: [169] 0100009d000000000000009dfefd0f7a740ad99278d8c1829f69ed8e9417c3e1... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefd0f7a740ad9... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [184] fefd440551f6e409af50d80e42f42de9702ff49d34393921bff19e629990d0e7... handshake new: [170] fefd440551f6e409af50d80e42f42de9702ff49d34393921bff19e629990d0e7... record old: [196] 010000b800000000000000b8fefd440551f6e409af50d80e42f42de9702ff49d... record new: [182] 010000aa00000000000000aafefd440551f6e409af50d80e42f42de9702ff49d... client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefd440551f6e4... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/1 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [10] 0008001d001700180019 handshake old: [114] feff9bb3869a01964a10c38d02825c6c8770ba5361a07581ef9bda117f7f2ee8... handshake new: [100] feff9bb3869a01964a10c38d02825c6c8770ba5361a07581ef9bda117f7f2ee8... record old: [126] 010000720000000000000072feff9bb3869a01964a10c38d02825c6c8770ba53... record new: [112] 010000640000000000000064feff9bb3869a01964a10c38d02825c6c8770ba53... client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feff9bb3869a01... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.NoSupportedGroups/2 (13 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [3] 000100 handshake old: [181] fefd108716b1496f162cf41b1b3fb346c988937c504556667da9ce4c57f2e687... handshake new: [164] fefd108716b1496f162cf41b1b3fb346c988937c504556667da9ce4c57f2e687... record old: [193] 010000b500000000000000b5fefd108716b1496f162cf41b1b3fb346c988937c... record new: [176] 010000a400000000000000a4fefd108716b1496f162cf41b1b3fb346c988937c... client: Filtered packet: [189] 16feff000000000000000000b0010000a400000000000000a4fefd108716b149... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/0 (7 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [184] fefd3a9109d92de83f89cd817297e95a34f19c94d42fc4873bd8e9261edc30d1... handshake new: [177] fefd3a9109d92de83f89cd817297e95a34f19c94d42fc4873bd8e9261edc30d1... record old: [196] 010000b800000000000000b8fefd3a9109d92de83f89cd817297e95a34f19c94... record new: [189] 010000b100000000000000b1fefd3a9109d92de83f89cd817297e95a34f19c94... client: Filtered packet: [202] 16feff000000000000000000bd010000b100000000000000b1fefd3a9109d92d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [3] 000100 handshake old: [114] feff4fd3f2d6f8c53bf6905307abd7785ce0f5b5b9d4f1381d8f261d5cd06b49... handshake new: [107] feff4fd3f2d6f8c53bf6905307abd7785ce0f5b5b9d4f1381d8f261d5cd06b49... record old: [126] 010000720000000000000072feff4fd3f2d6f8c53bf6905307abd7785ce0f5b5... record new: [119] 0100006b000000000000006bfeff4fd3f2d6f8c53bf6905307abd7785ce0f5b5... client: Filtered packet: [132] 16feff000000000000000000770100006b000000000000006bfeff4fd3f2d6f8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesShort/2 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [4] 09990000 handshake old: [181] fefda45711005fad9e30c7a33c1ebb5d2c30a217ddeefb4a4061eb400eb232d6... handshake new: [165] fefda45711005fad9e30c7a33c1ebb5d2c30a217ddeefb4a4061eb400eb232d6... record old: [193] 010000b500000000000000b5fefda45711005fad9e30c7a33c1ebb5d2c30a217... record new: [177] 010000a500000000000000a5fefda45711005fad9e30c7a33c1ebb5d2c30a217... client: Filtered packet: [190] 16feff000000000000000000b1010000a500000000000000a5fefda45711005f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [184] fefd865c85ddf5d49d06bdf7c0f8a4ac1a650f33e488dfe41310bfb849a5ad16... handshake new: [178] fefd865c85ddf5d49d06bdf7c0f8a4ac1a650f33e488dfe41310bfb849a5ad16... record old: [196] 010000b800000000000000b8fefd865c85ddf5d49d06bdf7c0f8a4ac1a650f33... record new: [190] 010000b200000000000000b2fefd865c85ddf5d49d06bdf7c0f8a4ac1a650f33... client: Filtered packet: [203] 16feff000000000000000000be010000b200000000000000b2fefd865c85ddf5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/1 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [4] 09990000 handshake old: [114] feff63ffcd9f63483e0ca1e8fd3aa428744d2ab9c153e3cea867c7c353d0dc97... handshake new: [108] feff63ffcd9f63483e0ca1e8fd3aa428744d2ab9c153e3cea867c7c353d0dc97... record old: [126] 010000720000000000000072feff63ffcd9f63483e0ca1e8fd3aa428744d2ab9... record new: [120] 0100006c000000000000006cfeff63ffcd9f63483e0ca1e8fd3aa428744d2ab9... client: Filtered packet: [133] 16feff000000000000000000780100006c000000000000006cfeff63ffcd9f63... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesBadLength/2 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [20] 0012001d00170018001901000101010201030104 extension new: [5] 0002000000 handshake old: [181] fefdfaac6e7a2fe98d5fd2e20be4f6be89a970331c873ca72b579c0cb3e210fb... handshake new: [166] fefdfaac6e7a2fe98d5fd2e20be4f6be89a970331c873ca72b579c0cb3e210fb... record old: [193] 010000b500000000000000b5fefdfaac6e7a2fe98d5fd2e20be4f6be89a97033... record new: [178] 010000a600000000000000a6fefdfaac6e7a2fe98d5fd2e20be4f6be89a97033... client: Filtered packet: [191] 16feff000000000000000000b2010000a600000000000000a6fefdfaac6e7a2f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/0 (4 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [184] fefd67e59d871f0b090b2fb013291e368153555e03f6016f10a4f2ecbaa1025e... handshake new: [179] fefd67e59d871f0b090b2fb013291e368153555e03f6016f10a4f2ecbaa1025e... record old: [196] 010000b800000000000000b8fefd67e59d871f0b090b2fb013291e368153555e... record new: [191] 010000b300000000000000b3fefd67e59d871f0b090b2fb013291e368153555e... client: Filtered packet: [204] 16feff000000000000000000bf010000b300000000000000b3fefd67e59d871f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/1 (5 ms) [ RUN ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [10] 0008001d001700180019 extension new: [5] 0002000000 handshake old: [114] feff488ed3d3573ab3977f9a840140ff0a793f988b8ebf71f7d5506071587658... handshake new: [109] feff488ed3d3573ab3977f9a840140ff0a793f988b8ebf71f7d5506071587658... record old: [126] 010000720000000000000072feff488ed3d3573ab3977f9a840140ff0a793f98... record new: [121] 0100006d000000000000006dfeff488ed3d3573ab3977f9a840140ff0a793f98... client: Filtered packet: [134] 16feff000000000000000000790100006d000000000000006dfeff488ed3d357... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagram/TlsExtensionTestGeneric.SupportedCurvesTrailingData/2 (3 ms) [----------] 51 tests from ExtensionDatagram/TlsExtensionTestGeneric (268 ms total) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0301710e24ff35375c9611ac48264182324a355d7151869d4ab436b21eae1377... handshake new: [99] 0301710e24ff35375c9611ac48264182324a355d7151869d4ab436b21eae1377... record old: [721] 020000650301710e24ff35375c9611ac48264182324a355d7151869d4ab436b2... record new: [719] 020000630301710e24ff35375c9611ac48264182324a355d7151869d4ab436b2... server: Filtered packet: [724] 16030102cf020000630301710e24ff35375c9611ac48264182324a355d715186... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 03028b8ca28728299ec4dffe1faa105dfc085020277ffd7dddbbd7f1ea1417e5... handshake new: [99] 03028b8ca28728299ec4dffe1faa105dfc085020277ffd7dddbbd7f1ea1417e5... record old: [721] 0200006503028b8ca28728299ec4dffe1faa105dfc085020277ffd7dddbbd7f1... record new: [719] 0200006303028b8ca28728299ec4dffe1faa105dfc085020277ffd7dddbbd7f1... server: Filtered packet: [724] 16030202cf0200006303028b8ca28728299ec4dffe1faa105dfc085020277ffd... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 0303916607a460c3d0164a425a07aef96ed14faf89626f4629f3e0434fb07e31... handshake new: [99] 0303916607a460c3d0164a425a07aef96ed14faf89626f4629f3e0434fb07e31... record old: [723] 020000650303916607a460c3d0164a425a07aef96ed14faf89626f4629f3e043... record new: [721] 020000630303916607a460c3d0164a425a07aef96ed14faf89626f4629f3e043... server: Filtered packet: [726] 16030302d1020000630303916607a460c3d0164a425a07aef96ed14faf89626f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 030119b331dd37399141d730e9b65eca8449ace83daeecb79f4b55aab7df6257... handshake new: [100] 030119b331dd37399141d730e9b65eca8449ace83daeecb79f4b55aab7df6257... record old: [721] 02000065030119b331dd37399141d730e9b65eca8449ace83daeecb79f4b55aa... record new: [720] 02000064030119b331dd37399141d730e9b65eca8449ace83daeecb79f4b55aa... server: Filtered packet: [725] 16030102d002000064030119b331dd37399141d730e9b65eca8449ace83daeec... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 030216c616f646cf4c5e704c37b7b8f03d9cdac0c4d38d4e51bace0be7f80061... handshake new: [100] 030216c616f646cf4c5e704c37b7b8f03d9cdac0c4d38d4e51bace0be7f80061... record old: [721] 02000065030216c616f646cf4c5e704c37b7b8f03d9cdac0c4d38d4e51bace0b... record new: [720] 02000064030216c616f646cf4c5e704c37b7b8f03d9cdac0c4d38d4e51bace0b... server: Filtered packet: [725] 16030202d002000064030216c616f646cf4c5e704c37b7b8f03d9cdac0c4d38d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 03034afb214797ca72d1037c869cf5a1209b950f338bb095ab64ccfcc8fcf5a9... handshake new: [100] 03034afb214797ca72d1037c869cf5a1209b950f338bb095ab64ccfcc8fcf5a9... record old: [723] 0200006503034afb214797ca72d1037c869cf5a1209b950f338bb095ab64ccfc... record new: [722] 0200006403034afb214797ca72d1037c869cf5a1209b950f338bb095ab64ccfc... server: Filtered packet: [727] 16030302d20200006403034afb214797ca72d1037c869cf5a1209b950f338bb0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0301a15fd16f0d120b5d7367566377d2fc81350fefc0e6455185f8d5310ff927... handshake new: [102] 0301a15fd16f0d120b5d7367566377d2fc81350fefc0e6455185f8d5310ff927... record old: [721] 020000650301a15fd16f0d120b5d7367566377d2fc81350fefc0e6455185f8d5... record new: [722] 020000660301a15fd16f0d120b5d7367566377d2fc81350fefc0e6455185f8d5... server: Filtered packet: [727] 16030102d2020000660301a15fd16f0d120b5d7367566377d2fc81350fefc0e6... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0302721f9e175bf48cf08c79cf8d3641e92e4f7dc89e5dd76948d35f710d6f2f... handshake new: [102] 0302721f9e175bf48cf08c79cf8d3641e92e4f7dc89e5dd76948d35f710d6f2f... record old: [721] 020000650302721f9e175bf48cf08c79cf8d3641e92e4f7dc89e5dd76948d35f... record new: [722] 020000660302721f9e175bf48cf08c79cf8d3641e92e4f7dc89e5dd76948d35f... server: Filtered packet: [727] 16030202d2020000660302721f9e175bf48cf08c79cf8d3641e92e4f7dc89e5d... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 03033ce95a26a89cb6f8065ffd985419501ff12611e7e56b586ca53f116e6354... handshake new: [102] 03033ce95a26a89cb6f8065ffd985419501ff12611e7e56b586ca53f116e6354... record old: [723] 0200006503033ce95a26a89cb6f8065ffd985419501ff12611e7e56b586ca53f... record new: [724] 0200006603033ce95a26a89cb6f8065ffd985419501ff12611e7e56b586ca53f... server: Filtered packet: [729] 16030302d40200006603033ce95a26a89cb6f8065ffd985419501ff12611e7e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 030170b33256d2753709014a915782cd4cea732be76f011f9b9134fecb5e5d74... handshake new: [103] 030170b33256d2753709014a915782cd4cea732be76f011f9b9134fecb5e5d74... record old: [721] 02000065030170b33256d2753709014a915782cd4cea732be76f011f9b9134fe... record new: [723] 02000067030170b33256d2753709014a915782cd4cea732be76f011f9b9134fe... server: Filtered packet: [728] 16030102d302000067030170b33256d2753709014a915782cd4cea732be76f01... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0302c71620a58de1ff2872738021628126a36d4ce9b4bf97bc975da973aa8714... handshake new: [103] 0302c71620a58de1ff2872738021628126a36d4ce9b4bf97bc975da973aa8714... record old: [721] 020000650302c71620a58de1ff2872738021628126a36d4ce9b4bf97bc975da9... record new: [723] 020000670302c71620a58de1ff2872738021628126a36d4ce9b4bf97bc975da9... server: Filtered packet: [728] 16030202d3020000670302c71620a58de1ff2872738021628126a36d4ce9b4bf... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (10 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0303979dd39ad976a3646a3c347bd54ac57e07a0f45a6518d6a975b147ca4a34... handshake new: [103] 0303979dd39ad976a3646a3c347bd54ac57e07a0f45a6518d6a975b147ca4a34... record old: [723] 020000650303979dd39ad976a3646a3c347bd54ac57e07a0f45a6518d6a975b1... record new: [725] 020000670303979dd39ad976a3646a3c347bd54ac57e07a0f45a6518d6a975b1... server: Filtered packet: [730] 16030302d5020000670303979dd39ad976a3646a3c347bd54ac57e07a0f45a65... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (15 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 03011a9fb5eb4f13d163da1971e1b8203718888a6e924985dc41f3bcc8c8004c... handshake new: [102] 03011a9fb5eb4f13d163da1971e1b8203718888a6e924985dc41f3bcc8c8004c... record old: [721] 0200006503011a9fb5eb4f13d163da1971e1b8203718888a6e924985dc41f3bc... record new: [722] 0200006603011a9fb5eb4f13d163da1971e1b8203718888a6e924985dc41f3bc... server: Filtered packet: [727] 16030102d20200006603011a9fb5eb4f13d163da1971e1b8203718888a6e9249... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0302ad559c804c1b98ed09bd5a3c84474fb581da1065c8237f74265ee8836b24... handshake new: [102] 0302ad559c804c1b98ed09bd5a3c84474fb581da1065c8237f74265ee8836b24... record old: [721] 020000650302ad559c804c1b98ed09bd5a3c84474fb581da1065c8237f74265e... record new: [722] 020000660302ad559c804c1b98ed09bd5a3c84474fb581da1065c8237f74265e... server: Filtered packet: [727] 16030202d2020000660302ad559c804c1b98ed09bd5a3c84474fb581da1065c8... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (11 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0303a9ccbba0d4efdaa0b1a3dcd8ddd5af725750f1d3b57ede6de8c5237ec85f... handshake new: [102] 0303a9ccbba0d4efdaa0b1a3dcd8ddd5af725750f1d3b57ede6de8c5237ec85f... record old: [723] 020000650303a9ccbba0d4efdaa0b1a3dcd8ddd5af725750f1d3b57ede6de8c5... record new: [724] 020000660303a9ccbba0d4efdaa0b1a3dcd8ddd5af725750f1d3b57ede6de8c5... server: Filtered packet: [729] 16030302d4020000660303a9ccbba0d4efdaa0b1a3dcd8ddd5af725750f1d3b5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (8 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 030153517b7d0c5b9cc1236406db735344919b06c0be5ff70e6d6655060f8f3a... handshake new: [101] 030153517b7d0c5b9cc1236406db735344919b06c0be5ff70e6d6655060f8f3a... record old: [721] 02000065030153517b7d0c5b9cc1236406db735344919b06c0be5ff70e6d6655... record new: [721] 02000065030153517b7d0c5b9cc1236406db735344919b06c0be5ff70e6d6655... server: Filtered packet: [726] 16030102d102000065030153517b7d0c5b9cc1236406db735344919b06c0be5f... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0302bd66cc11e46a2705710d1357cfe8f2e41dc85d79b124cfd10ad606286b79... handshake new: [101] 0302bd66cc11e46a2705710d1357cfe8f2e41dc85d79b124cfd10ad606286b79... record old: [721] 020000650302bd66cc11e46a2705710d1357cfe8f2e41dc85d79b124cfd10ad6... record new: [721] 020000650302bd66cc11e46a2705710d1357cfe8f2e41dc85d79b124cfd10ad6... server: Filtered packet: [726] 16030202d1020000650302bd66cc11e46a2705710d1357cfe8f2e41dc85d79b1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 03038c171a8bf5600d0e012ae1cc4e9ef02c687f450293db3df46679419b103d... handshake new: [101] 03038c171a8bf5600d0e012ae1cc4e9ef02c687f450293db3df46679419b103d... record old: [723] 0200006503038c171a8bf5600d0e012ae1cc4e9ef02c687f450293db3df46679... record new: [723] 0200006503038c171a8bf5600d0e012ae1cc4e9ef02c687f450293db3df46679... server: Filtered packet: [728] 16030302d30200006503038c171a8bf5600d0e012ae1cc4e9ef02c687f450293... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 0301c352fe63167a133a339efaa85793cfad84fa272f5d807c05d03a7e25e4e1... handshake new: [101] 0301c352fe63167a133a339efaa85793cfad84fa272f5d807c05d03a7e25e4e1... record old: [721] 020000650301c352fe63167a133a339efaa85793cfad84fa272f5d807c05d03a... record new: [721] 020000650301c352fe63167a133a339efaa85793cfad84fa272f5d807c05d03a... server: Filtered packet: [726] 16030102d1020000650301c352fe63167a133a339efaa85793cfad84fa272f5d... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 030284d9fd00c6b7c55e2e48a3e15aedd3411e7c1fc282c43c128a901c793dd5... handshake new: [101] 030284d9fd00c6b7c55e2e48a3e15aedd3411e7c1fc282c43c128a901c793dd5... record old: [721] 02000065030284d9fd00c6b7c55e2e48a3e15aedd3411e7c1fc282c43c128a90... record new: [721] 02000065030284d9fd00c6b7c55e2e48a3e15aedd3411e7c1fc282c43c128a90... server: Filtered packet: [726] 16030202d102000065030284d9fd00c6b7c55e2e48a3e15aedd3411e7c1fc282... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 0303154dfabe3c402ae95967d73da19cb5ab88ab43218e084644efc714bbdf83... handshake new: [101] 0303154dfabe3c402ae95967d73da19cb5ab88ab43218e084644efc714bbdf83... record old: [723] 020000650303154dfabe3c402ae95967d73da19cb5ab88ab43218e084644efc7... record new: [723] 020000650303154dfabe3c402ae95967d73da19cb5ab88ab43218e084644efc7... server: Filtered packet: [728] 16030302d3020000650303154dfabe3c402ae95967d73da19cb5ab88ab43218e... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 0301b63c12075d67a9d50f4db1177821de749bae000a89acd6afb3f00522cb7f... handshake new: [116] 0301b63c12075d67a9d50f4db1177821de749bae000a89acd6afb3f00522cb7f... record old: [121] 010000750301b63c12075d67a9d50f4db1177821de749bae000a89acd6afb3f0... record new: [120] 010000740301b63c12075d67a9d50f4db1177821de749bae000a89acd6afb3f0... client: Filtered packet: [125] 1603010078010000740301b63c12075d67a9d50f4db1177821de749bae000a89... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/0 (13 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 030254d58b54943c6f7c8bc922fe399776a3f88156d4f1d20ca62c8b80acde75... handshake new: [116] 030254d58b54943c6f7c8bc922fe399776a3f88156d4f1d20ca62c8b80acde75... record old: [121] 01000075030254d58b54943c6f7c8bc922fe399776a3f88156d4f1d20ca62c8b... record new: [120] 01000074030254d58b54943c6f7c8bc922fe399776a3f88156d4f1d20ca62c8b... client: Filtered packet: [125] 160301007801000074030254d58b54943c6f7c8bc922fe399776a3f88156d4f1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/1 (2 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 0303794cc76005593eadad8e494d88bf98dcdd4f0a8addf807071f876b4e32d7... handshake new: [186] 0303794cc76005593eadad8e494d88bf98dcdd4f0a8addf807071f876b4e32d7... record old: [191] 010000bb0303794cc76005593eadad8e494d88bf98dcdd4f0a8addf807071f87... record new: [190] 010000ba0303794cc76005593eadad8e494d88bf98dcdd4f0a8addf807071f87... client: Filtered packet: [195] 16030100be010000ba0303794cc76005593eadad8e494d88bf98dcdd4f0a8add... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsEmpty/2 (2 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 030171e831ee1c7f7f9cae54cc7a2a7557de5faf4783b4a5b49bc345fcfca5c3... handshake new: [118] 030171e831ee1c7f7f9cae54cc7a2a7557de5faf4783b4a5b49bc345fcfca5c3... record old: [121] 01000075030171e831ee1c7f7f9cae54cc7a2a7557de5faf4783b4a5b49bc345... record new: [122] 01000076030171e831ee1c7f7f9cae54cc7a2a7557de5faf4783b4a5b49bc345... client: Filtered packet: [127] 160301007a01000076030171e831ee1c7f7f9cae54cc7a2a7557de5faf4783b4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/0 (2 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 03025a7cdfc70f411bd76e12439ed696fcaf77313fd632751d7b343d4a7639c1... handshake new: [118] 03025a7cdfc70f411bd76e12439ed696fcaf77313fd632751d7b343d4a7639c1... record old: [121] 0100007503025a7cdfc70f411bd76e12439ed696fcaf77313fd632751d7b343d... record new: [122] 0100007603025a7cdfc70f411bd76e12439ed696fcaf77313fd632751d7b343d... client: Filtered packet: [127] 160301007a0100007603025a7cdfc70f411bd76e12439ed696fcaf77313fd632... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 0303b70210a9ec89b017a1d585665453a316f26ab38205acc7919da2c6a56190... handshake new: [188] 0303b70210a9ec89b017a1d585665453a316f26ab38205acc7919da2c6a56190... record old: [191] 010000bb0303b70210a9ec89b017a1d585665453a316f26ab38205acc7919da2... record new: [192] 010000bc0303b70210a9ec89b017a1d585665453a316f26ab38205acc7919da2... client: Filtered packet: [197] 16030100c0010000bc0303b70210a9ec89b017a1d585665453a316f26ab38205... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsBadLength/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 0301812e770d8d396fca15ce31785a3a6fd27811b1644d2108a9817d18d33f31... handshake new: [118] 0301812e770d8d396fca15ce31785a3a6fd27811b1644d2108a9817d18d33f31... record old: [121] 010000750301812e770d8d396fca15ce31785a3a6fd27811b1644d2108a9817d... record new: [122] 010000760301812e770d8d396fca15ce31785a3a6fd27811b1644d2108a9817d... client: Filtered packet: [127] 160301007a010000760301812e770d8d396fca15ce31785a3a6fd27811b1644d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 0302f5a312e67a40c53c3534905db5287f0a26bc31a9c466713b1c293632be00... handshake new: [118] 0302f5a312e67a40c53c3534905db5287f0a26bc31a9c466713b1c293632be00... record old: [121] 010000750302f5a312e67a40c53c3534905db5287f0a26bc31a9c466713b1c29... record new: [122] 010000760302f5a312e67a40c53c3534905db5287f0a26bc31a9c466713b1c29... client: Filtered packet: [127] 160301007a010000760302f5a312e67a40c53c3534905db5287f0a26bc31a9c4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 0303f54ae5d57cf76566b392761530a3f35491fb07898171f709e1d0bda3910e... handshake new: [188] 0303f54ae5d57cf76566b392761530a3f35491fb07898171f709e1d0bda3910e... record old: [191] 010000bb0303f54ae5d57cf76566b392761530a3f35491fb07898171f709e1d0... record new: [192] 010000bc0303f54ae5d57cf76566b392761530a3f35491fb07898171f709e1d0... client: Filtered packet: [197] 16030100c0010000bc0303f54ae5d57cf76566b392761530a3f35491fb078981... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 0301618aeac1430918abb7d129a36a8ddeba440b10bbaacafa225f32629bea85... handshake new: [117] 0301618aeac1430918abb7d129a36a8ddeba440b10bbaacafa225f32629bea85... record old: [121] 010000750301618aeac1430918abb7d129a36a8ddeba440b10bbaacafa225f32... record new: [121] 010000750301618aeac1430918abb7d129a36a8ddeba440b10bbaacafa225f32... client: Filtered packet: [126] 1603010079010000750301618aeac1430918abb7d129a36a8ddeba440b10bbaa... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 0302414c50d3e54b6d865e074ff53343a66430c86c0060276d318cdad5c19788... handshake new: [117] 0302414c50d3e54b6d865e074ff53343a66430c86c0060276d318cdad5c19788... record old: [121] 010000750302414c50d3e54b6d865e074ff53343a66430c86c0060276d318cda... record new: [121] 010000750302414c50d3e54b6d865e074ff53343a66430c86c0060276d318cda... client: Filtered packet: [126] 1603010079010000750302414c50d3e54b6d865e074ff53343a66430c86c0060... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (7 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 0303fbc0c78d2d050e8d74836fd3ed981118c52a115a32b03faf17d4dc104685... handshake new: [187] 0303fbc0c78d2d050e8d74836fd3ed981118c52a115a32b03faf17d4dc104685... record old: [191] 010000bb0303fbc0c78d2d050e8d74836fd3ed981118c52a115a32b03faf17d4... record new: [191] 010000bb0303fbc0c78d2d050e8d74836fd3ed981118c52a115a32b03faf17d4... client: Filtered packet: [196] 16030100bf010000bb0303fbc0c78d2d050e8d74836fd3ed981118c52a115a32... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 0301b50d852824dfac7f49a26c5e5028f5370e940e1acd2779f9c52afa8d060e... handshake new: [118] 0301b50d852824dfac7f49a26c5e5028f5370e940e1acd2779f9c52afa8d060e... record old: [121] 010000750301b50d852824dfac7f49a26c5e5028f5370e940e1acd2779f9c52a... record new: [122] 010000760301b50d852824dfac7f49a26c5e5028f5370e940e1acd2779f9c52a... client: Filtered packet: [127] 160301007a010000760301b50d852824dfac7f49a26c5e5028f5370e940e1acd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 03022f8ca5befa464106d04bbebb1ed08743e6fde9e8669b537c20d64441e63d... handshake new: [118] 03022f8ca5befa464106d04bbebb1ed08743e6fde9e8669b537c20d64441e63d... record old: [121] 0100007503022f8ca5befa464106d04bbebb1ed08743e6fde9e8669b537c20d6... record new: [122] 0100007603022f8ca5befa464106d04bbebb1ed08743e6fde9e8669b537c20d6... client: Filtered packet: [127] 160301007a0100007603022f8ca5befa464106d04bbebb1ed08743e6fde9e866... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 03039e21e8b5c912f70b567083f1fb8a5b6e2324e6fdedb2230a67f7540c425e... handshake new: [188] 03039e21e8b5c912f70b567083f1fb8a5b6e2324e6fdedb2230a67f7540c425e... record old: [191] 010000bb03039e21e8b5c912f70b567083f1fb8a5b6e2324e6fdedb2230a67f7... record new: [192] 010000bc03039e21e8b5c912f70b567083f1fb8a5b6e2324e6fdedb2230a67f7... client: Filtered packet: [197] 16030100c0010000bc03039e21e8b5c912f70b567083f1fb8a5b6e2324e6fded... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (4 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 030151e3f8c9fb3867187b499017949a52a1fc92c46593ba84806500239faa5d... handshake new: [116] 030151e3f8c9fb3867187b499017949a52a1fc92c46593ba84806500239faa5d... record old: [121] 01000075030151e3f8c9fb3867187b499017949a52a1fc92c46593ba84806500... record new: [120] 01000074030151e3f8c9fb3867187b499017949a52a1fc92c46593ba84806500... client: Filtered packet: [125] 160301007801000074030151e3f8c9fb3867187b499017949a52a1fc92c46593... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (5 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 03020a33d746fbb4511406f83261743585d3bfb9d84c7b2af10190d1d6edd212... handshake new: [116] 03020a33d746fbb4511406f83261743585d3bfb9d84c7b2af10190d1d6edd212... record old: [121] 0100007503020a33d746fbb4511406f83261743585d3bfb9d84c7b2af10190d1... record new: [120] 0100007403020a33d746fbb4511406f83261743585d3bfb9d84c7b2af10190d1... client: Filtered packet: [125] 16030100780100007403020a33d746fbb4511406f83261743585d3bfb9d84c7b... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (3 ms) [ RUN ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 0303b864c414a573d3fd6c08246dc6b5dbdf57289acec41729da4666112c3774... handshake new: [186] 0303b864c414a573d3fd6c08246dc6b5dbdf57289acec41729da4666112c3774... record old: [191] 010000bb0303b864c414a573d3fd6c08246dc6b5dbdf57289acec41729da4666... record new: [190] 010000ba0303b864c414a573d3fd6c08246dc6b5dbdf57289acec41729da4666... client: Filtered packet: [195] 16030100be010000ba0303b864c414a573d3fd6c08246dc6b5dbdf57289acec4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Stream/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (4 ms) [----------] 39 tests from ExtensionPre13Stream/TlsExtensionTestPre13 (247 ms total) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 03026ea1cae0f610b566a862b88dfb79d36268e95f6368c167fc7bc3c1b5ecaa... handshake new: [99] 03026ea1cae0f610b566a862b88dfb79d36268e95f6368c167fc7bc3c1b5ecaa... record old: [721] 0200006503026ea1cae0f610b566a862b88dfb79d36268e95f6368c167fc7bc3... record new: [719] 0200006303026ea1cae0f610b566a862b88dfb79d36268e95f6368c167fc7bc3... server: Filtered packet: [724] 16030202cf0200006303026ea1cae0f610b566a862b88dfb79d36268e95f6368... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] 03031de025bcc4d590d2b291215272d9560d901ba616dbc1c01d352cd106d981... handshake new: [99] 03031de025bcc4d590d2b291215272d9560d901ba616dbc1c01d352cd106d981... record old: [723] 0200006503031de025bcc4d590d2b291215272d9560d901ba616dbc1c01d352c... record new: [721] 0200006303031de025bcc4d590d2b291215272d9560d901ba616dbc1c01d352c... server: Filtered packet: [726] 16030302d10200006303031de025bcc4d590d2b291215272d9560d901ba616db... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] feff06c51ab5905f9661d5ed048dbde602ee7a00dc0b5e35d6e4706b20bb61f5... handshake new: [99] feff06c51ab5905f9661d5ed048dbde602ee7a00dc0b5e35d6e4706b20bb61f5... record old: [113] 020000650000000000000065feff06c51ab5905f9661d5ed048dbde602ee7a00... record new: [111] 020000630000000000000063feff06c51ab5905f9661d5ed048dbde602ee7a00... server: Filtered packet: [803] 16feff0000000000000000006f020000630000000000000063feff06c51ab590... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [2] 0000 handshake old: [101] fefdf054538ad379c8e85a9b0546cca9f7a7424389579581754395c38c8868c1... handshake new: [99] fefdf054538ad379c8e85a9b0546cca9f7a7424389579581754395c38c8868c1... record old: [113] 020000650000000000000065fefdf054538ad379c8e85a9b0546cca9f7a74243... record new: [111] 020000630000000000000063fefdf054538ad379c8e85a9b0546cca9f7a74243... server: Filtered packet: [805] 16fefd0000000000000000006f020000630000000000000063fefdf054538ad3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyList/3 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 030232aef373f106ae3d8c15206f5d01a8dd5dde84411440f8c3a36b8aa25820... handshake new: [100] 030232aef373f106ae3d8c15206f5d01a8dd5dde84411440f8c3a36b8aa25820... record old: [721] 02000065030232aef373f106ae3d8c15206f5d01a8dd5dde84411440f8c3a36b... record new: [720] 02000064030232aef373f106ae3d8c15206f5d01a8dd5dde84411440f8c3a36b... server: Filtered packet: [725] 16030202d002000064030232aef373f106ae3d8c15206f5d01a8dd5dde844114... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/0 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] 030303b5492f8ef2e64167743832492e70518185752984500e200ccc43188dec... handshake new: [100] 030303b5492f8ef2e64167743832492e70518185752984500e200ccc43188dec... record old: [723] 02000065030303b5492f8ef2e64167743832492e70518185752984500e200ccc... record new: [722] 02000064030303b5492f8ef2e64167743832492e70518185752984500e200ccc... server: Filtered packet: [727] 16030302d202000064030303b5492f8ef2e64167743832492e70518185752984... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] feff856da2f4d04fbc22eb83c44ef04d042c730f3dcbb7d0a37410aff5d994fa... handshake new: [100] feff856da2f4d04fbc22eb83c44ef04d042c730f3dcbb7d0a37410aff5d994fa... record old: [113] 020000650000000000000065feff856da2f4d04fbc22eb83c44ef04d042c730f... record new: [112] 020000640000000000000064feff856da2f4d04fbc22eb83c44ef04d042c730f... server: Filtered packet: [804] 16feff00000000000000000070020000640000000000000064feff856da2f4d0... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [3] 000100 handshake old: [101] fefda720731cf3ae71c100858299ff4b5dc6e6966b20acd6cfb2d36390be4ea0... handshake new: [100] fefda720731cf3ae71c100858299ff4b5dc6e6966b20acd6cfb2d36390be4ea0... record old: [113] 020000650000000000000065fefda720731cf3ae71c100858299ff4b5dc6e696... record new: [112] 020000640000000000000064fefda720731cf3ae71c100858299ff4b5dc6e696... server: Filtered packet: [806] 16fefd00000000000000000070020000640000000000000064fefda720731cf3... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedEmptyName/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0302caeaf1dc06c27b65e8c78f216c67f609d99e9998dbbd424d7b05191e89cc... handshake new: [102] 0302caeaf1dc06c27b65e8c78f216c67f609d99e9998dbbd424d7b05191e89cc... record old: [721] 020000650302caeaf1dc06c27b65e8c78f216c67f609d99e9998dbbd424d7b05... record new: [722] 020000660302caeaf1dc06c27b65e8c78f216c67f609d99e9998dbbd424d7b05... server: Filtered packet: [727] 16030202d2020000660302caeaf1dc06c27b65e8c78f216c67f609d99e9998db... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] 0303b1a9977a13a509a435c9e73f6986a49a2f83484a1cf30ee09aa822e15ccd... handshake new: [102] 0303b1a9977a13a509a435c9e73f6986a49a2f83484a1cf30ee09aa822e15ccd... record old: [723] 020000650303b1a9977a13a509a435c9e73f6986a49a2f83484a1cf30ee09aa8... record new: [724] 020000660303b1a9977a13a509a435c9e73f6986a49a2f83484a1cf30ee09aa8... server: Filtered packet: [729] 16030302d4020000660303b1a9977a13a509a435c9e73f6986a49a2f83484a1c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] feff2c142b6b00f5028850d6933262f86c01b7d61fc7a43d53ff16b6d4a234b3... handshake new: [102] feff2c142b6b00f5028850d6933262f86c01b7d61fc7a43d53ff16b6d4a234b3... record old: [113] 020000650000000000000065feff2c142b6b00f5028850d6933262f86c01b7d6... record new: [114] 020000660000000000000066feff2c142b6b00f5028850d6933262f86c01b7d6... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feff2c142b6b00... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0002016100 handshake old: [101] fefd141ffd928e0e4f1e03320ad0130e9266af2fb10dcb56801dc61520daaa32... handshake new: [102] fefd141ffd928e0e4f1e03320ad0130e9266af2fb10dcb56801dc61520daaa32... record old: [113] 020000650000000000000065fefd141ffd928e0e4f1e03320ad0130e9266af2f... record new: [114] 020000660000000000000066fefd141ffd928e0e4f1e03320ad0130e9266af2f... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefd141ffd928e... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedListTrailingData/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 0302e4f82960b2bb3d9f43e2464b38c6e0bea139e67a06374f29c2cd79df3c3e... handshake new: [103] 0302e4f82960b2bb3d9f43e2464b38c6e0bea139e67a06374f29c2cd79df3c3e... record old: [721] 020000650302e4f82960b2bb3d9f43e2464b38c6e0bea139e67a06374f29c2cd... record new: [723] 020000670302e4f82960b2bb3d9f43e2464b38c6e0bea139e67a06374f29c2cd... server: Filtered packet: [728] 16030202d3020000670302e4f82960b2bb3d9f43e2464b38c6e0bea139e67a06... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/0 (12 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] 030356223986d5a31c6ed9fb09efc08fccbc2e3cbf4c438fdddc2d8831e18265... handshake new: [103] 030356223986d5a31c6ed9fb09efc08fccbc2e3cbf4c438fdddc2d8831e18265... record old: [723] 02000065030356223986d5a31c6ed9fb09efc08fccbc2e3cbf4c438fdddc2d88... record new: [725] 02000067030356223986d5a31c6ed9fb09efc08fccbc2e3cbf4c438fdddc2d88... server: Filtered packet: [730] 16030302d502000067030356223986d5a31c6ed9fb09efc08fccbc2e3cbf4c43... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/1 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] feff80768020648132ea794bc58f1dc0b8edbf2d3204b77c9a7ae13a8b3e5a9e... handshake new: [103] feff80768020648132ea794bc58f1dc0b8edbf2d3204b77c9a7ae13a8b3e5a9e... record old: [113] 020000650000000000000065feff80768020648132ea794bc58f1dc0b8edbf2d... record new: [115] 020000670000000000000067feff80768020648132ea794bc58f1dc0b8edbf2d... server: Filtered packet: [807] 16feff00000000000000000073020000670000000000000067feff8076802064... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [6] 000401610162 handshake old: [101] fefd54ea6dc4e16f9f2706b8bfdeeb4777da30887861f68deaf6720f79e77826... handshake new: [103] fefd54ea6dc4e16f9f2706b8bfdeeb4777da30887861f68deaf6720f79e77826... record old: [113] 020000650000000000000065fefd54ea6dc4e16f9f2706b8bfdeeb4777da3088... record new: [115] 020000670000000000000067fefd54ea6dc4e16f9f2706b8bfdeeb4777da3088... server: Filtered packet: [809] 16fefd00000000000000000073020000670000000000000067fefd54ea6dc4e1... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedExtraEntry/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 0302d55a53f57f70058d162024302313f1aab90fec201957ec8642d4656ff479... handshake new: [102] 0302d55a53f57f70058d162024302313f1aab90fec201957ec8642d4656ff479... record old: [721] 020000650302d55a53f57f70058d162024302313f1aab90fec201957ec8642d4... record new: [722] 020000660302d55a53f57f70058d162024302313f1aab90fec201957ec8642d4... server: Filtered packet: [727] 16030202d2020000660302d55a53f57f70058d162024302313f1aab90fec2019... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/0 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] 030314068fe9500e5e44e62ade680541150844b20d173cc799ff7324855afef2... handshake new: [102] 030314068fe9500e5e44e62ade680541150844b20d173cc799ff7324855afef2... record old: [723] 02000065030314068fe9500e5e44e62ade680541150844b20d173cc799ff7324... record new: [724] 02000066030314068fe9500e5e44e62ade680541150844b20d173cc799ff7324... server: Filtered packet: [729] 16030302d402000066030314068fe9500e5e44e62ade680541150844b20d173c... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/1 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] feff90c5205f22fe5a0e5f0f7091afe902ddc2473b7a16dd14e4e1220b27f31d... handshake new: [102] feff90c5205f22fe5a0e5f0f7091afe902ddc2473b7a16dd14e4e1220b27f31d... record old: [113] 020000650000000000000065feff90c5205f22fe5a0e5f0f7091afe902ddc247... record new: [114] 020000660000000000000066feff90c5205f22fe5a0e5f0f7091afe902ddc247... server: Filtered packet: [806] 16feff00000000000000000072020000660000000000000066feff90c5205f22... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/2 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [5] 0099016100 handshake old: [101] fefd8d5c8b99991e2aa523067f6a03c5ba76324ceda3c09da554209893754e5d... handshake new: [102] fefd8d5c8b99991e2aa523067f6a03c5ba76324ceda3c09da554209893754e5d... record old: [113] 020000650000000000000065fefd8d5c8b99991e2aa523067f6a03c5ba76324c... record new: [114] 020000660000000000000066fefd8d5c8b99991e2aa523067f6a03c5ba76324c... server: Filtered packet: [808] 16fefd00000000000000000072020000660000000000000066fefd8d5c8b9999... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadListLength/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0302aec51fa3c995b9cc1937f3ab0e8a9f46cca6659dd4708fd5a43a2730a6f4... handshake new: [101] 0302aec51fa3c995b9cc1937f3ab0e8a9f46cca6659dd4708fd5a43a2730a6f4... record old: [721] 020000650302aec51fa3c995b9cc1937f3ab0e8a9f46cca6659dd4708fd5a43a... record new: [721] 020000650302aec51fa3c995b9cc1937f3ab0e8a9f46cca6659dd4708fd5a43a... server: Filtered packet: [726] 16030202d1020000650302aec51fa3c995b9cc1937f3ab0e8a9f46cca6659dd4... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/0 (15 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] 0303dcd0112b61729059e804b4dc96176e2003aaca6153fcb41adb867f8825e6... handshake new: [101] 0303dcd0112b61729059e804b4dc96176e2003aaca6153fcb41adb867f8825e6... record old: [723] 020000650303dcd0112b61729059e804b4dc96176e2003aaca6153fcb41adb86... record new: [723] 020000650303dcd0112b61729059e804b4dc96176e2003aaca6153fcb41adb86... server: Filtered packet: [728] 16030302d3020000650303dcd0112b61729059e804b4dc96176e2003aaca6153... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/1 (13 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] feff17d9253df2808cf7589267edc808e1f6af674ec01b43c7e480e235ce4e89... handshake new: [101] feff17d9253df2808cf7589267edc808e1f6af674ec01b43c7e480e235ce4e89... record old: [113] 020000650000000000000065feff17d9253df2808cf7589267edc808e1f6af67... record new: [113] 020000650000000000000065feff17d9253df2808cf7589267edc808e1f6af67... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065feff17d9253df2... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/2 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00029961 handshake old: [101] fefd05784127421ec68df8da28c6e4af2837c8debbb198d8c0b833e258161c88... handshake new: [101] fefd05784127421ec68df8da28c6e4af2837c8debbb198d8c0b833e258161c88... record old: [113] 020000650000000000000065fefd05784127421ec68df8da28c6e4af2837c8de... record new: [113] 020000650000000000000065fefd05784127421ec68df8da28c6e4af2837c8de... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefd0578412742... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 50 server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedBadNameLength/3 (9 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 0302dd3747cddc7176d1ae13e34d09d5b3706ecb9002368fdfa87bb7c1d0dd77... handshake new: [101] 0302dd3747cddc7176d1ae13e34d09d5b3706ecb9002368fdfa87bb7c1d0dd77... record old: [721] 020000650302dd3747cddc7176d1ae13e34d09d5b3706ecb9002368fdfa87bb7... record new: [721] 020000650302dd3747cddc7176d1ae13e34d09d5b3706ecb9002368fdfa87bb7... server: Filtered packet: [726] 16030202d1020000650302dd3747cddc7176d1ae13e34d09d5b3706ecb900236... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/0 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] 03034e41897ebc85d673e1c6dfbcef4813631754cde6ee59e1a22f324cfb2cce... handshake new: [101] 03034e41897ebc85d673e1c6dfbcef4813631754cde6ee59e1a22f324cfb2cce... record old: [723] 0200006503034e41897ebc85d673e1c6dfbcef4813631754cde6ee59e1a22f32... record new: [723] 0200006503034e41897ebc85d673e1c6dfbcef4813631754cde6ee59e1a22f32... server: Filtered packet: [728] 16030302d30200006503034e41897ebc85d673e1c6dfbcef4813631754cde6ee... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/1 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] feff5c2be44e527c2c6904653ca28509b5b2d2e44e4155f11c5e5615189e774c... handshake new: [101] feff5c2be44e527c2c6904653ca28509b5b2d2e44e4155f11c5e5615189e774c... record old: [113] 020000650000000000000065feff5c2be44e527c2c6904653ca28509b5b2d2e4... record new: [113] 020000650000000000000065feff5c2be44e527c2c6904653ca28509b5b2d2e4... server: Filtered packet: [805] 16feff00000000000000000071020000650000000000000065feff5c2be44e52... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/2 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [4] 00020161 extension new: [4] 00020167 handshake old: [101] fefd563d9723e2f675a1f3361f9aecfbd77dfeeee2fb616b4576fe9947f41a3f... handshake new: [101] fefd563d9723e2f675a1f3361f9aecfbd77dfeeee2fb616b4576fe9947f41a3f... record old: [113] 020000650000000000000065fefd563d9723e2f675a1f3361f9aecfbd77dfeee... record new: [113] 020000650000000000000065fefd563d9723e2f675a1f3361f9aecfbd77dfeee... server: Filtered packet: [807] 16fefd00000000000000000071020000650000000000000065fefd563d9723e2... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.AlpnReturnedUnknownName/3 (7 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [117] 0302c004935a3ddd46fe1f4f3e62c63e559cb66694d71d01137c37fb3e50fbca... handshake new: [116] 0302c004935a3ddd46fe1f4f3e62c63e559cb66694d71d01137c37fb3e50fbca... record old: [121] 010000750302c004935a3ddd46fe1f4f3e62c63e559cb66694d71d01137c37fb... record new: [120] 010000740302c004935a3ddd46fe1f4f3e62c63e559cb66694d71d01137c37fb... client: Filtered packet: [125] 1603010078010000740302c004935a3ddd46fe1f4f3e62c63e559cb66694d71d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [187] 030305939392d81cd70af47a564be21e8fb366864acddddbd3fd3d5df76144ac... handshake new: [186] 030305939392d81cd70af47a564be21e8fb366864acddddbd3fd3d5df76144ac... record old: [191] 010000bb030305939392d81cd70af47a564be21e8fb366864acddddbd3fd3d5d... record new: [190] 010000ba030305939392d81cd70af47a564be21e8fb366864acddddbd3fd3d5d... client: Filtered packet: [195] 16030100be010000ba030305939392d81cd70af47a564be21e8fb366864acddd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [114] feff3edc6b49eb8ca188b6197555617cbcae5eb4bd81862c32cc548495bfb4e0... handshake new: [113] feff3edc6b49eb8ca188b6197555617cbcae5eb4bd81862c32cc548495bfb4e0... record old: [126] 010000720000000000000072feff3edc6b49eb8ca188b6197555617cbcae5eb4... record new: [125] 010000710000000000000071feff3edc6b49eb8ca188b6197555617cbcae5eb4... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feff3edc6b49eb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/2 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [1] 00 handshake old: [184] fefd75add946061e4f743dfae528840b35f0dfe6ff7f9ae177cea1bfaf88f734... handshake new: [183] fefd75add946061e4f743dfae528840b35f0dfe6ff7f9ae177cea1bfaf88f734... record old: [196] 010000b800000000000000b8fefd75add946061e4f743dfae528840b35f0dfe6... record new: [195] 010000b700000000000000b7fefd75add946061e4f743dfae528840b35f0dfe6... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd75add94606... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsEmpty/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [117] 030285f4be55929e710f7627312b312490aacc41ddc64919e7ed72fb7412a563... handshake new: [118] 030285f4be55929e710f7627312b312490aacc41ddc64919e7ed72fb7412a563... record old: [121] 01000075030285f4be55929e710f7627312b312490aacc41ddc64919e7ed72fb... record new: [122] 01000076030285f4be55929e710f7627312b312490aacc41ddc64919e7ed72fb... client: Filtered packet: [127] 160301007a01000076030285f4be55929e710f7627312b312490aacc41ddc649... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/0 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [187] 0303fbd134a96b3633e66592fe9dde8d1cfca15fd805100963fe0e14ee509674... handshake new: [188] 0303fbd134a96b3633e66592fe9dde8d1cfca15fd805100963fe0e14ee509674... record old: [191] 010000bb0303fbd134a96b3633e66592fe9dde8d1cfca15fd805100963fe0e14... record new: [192] 010000bc0303fbd134a96b3633e66592fe9dde8d1cfca15fd805100963fe0e14... client: Filtered packet: [197] 16030100c0010000bc0303fbd134a96b3633e66592fe9dde8d1cfca15fd80510... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [114] feffc47722bdf88455eceb7658c7adb598122a2a30ccfde3adf0e98f5533d392... handshake new: [115] feffc47722bdf88455eceb7658c7adb598122a2a30ccfde3adf0e98f5533d392... record old: [126] 010000720000000000000072feffc47722bdf88455eceb7658c7adb598122a2a... record new: [127] 010000730000000000000073feffc47722bdf88455eceb7658c7adb598122a2a... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feffc47722bdf8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 990000 handshake old: [184] fefd34ce3abcbbba9b8077736d4e47fb4a062cd0e72b499ac428e3455618d86a... handshake new: [185] fefd34ce3abcbbba9b8077736d4e47fb4a062cd0e72b499ac428e3455618d86a... record old: [196] 010000b800000000000000b8fefd34ce3abcbbba9b8077736d4e47fb4a062cd0... record new: [197] 010000b900000000000000b9fefd34ce3abcbbba9b8077736d4e47fb4a062cd0... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd34ce3abcbb... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsBadLength/3 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [117] 030224d2def28eeb2b9f6df61f41881bd80932db8423e89d22bdab24c62c0714... handshake new: [118] 030224d2def28eeb2b9f6df61f41881bd80932db8423e89d22bdab24c62c0714... record old: [121] 01000075030224d2def28eeb2b9f6df61f41881bd80932db8423e89d22bdab24... record new: [122] 01000076030224d2def28eeb2b9f6df61f41881bd80932db8423e89d22bdab24... client: Filtered packet: [127] 160301007a01000076030224d2def28eeb2b9f6df61f41881bd80932db8423e8... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [187] 0303d4730a96dd25ebba7851e617b98434541316505015ae269a82e877993461... handshake new: [188] 0303d4730a96dd25ebba7851e617b98434541316505015ae269a82e877993461... record old: [191] 010000bb0303d4730a96dd25ebba7851e617b98434541316505015ae269a82e8... record new: [192] 010000bc0303d4730a96dd25ebba7851e617b98434541316505015ae269a82e8... client: Filtered packet: [197] 16030100c0010000bc0303d4730a96dd25ebba7851e617b98434541316505015... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [114] feff4a89a714dd9314446f86b6d5a17049242952ba86530d9e9abe56412832ae... handshake new: [115] feff4a89a714dd9314446f86b6d5a17049242952ba86530d9e9abe56412832ae... record old: [126] 010000720000000000000072feff4a89a714dd9314446f86b6d5a17049242952... record new: [127] 010000730000000000000073feff4a89a714dd9314446f86b6d5a17049242952... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feff4a89a714dd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0100 extension new: [3] 010000 handshake old: [184] fefd53ee9df278675f62580eb0c85915631fc61cebfba1c87ead6c7e59f8167c... handshake new: [185] fefd53ee9df278675f62580eb0c85915631fc61cebfba1c87ead6c7e59f8167c... record old: [196] 010000b800000000000000b8fefd53ee9df278675f62580eb0c85915631fc61c... record new: [197] 010000b900000000000000b9fefd53ee9df278675f62580eb0c85915631fc61c... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefd53ee9df278... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.SupportedPointsTrailingData/3 (5 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [117] 0302df393cd5ca23969388be35d5e6d1668f5439dc2270f4adab349eb1190d0a... handshake new: [117] 0302df393cd5ca23969388be35d5e6d1668f5439dc2270f4adab349eb1190d0a... record old: [121] 010000750302df393cd5ca23969388be35d5e6d1668f5439dc2270f4adab349e... record new: [121] 010000750302df393cd5ca23969388be35d5e6d1668f5439dc2270f4adab349e... client: Filtered packet: [126] 1603010079010000750302df393cd5ca23969388be35d5e6d1668f5439dc2270... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [187] 0303e94c5ce9a7e128995e458d42f1561c5dc2e57b5313d07bbdd47d5ededa51... handshake new: [187] 0303e94c5ce9a7e128995e458d42f1561c5dc2e57b5313d07bbdd47d5ededa51... record old: [191] 010000bb0303e94c5ce9a7e128995e458d42f1561c5dc2e57b5313d07bbdd47d... record new: [191] 010000bb0303e94c5ce9a7e128995e458d42f1561c5dc2e57b5313d07bbdd47d... client: Filtered packet: [196] 16030100bf010000bb0303e94c5ce9a7e128995e458d42f1561c5dc2e57b5313... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/1 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [114] feff94bded8585c06c458f18c42a1786dc5452378a854b0d9c0a60fc4a1748e0... handshake new: [114] feff94bded8585c06c458f18c42a1786dc5452378a854b0d9c0a60fc4a1748e0... record old: [126] 010000720000000000000072feff94bded8585c06c458f18c42a1786dc545237... record new: [126] 010000720000000000000072feff94bded8585c06c458f18c42a1786dc545237... client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feff94bded8585... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [1] 99 handshake old: [184] fefd96ba366345b671785befd8691724aadc431664809b9a3e197cd59effcaf3... handshake new: [184] fefd96ba366345b671785befd8691724aadc431664809b9a3e197cd59effcaf3... record old: [196] 010000b800000000000000b8fefd96ba366345b671785befd8691724aadc4316... record new: [196] 010000b800000000000000b8fefd96ba366345b671785befd8691724aadc4316... client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefd96ba366345... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoBadLength/3 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [117] 0302637a594f762c66bef5c7631b6b49f3a4a18074733894debf5eabbb9025c6... handshake new: [118] 0302637a594f762c66bef5c7631b6b49f3a4a18074733894debf5eabbb9025c6... record old: [121] 010000750302637a594f762c66bef5c7631b6b49f3a4a18074733894debf5eab... record new: [122] 010000760302637a594f762c66bef5c7631b6b49f3a4a18074733894debf5eab... client: Filtered packet: [127] 160301007a010000760302637a594f762c66bef5c7631b6b49f3a4a180747338... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/0 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [187] 0303022396eef000d5954de3224035f683500546c4ee0884ecc0e0b279c9e9fc... handshake new: [188] 0303022396eef000d5954de3224035f683500546c4ee0884ecc0e0b279c9e9fc... record old: [191] 010000bb0303022396eef000d5954de3224035f683500546c4ee0884ecc0e0b2... record new: [192] 010000bc0303022396eef000d5954de3224035f683500546c4ee0884ecc0e0b2... client: Filtered packet: [197] 16030100c0010000bc0303022396eef000d5954de3224035f683500546c4ee08... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/1 (3 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [114] feffb13a125d0ef7e7fa95cbc4d222212a4a4d121f60a17753ac81cb11413efc... handshake new: [115] feffb13a125d0ef7e7fa95cbc4d222212a4a4d121f60a17753ac81cb11413efc... record old: [126] 010000720000000000000072feffb13a125d0ef7e7fa95cbc4d222212a4a4d12... record new: [127] 010000730000000000000073feffb13a125d0ef7e7fa95cbc4d222212a4a4d12... client: Filtered packet: [140] 16feff0000000000000000007f010000730000000000000073feffb13a125d0e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/2 (4 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [2] 0100 handshake old: [184] fefdf3e75d1f142f1892664677844856daa33e62cd32f389ada47232ebaef3e7... handshake new: [185] fefdf3e75d1f142f1892664677844856daa33e62cd32f389ada47232ebaef3e7... record old: [196] 010000b800000000000000b8fefdf3e75d1f142f1892664677844856daa33e62... record new: [197] 010000b900000000000000b9fefdf3e75d1f142f1892664677844856daa33e62... client: Filtered packet: [210] 16feff000000000000000000c5010000b900000000000000b9fefdf3e75d1f14... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoMismatch/3 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [117] 0302291e2ccba9e367175282b3ba81640b0e6a3bfe370668166f1e030b9cc473... handshake new: [116] 0302291e2ccba9e367175282b3ba81640b0e6a3bfe370668166f1e030b9cc473... record old: [121] 010000750302291e2ccba9e367175282b3ba81640b0e6a3bfe370668166f1e03... record new: [120] 010000740302291e2ccba9e367175282b3ba81640b0e6a3bfe370668166f1e03... client: Filtered packet: [125] 1603010078010000740302291e2ccba9e367175282b3ba81640b0e6a3bfe3706... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/0 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [187] 0303c7255a33bad41d2ce9cf69a2a042e64e47d8fbfede61a59e7e1bc916d9aa... handshake new: [186] 0303c7255a33bad41d2ce9cf69a2a042e64e47d8fbfede61a59e7e1bc916d9aa... record old: [191] 010000bb0303c7255a33bad41d2ce9cf69a2a042e64e47d8fbfede61a59e7e1b... record new: [190] 010000ba0303c7255a33bad41d2ce9cf69a2a042e64e47d8fbfede61a59e7e1b... client: Filtered packet: [195] 16030100be010000ba0303c7255a33bad41d2ce9cf69a2a042e64e47d8fbfede... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/1 (6 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [114] feffebb9f241fdf92432f073ecc0ca59e1711081f67441031198bd014f16170d... handshake new: [113] feffebb9f241fdf92432f073ecc0ca59e1711081f67441031198bd014f16170d... record old: [126] 010000720000000000000072feffebb9f241fdf92432f073ecc0ca59e1711081... record new: [125] 010000710000000000000071feffebb9f241fdf92432f073ecc0ca59e1711081... client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffebb9f241fd... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/2 (8 ms) [ RUN ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [1] 00 extension new: [0] handshake old: [184] fefd17fc3b83a4a7b3470c69b195a47f4b9236251b83621ced1684f77876e38e... handshake new: [183] fefd17fc3b83a4a7b3470c69b195a47f4b9236251b83621ced1684f77876e38e... record old: [196] 010000b800000000000000b8fefd17fc3b83a4a7b3470c69b195a47f4b923625... record new: [195] 010000b700000000000000b7fefd17fc3b83a4a7b3470c69b195a47f4b923625... client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd17fc3b83a4... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionPre13Datagram/TlsExtensionTestPre13.RenegotiationInfoExtensionEmpty/3 (4 ms) [----------] 52 tests from ExtensionPre13Datagram/TlsExtensionTestPre13 (338 ms total) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [192] fefd561892e7e50f753bc3c9f92bd863aaa52469c4b27b55a8a3922099ae6ddf... handshake new: [188] fefd561892e7e50f753bc3c9f92bd863aaa52469c4b27b55a8a3922099ae6ddf... record old: [204] 010000c000000000000000c0fefd561892e7e50f753bc3c9f92bd863aaa52469... record new: [200] 010000bc00000000000000bcfefd561892e7e50f753bc3c9f92bd863aaa52469... client: Filtered packet: [213] 16feff000000000000000000c8010000bc00000000000000bcfefd561892e7e5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/0 (16 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [195] fefdde0d38d6869883bc5176c04fca53cef098ac1328a01f4f9d72d0eb00f5cc... handshake new: [191] fefdde0d38d6869883bc5176c04fca53cef098ac1328a01f4f9d72d0eb00f5cc... record old: [207] 010000c300000000000000c3fefdde0d38d6869883bc5176c04fca53cef098ac... record new: [203] 010000bf00000000000000bffefdde0d38d6869883bc5176c04fca53cef098ac... client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefdde0d38d686... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/1 (6 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [3] 000400 handshake old: [125] feff17f19f9e38972277bc2567b9b3d7b8a9aa7fb0a840520c9d833bf74d1861... handshake new: [121] feff17f19f9e38972277bc2567b9b3d7b8a9aa7fb0a840520c9d833bf74d1861... record old: [137] 0100007d000000000000007dfeff17f19f9e38972277bc2567b9b3d7b8a9aa7f... record new: [133] 010000790000000000000079feff17f19f9e38972277bc2567b9b3d7b8a9aa7f... client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff17f19f9e38... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpShort/2 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [192] fefde4efb09ba50677b55bab328a26bb3ccc83041861c98bcb65d163ae1be4ac... handshake new: [189] fefde4efb09ba50677b55bab328a26bb3ccc83041861c98bcb65d163ae1be4ac... record old: [204] 010000c000000000000000c0fefde4efb09ba50677b55bab328a26bb3ccc8304... record new: [201] 010000bd00000000000000bdfefde4efb09ba50677b55bab328a26bb3ccc8304... client: Filtered packet: [214] 16feff000000000000000000c9010000bd00000000000000bdfefde4efb09ba5... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/0 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [195] fefd1d6d3eddff3e2780b71f1972fbea356e0b0dca146283b45c6b2a8cb5f1be... handshake new: [192] fefd1d6d3eddff3e2780b71f1972fbea356e0b0dca146283b45c6b2a8cb5f1be... record old: [207] 010000c300000000000000c3fefd1d6d3eddff3e2780b71f1972fbea356e0b0d... record new: [204] 010000c000000000000000c0fefd1d6d3eddff3e2780b71f1972fbea356e0b0d... client: Filtered packet: [217] 16feff000000000000000000cc010000c000000000000000c0fefd1d6d3eddff... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/1 (4 ms) [ RUN ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [7] 00040001000200 extension new: [4] 0001ff00 handshake old: [125] fefff66db1d291848c7c2fff65f8632705bc9564e18ef13fb12643b1a00531c4... handshake new: [122] fefff66db1d291848c7c2fff65f8632705bc9564e18ef13fb12643b1a00531c4... record old: [137] 0100007d000000000000007dfefff66db1d291848c7c2fff65f8632705bc9564... record new: [134] 0100007a000000000000007afefff66db1d291848c7c2fff65f8632705bc9564... client: Filtered packet: [147] 16feff000000000000000000860100007a000000000000007afefff66db1d291... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionDatagramOnly/TlsExtensionTestDtls.SrtpOdd/2 (10 ms) [----------] 6 tests from ExtensionDatagramOnly/TlsExtensionTestDtls (44 ms total) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [1] 00 handshake old: [180] 0303878bc608530600977e0fb29af9d10b79b287b63ae35f2a9358e8c91723bd... handshake new: [157] 0303878bc608530600977e0fb29af9d10b79b287b63ae35f2a9358e8c91723bd... record old: [184] 010000b40303878bc608530600977e0fb29af9d10b79b287b63ae35f2a9358e8... record new: [161] 0100009d0303878bc608530600977e0fb29af9d10b79b287b63ae35f2a9358e8... client: Filtered packet: [166] 16030100a10100009d0303878bc608530600977e0fb29af9d10b79b287b63ae3... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/0 (10 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [187] 030349a5deacd3e066768871c43c7cc13810f030cf3ce155906ff005ccd81e51... handshake new: [156] 030349a5deacd3e066768871c43c7cc13810f030cf3ce155906ff005ccd81e51... record old: [191] 010000bb030349a5deacd3e066768871c43c7cc13810f030cf3ce155906ff005... record new: [160] 0100009c030349a5deacd3e066768871c43c7cc13810f030cf3ce155906ff005... client: Filtered packet: [165] 16030100a00100009c030349a5deacd3e066768871c43c7cc13810f030cf3ce1... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [1] 00 handshake old: [181] fefd69378d621fe36f416f06085f39bc8e38eaf6ffdd9edf2ac0840c60a5cdf1... handshake new: [158] fefd69378d621fe36f416f06085f39bc8e38eaf6ffdd9edf2ac0840c60a5cdf1... record old: [193] 010000b500000000000000b5fefd69378d621fe36f416f06085f39bc8e38eaf6... record new: [170] 0100009e000000000000009efefd69378d621fe36f416f06085f39bc8e38eaf6... client: Filtered packet: [183] 16feff000000000000000000aa0100009e000000000000009efefd69378d621f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/2 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [1] 00 handshake old: [184] fefdd925f85d52e6a409b3b8b1f9b82074cf31468d2c563b87a4c43db66cea49... handshake new: [153] fefdd925f85d52e6a409b3b8b1f9b82074cf31468d2c563b87a4c43db66cea49... record old: [196] 010000b800000000000000b8fefdd925f85d52e6a409b3b8b1f9b82074cf3146... record new: [165] 010000990000000000000099fefdd925f85d52e6a409b3b8b1f9b82074cf3146... client: Filtered packet: [178] 16feff000000000000000000a5010000990000000000000099fefdd925f85d52... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsBadLength/3 (7 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [5] 0002040100 handshake old: [180] 0303d337a4d6db0060e40fd38c9c5880fc0ce566553e6d4ae903a4f8287688f7... handshake new: [161] 0303d337a4d6db0060e40fd38c9c5880fc0ce566553e6d4ae903a4f8287688f7... record old: [184] 010000b40303d337a4d6db0060e40fd38c9c5880fc0ce566553e6d4ae903a4f8... record new: [165] 010000a10303d337a4d6db0060e40fd38c9c5880fc0ce566553e6d4ae903a4f8... client: Filtered packet: [170] 16030100a5010000a10303d337a4d6db0060e40fd38c9c5880fc0ce566553e6d... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/0 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [187] 0303fb38a11a3d95b1abc5b6218fd20d4a16ba20513dbfea459b23018d7f96ee... handshake new: [160] 0303fb38a11a3d95b1abc5b6218fd20d4a16ba20513dbfea459b23018d7f96ee... record old: [191] 010000bb0303fb38a11a3d95b1abc5b6218fd20d4a16ba20513dbfea459b2301... record new: [164] 010000a00303fb38a11a3d95b1abc5b6218fd20d4a16ba20513dbfea459b2301... client: Filtered packet: [169] 16030100a4010000a00303fb38a11a3d95b1abc5b6218fd20d4a16ba20513dbf... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/1 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [5] 0002040100 handshake old: [181] fefde27c729bdab3ec725060b1dff8586332d2f5c8859d9986b75179ee047867... handshake new: [162] fefde27c729bdab3ec725060b1dff8586332d2f5c8859d9986b75179ee047867... record old: [193] 010000b500000000000000b5fefde27c729bdab3ec725060b1dff8586332d2f5... record new: [174] 010000a200000000000000a2fefde27c729bdab3ec725060b1dff8586332d2f5... client: Filtered packet: [187] 16feff000000000000000000ae010000a200000000000000a2fefde27c729bda... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/2 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [5] 0002040100 handshake old: [184] fefdd0a40661b0045394ca99952fb3ab0a3aa59d88421a50feb948d48e6153be... handshake new: [157] fefdd0a40661b0045394ca99952fb3ab0a3aa59d88421a50feb948d48e6153be... record old: [196] 010000b800000000000000b8fefdd0a40661b0045394ca99952fb3ab0a3aa59d... record new: [169] 0100009d000000000000009dfefdd0a40661b0045394ca99952fb3ab0a3aa59d... client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefdd0a40661b0... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsTrailingData/3 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [2] 0000 handshake old: [180] 03034343fefca2d4f6fda141f273f3d21a288eac4959b403fd0b0a708314c3fa... handshake new: [158] 03034343fefca2d4f6fda141f273f3d21a288eac4959b403fd0b0a708314c3fa... record old: [184] 010000b403034343fefca2d4f6fda141f273f3d21a288eac4959b403fd0b0a70... record new: [162] 0100009e03034343fefca2d4f6fda141f273f3d21a288eac4959b403fd0b0a70... client: Filtered packet: [167] 16030100a20100009e03034343fefca2d4f6fda141f273f3d21a288eac4959b4... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/0 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [187] 0303e5e88bb50cdc6f63eda13634adc172d8c8140d17ddfe78a57f7d368da7a4... handshake new: [157] 0303e5e88bb50cdc6f63eda13634adc172d8c8140d17ddfe78a57f7d368da7a4... record old: [191] 010000bb0303e5e88bb50cdc6f63eda13634adc172d8c8140d17ddfe78a57f7d... record new: [161] 0100009d0303e5e88bb50cdc6f63eda13634adc172d8c8140d17ddfe78a57f7d... client: Filtered packet: [166] 16030100a10100009d0303e5e88bb50cdc6f63eda13634adc172d8c8140d17dd... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [2] 0000 handshake old: [181] fefd8a9282b563f6df3f4adb849545bc46e7f7042573cb40fae0e2828845af3c... handshake new: [159] fefd8a9282b563f6df3f4adb849545bc46e7f7042573cb40fae0e2828845af3c... record old: [193] 010000b500000000000000b5fefd8a9282b563f6df3f4adb849545bc46e7f704... record new: [171] 0100009f000000000000009ffefd8a9282b563f6df3f4adb849545bc46e7f704... client: Filtered packet: [184] 16feff000000000000000000ab0100009f000000000000009ffefd8a9282b563... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [2] 0000 handshake old: [184] fefd0d28c92a1d886126c00a98b00e07ed83c5e8ca7c6c0fb8ed980dc6eddbe0... handshake new: [154] fefd0d28c92a1d886126c00a98b00e07ed83c5e8ca7c6c0fb8ed980dc6eddbe0... record old: [196] 010000b800000000000000b8fefd0d28c92a1d886126c00a98b00e07ed83c5e8... record new: [166] 0100009a000000000000009afefd0d28c92a1d886126c00a98b00e07ed83c5e8... client: Filtered packet: [179] 16feff000000000000000000a60100009a000000000000009afefd0d28c92a1d... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsEmpty/3 (3 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [4] 0002ffff handshake old: [180] 03035dd1fc6f86c967828fc2d3135cfd32ecd76f866530429087cc938b8eed0b... handshake new: [160] 03035dd1fc6f86c967828fc2d3135cfd32ecd76f866530429087cc938b8eed0b... record old: [184] 010000b403035dd1fc6f86c967828fc2d3135cfd32ecd76f866530429087cc93... record new: [164] 010000a003035dd1fc6f86c967828fc2d3135cfd32ecd76f866530429087cc93... client: Filtered packet: [169] 16030100a4010000a003035dd1fc6f86c967828fc2d3135cfd32ecd76f866530... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/0 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [187] 030357eeeede222325769d38d2bf0b909b05a58eaebd2e47ec672a73594611dd... handshake new: [159] 030357eeeede222325769d38d2bf0b909b05a58eaebd2e47ec672a73594611dd... record old: [191] 010000bb030357eeeede222325769d38d2bf0b909b05a58eaebd2e47ec672a73... record new: [163] 0100009f030357eeeede222325769d38d2bf0b909b05a58eaebd2e47ec672a73... client: Filtered packet: [168] 16030100a30100009f030357eeeede222325769d38d2bf0b909b05a58eaebd2e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/1 (4 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [4] 0002ffff handshake old: [181] fefd35bc7694bd9f2e90e2b52bd6b4f74675413853262a03d282734f6175e417... handshake new: [161] fefd35bc7694bd9f2e90e2b52bd6b4f74675413853262a03d282734f6175e417... record old: [193] 010000b500000000000000b5fefd35bc7694bd9f2e90e2b52bd6b4f746754138... record new: [173] 010000a100000000000000a1fefd35bc7694bd9f2e90e2b52bd6b4f746754138... client: Filtered packet: [186] 16feff000000000000000000ad010000a100000000000000a1fefd35bc7694bd... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/2 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [4] 0002ffff handshake old: [184] fefddb3ac81a704fb00a61076699bfb76b6a035cafd5a4ef9899f7b6ef722dab... handshake new: [156] fefddb3ac81a704fb00a61076699bfb76b6a035cafd5a4ef9899f7b6ef722dab... record old: [196] 010000b800000000000000b8fefddb3ac81a704fb00a61076699bfb76b6a035c... record new: [168] 0100009c000000000000009cfefddb3ac81a704fb00a61076699bfb76b6a035c... client: Filtered packet: [181] 16feff000000000000000000a80100009c000000000000009cfefddb3ac81a70... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsNoOverlap/3 (11 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [3] 000104 handshake old: [180] 03035286c1e5c62fdce660c3ed68773f20f4f872964483e3a655bfd651d8be3d... handshake new: [159] 03035286c1e5c62fdce660c3ed68773f20f4f872964483e3a655bfd651d8be3d... record old: [184] 010000b403035286c1e5c62fdce660c3ed68773f20f4f872964483e3a655bfd6... record new: [163] 0100009f03035286c1e5c62fdce660c3ed68773f20f4f872964483e3a655bfd6... client: Filtered packet: [168] 16030100a30100009f03035286c1e5c62fdce660c3ed68773f20f4f872964483... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/0 (9 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [187] 030378754ab3e7bd6332f8e4462e4296dcb5d0bd6583632f7b5c7f7b207ac48e... handshake new: [158] 030378754ab3e7bd6332f8e4462e4296dcb5d0bd6583632f7b5c7f7b207ac48e... record old: [191] 010000bb030378754ab3e7bd6332f8e4462e4296dcb5d0bd6583632f7b5c7f7b... record new: [162] 0100009e030378754ab3e7bd6332f8e4462e4296dcb5d0bd6583632f7b5c7f7b... client: Filtered packet: [167] 16030100a20100009e030378754ab3e7bd6332f8e4462e4296dcb5d0bd658363... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/1 (5 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [24] 001604030503060302030804080508060401050106010201 extension new: [3] 000104 handshake old: [181] fefde4676a8f3ea91cf01077c83584a2d3e0e495df45b07d8c12d7bc4d7c2a35... handshake new: [160] fefde4676a8f3ea91cf01077c83584a2d3e0e495df45b07d8c12d7bc4d7c2a35... record old: [193] 010000b500000000000000b5fefde4676a8f3ea91cf01077c83584a2d3e0e495... record new: [172] 010000a000000000000000a0fefde4676a8f3ea91cf01077c83584a2d3e0e495... client: Filtered packet: [185] 16feff000000000000000000ac010000a000000000000000a0fefde4676a8f3e... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/2 (6 ms) [ RUN ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [32] 001e040305030603020308040805080604010501060102010402050206020202 extension new: [3] 000104 handshake old: [184] fefd62b0a4e39f86879a3f183d1dced85baec71a557287c466c08e44afda8d66... handshake new: [155] fefd62b0a4e39f86879a3f183d1dced85baec71a557287c466c08e44afda8d66... record old: [196] 010000b800000000000000b8fefd62b0a4e39f86879a3f183d1dced85baec71a... record new: [167] 0100009b000000000000009bfefd62b0a4e39f86879a3f183d1dced85baec71a... client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefd62b0a4e39f... server: Fatal alert sent: 50 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 50 client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12Plus/TlsExtensionTest12Plus.SignatureAlgorithmsOddLength/3 (5 ms) [----------] 20 tests from ExtensionTls12Plus/TlsExtensionTest12Plus (120 ms total) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/0 (22 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SupportedCurvesDisableX25519/1 (41 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/0 (12 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmConfiguration/1 (10 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 Version: TLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/0 (101 ms) [ RUN ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 Version: DTLS 1.2 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:dsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls12/TlsExtensionTest12.SignatureAlgorithmDisableDSA/1 (88 ms) [----------] 6 tests from ExtensionTls12/TlsExtensionTest12 (274 ms total) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d0020531c4842f46aaf3dd2ac344c224f2e925ff7f65191bf955af4e0... extension new: [2] 0024 handshake old: [180] 0303705b7e95beea766538024ba47e8f68624a6aaceb018d3086f889d7e0402d... handshake new: [144] 0303705b7e95beea766538024ba47e8f68624a6aaceb018d3086f889d7e0402d... record old: [184] 010000b40303705b7e95beea766538024ba47e8f68624a6aaceb018d3086f889... record new: [148] 010000900303705b7e95beea766538024ba47e8f68624a6aaceb018d3086f889... client: Filtered packet: [153] 1603010094010000900303705b7e95beea766538024ba47e8f68624a6aaceb01... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/0 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [38] 0024001d002092947fdbf25313bc4e8b54cc8e6e4f6e6ec89c79f85b7523a464... extension new: [2] 0024 handshake old: [181] fefd01b63d4f173266f364f62fc357bc631e383de9a9c36e0113ed20b87c2f5a... handshake new: [145] fefd01b63d4f173266f364f62fc357bc631e383de9a9c36e0113ed20b87c2f5a... record old: [193] 010000b500000000000000b5fefd01b63d4f173266f364f62fc357bc631e383d... record new: [157] 010000910000000000000091fefd01b63d4f173266f364f62fc357bc631e383d... client: Filtered packet: [170] 16feff0000000000000000009d010000910000000000000091fefd01b63d4f17... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyClientKeyShare/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/0 (13 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] ExtensionTls13/TlsExtensionTest13.NoKeModesIfResumptionOff/1 (14 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [180] 030363e54bb5ace7175783d185765451ee0c4b0e90f36e61b9a9a5a0b4009b35... handshake new: [180] 030363e54bb5ace7175783d185765451ee0c4b0e90f36e61b9a9a5a0b4009b35... record old: [184] 010000b4030363e54bb5ace7175783d185765451ee0c4b0e90f36e61b9a9a5a0... record new: [184] 010000b4030363e54bb5ace7175783d185765451ee0c4b0e90f36e61b9a9a5a0... client: Filtered packet: [189] 16030100b8010000b4030363e54bb5ace7175783d185765451ee0c4b0e90f36e... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f26 extension new: [3] 02fefd handshake old: [181] fefd64ef92d5314d00f07ad42b3064d916bf6db70b6d8fcaf9f5b75df68394ce... handshake new: [181] fefd64ef92d5314d00f07ad42b3064d916bf6db70b6d8fcaf9f5b75df68394ce... record old: [193] 010000b500000000000000b5fefd64ef92d5314d00f07ad42b3064d916bf6db7... record new: [193] 010000b500000000000000b5fefd64ef92d5314d00f07ad42b3064d916bf6db7... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd64ef92d531... server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionList/1 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 020303 handshake old: [180] 0303b40a37b52cc95744ce2a02daec9d42b816c8fa69300f76fa370820ca79c3... handshake new: [180] 0303b40a37b52cc95744ce2a02daec9d42b816c8fa69300f76fa370820ca79c3... record old: [184] 010000b40303b40a37b52cc95744ce2a02daec9d42b816c8fa69300f76fa3708... record new: [184] 010000b40303b40a37b52cc95744ce2a02daec9d42b816c8fa69300f76fa3708... client: Filtered packet: [189] 16030100b8010000b40303b40a37b52cc95744ce2a02daec9d42b816c8fa6930... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/0 (6 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f26 extension new: [3] 02fefd handshake old: [181] fefd2ed6543a4e3644a5ce5c06ff15abf00cce09b5ec2302de528da40b8c74d8... handshake new: [181] fefd2ed6543a4e3644a5ce5c06ff15abf00cce09b5ec2302de528da40b8c74d8... record old: [193] 010000b500000000000000b5fefd2ed6543a4e3644a5ce5c06ff15abf00cce09... record new: [193] 010000b500000000000000b5fefd2ed6543a4e3644a5ce5c06ff15abf00cce09... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefd2ed6543a4e... server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListServerV12/1 (6 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 0403040303 extension new: [3] 020303 handshake old: [508] 03038c2a337938aeaad2a556aa6000dc83710cc5a07a52df62a958fd25b68116... handshake new: [506] 03038c2a337938aeaad2a556aa6000dc83710cc5a07a52df62a958fd25b68116... record old: [512] 010001fc03038c2a337938aeaad2a556aa6000dc83710cc5a07a52df62a958fd... record new: [510] 010001fa03038c2a337938aeaad2a556aa6000dc83710cc5a07a52df62a958fd... client: Filtered packet: [515] 16030101fe010001fa03038c2a337938aeaad2a556aa6000dc83710cc5a07a52... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 47 server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. server: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/0 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [5] 047f26fefd extension new: [3] 02fefd handshake old: [257] fefd1a2fdec7ede23a71666a94ae4473db9f3f85450054177b88853f65743887... handshake new: [255] fefd1a2fdec7ede23a71666a94ae4473db9f3f85450054177b88853f65743887... record old: [269] 010001010000000000000101fefd1a2fdec7ede23a71666a94ae4473db9f3f85... record new: [267] 010000ff00000000000000fffefd1a2fdec7ede23a71666a94ae4473db9f3f85... client: Filtered packet: [280] 16feff0000000000000000010b010000ff00000000000000fffefd1a2fdec7ed... server: Fatal alert sent: 51 server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 51 client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.RemoveTls13FromVersionListBothV12/1 (12 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [508] 03038354ed194a16d45c02df44fb6e66e7c305935fc7f1f2b9910a039af4aa83... handshake new: [480] 03038354ed194a16d45c02df44fb6e66e7c305935fc7f1f2b9910a039af4aa83... record old: [512] 010001fc03038354ed194a16d45c02df44fb6e66e7c305935fc7f1f2b9910a03... record new: [484] 010001e003038354ed194a16d45c02df44fb6e66e7c305935fc7f1f2b9910a03... client: Filtered packet: [489] 16030301e4010001e003038354ed194a16d45c02df44fb6e66e7c305935fc7f1... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/0 (30 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [287] fefd3ae6bf144c2a04600c437d2fec5f1962536146b9cfbcc4906238e6737c78... handshake new: [259] fefd3ae6bf144c2a04600c437d2fec5f1962536146b9cfbcc4906238e6737c78... record old: [299] 0100011f000100000000011ffefd3ae6bf144c2a04600c437d2fec5f19625361... record new: [271] 010001030001000000000103fefd3ae6bf144c2a04600c437d2fec5f19625361... client: Filtered packet: [284] 16fefd0000000000000000010f010001030001000000000103fefd3ae6bf144c... extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [287] fefd3ae6bf144c2a04600c437d2fec5f1962536146b9cfbcc4906238e6737c78... handshake new: [259] fefd3ae6bf144c2a04600c437d2fec5f1962536146b9cfbcc4906238e6737c78... record old: [299] 0100011f000100000000011ffefd3ae6bf144c2a04600c437d2fec5f19625361... record new: [271] 010001030001000000000103fefd3ae6bf144c2a04600c437d2fec5f19625361... client: Filtered packet: [284] 16fefd0000000000000002010f010001030001000000000103fefd3ae6bf144c... extension drop: [24] 001604030503060302030804080508060401050106010201 handshake old: [287] fefd3ae6bf144c2a04600c437d2fec5f1962536146b9cfbcc4906238e6737c78... handshake new: [259] fefd3ae6bf144c2a04600c437d2fec5f1962536146b9cfbcc4906238e6737c78... record old: [299] 0100011f000100000000011ffefd3ae6bf144c2a04600c437d2fec5f19625361... record new: [271] 010001030001000000000103fefd3ae6bf144c2a04600c437d2fec5f19625361... client: Filtered packet: [284] 16fefd0000000000000003010f010001030001000000000103fefd3ae6bf144c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSignatureAlgorithms/1 (187 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00205b3c3c05abbc8e9d489c806d7e858aaab4099c7c4fb787955c83... handshake old: [508] 0303a01c72f3727b3843d6cfdbc3a280daa67b120729f95c2b2fb5d152b90912... handshake new: [466] 0303a01c72f3727b3843d6cfdbc3a280daa67b120729f95c2b2fb5d152b90912... record old: [512] 010001fc0303a01c72f3727b3843d6cfdbc3a280daa67b120729f95c2b2fb5d1... record new: [470] 010001d20303a01c72f3727b3843d6cfdbc3a280daa67b120729f95c2b2fb5d1... client: Filtered packet: [475] 16030301d6010001d20303a01c72f3727b3843d6cfdbc3a280daa67b120729f9... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/0 (42 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [38] 0024001d00202a2bf568c73c5b6a5313d35c1ec4ce4ccc4030dc42b7b0f03a8c... handshake old: [287] fefd7e382f790de23a582a386aa691d681f4fe3c96e76774d3bc4f48cb01a0b1... handshake new: [245] fefd7e382f790de23a582a386aa691d681f4fe3c96e76774d3bc4f48cb01a0b1... record old: [299] 0100011f000100000000011ffefd7e382f790de23a582a386aa691d681f4fe3c... record new: [257] 010000f500010000000000f5fefd7e382f790de23a582a386aa691d681f4fe3c... client: Filtered packet: [270] 16fefd00000000000000000101010000f500010000000000f5fefd7e382f790d... extension drop: [38] 0024001d00202a2bf568c73c5b6a5313d35c1ec4ce4ccc4030dc42b7b0f03a8c... handshake old: [287] fefd7e382f790de23a582a386aa691d681f4fe3c96e76774d3bc4f48cb01a0b1... handshake new: [245] fefd7e382f790de23a582a386aa691d681f4fe3c96e76774d3bc4f48cb01a0b1... record old: [299] 0100011f000100000000011ffefd7e382f790de23a582a386aa691d681f4fe3c... record new: [257] 010000f500010000000000f5fefd7e382f790de23a582a386aa691d681f4fe3c... client: Filtered packet: [270] 16fefd00000000000000020101010000f500010000000000f5fefd7e382f790d... extension drop: [38] 0024001d00202a2bf568c73c5b6a5313d35c1ec4ce4ccc4030dc42b7b0f03a8c... handshake old: [287] fefd7e382f790de23a582a386aa691d681f4fe3c96e76774d3bc4f48cb01a0b1... handshake new: [245] fefd7e382f790de23a582a386aa691d681f4fe3c96e76774d3bc4f48cb01a0b1... record old: [299] 0100011f000100000000011ffefd7e382f790de23a582a386aa691d681f4fe3c... record new: [257] 010000f500010000000000f5fefd7e382f790de23a582a386aa691d681f4fe3c... client: Filtered packet: [270] 16fefd00000000000000030101010000f500010000000000f5fefd7e382f790d... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveKeyShare/1 (180 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [508] 0303e6f58703926bb3d0928371e8b9fe5f1274c549cfc7f3b8118537b9657dd2... handshake new: [498] 0303e6f58703926bb3d0928371e8b9fe5f1274c549cfc7f3b8118537b9657dd2... record old: [512] 010001fc0303e6f58703926bb3d0928371e8b9fe5f1274c549cfc7f3b8118537... record new: [502] 010001f20303e6f58703926bb3d0928371e8b9fe5f1274c549cfc7f3b8118537... client: Filtered packet: [507] 16030301f6010001f20303e6f58703926bb3d0928371e8b9fe5f1274c549cfc7... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/0 (24 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [6] 00040018001d handshake old: [287] fefdc6af44127cb63ea50fd4af98bda9a8ea6a16eed48e6eef5db2eb7b686e3d... handshake new: [277] fefdc6af44127cb63ea50fd4af98bda9a8ea6a16eed48e6eef5db2eb7b686e3d... record old: [299] 0100011f000100000000011ffefdc6af44127cb63ea50fd4af98bda9a8ea6a16... record new: [289] 010001150001000000000115fefdc6af44127cb63ea50fd4af98bda9a8ea6a16... client: Filtered packet: [302] 16fefd00000000000000000121010001150001000000000115fefdc6af44127c... extension drop: [6] 00040018001d handshake old: [287] fefdc6af44127cb63ea50fd4af98bda9a8ea6a16eed48e6eef5db2eb7b686e3d... handshake new: [277] fefdc6af44127cb63ea50fd4af98bda9a8ea6a16eed48e6eef5db2eb7b686e3d... record old: [299] 0100011f000100000000011ffefdc6af44127cb63ea50fd4af98bda9a8ea6a16... record new: [289] 010001150001000000000115fefdc6af44127cb63ea50fd4af98bda9a8ea6a16... client: Filtered packet: [302] 16fefd00000000000000020121010001150001000000000115fefdc6af44127c... extension drop: [6] 00040018001d handshake old: [287] fefdc6af44127cb63ea50fd4af98bda9a8ea6a16eed48e6eef5db2eb7b686e3d... handshake new: [277] fefdc6af44127cb63ea50fd4af98bda9a8ea6a16eed48e6eef5db2eb7b686e3d... record old: [299] 0100011f000100000000011ffefdc6af44127cb63ea50fd4af98bda9a8ea6a16... record new: [289] 010001150001000000000115fefdc6af44127cb63ea50fd4af98bda9a8ea6a16... client: Filtered packet: [302] 16fefd00000000000000030121010001150001000000000115fefdc6af44127c... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.HrrThenRemoveSupportedGroups/1 (185 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [2] 0000 handshake old: [180] 03032cef3d5cf7718b23be8a01b3495c554ba21b9c3040bc09ad78b5b28597bb... handshake new: [179] 03032cef3d5cf7718b23be8a01b3495c554ba21b9c3040bc09ad78b5b28597bb... record old: [184] 010000b403032cef3d5cf7718b23be8a01b3495c554ba21b9c3040bc09ad78b5... record new: [183] 010000b303032cef3d5cf7718b23be8a01b3495c554ba21b9c3040bc09ad78b5... client: Filtered packet: [188] 16030100b7010000b303032cef3d5cf7718b23be8a01b3495c554ba21b9c3040... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/0 (8 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f26 extension new: [2] 0000 handshake old: [181] fefd21690b554715989443d82fef968a4e29f9344530da1476975f21fd0474ac... handshake new: [180] fefd21690b554715989443d82fef968a4e29f9344530da1476975f21fd0474ac... record old: [193] 010000b500000000000000b5fefd21690b554715989443d82fef968a4e29f934... record new: [192] 010000b400000000000000b4fefd21690b554715989443d82fef968a4e29f934... client: Filtered packet: [205] 16feff000000000000000000c0010000b400000000000000b4fefd21690b5547... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.EmptyVersionList/1 (7 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 020304 extension new: [3] 000100 handshake old: [180] 03037bd7b09be2b2aa650c98be09d8699713fd7801e90e652af3c7f9d8a22c33... handshake new: [180] 03037bd7b09be2b2aa650c98be09d8699713fd7801e90e652af3c7f9d8a22c33... record old: [184] 010000b403037bd7b09be2b2aa650c98be09d8699713fd7801e90e652af3c7f9... record new: [184] 010000b403037bd7b09be2b2aa650c98be09d8699713fd7801e90e652af3c7f9... client: Filtered packet: [189] 16030100b8010000b403037bd7b09be2b2aa650c98be09d8699713fd7801e90e... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/0 (5 ms) [ RUN ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [3] 027f26 extension new: [3] 000100 handshake old: [181] fefdd524d845ea0b916943250de302803ad070ac95bd77a969d960083c7bed7c... handshake new: [181] fefdd524d845ea0b916943250de302803ad070ac95bd77a969d960083c7bed7c... record old: [193] 010000b500000000000000b5fefdd524d845ea0b916943250de302803ad070ac... record new: [193] 010000b500000000000000b5fefdd524d845ea0b916943250de302803ad070ac... client: Filtered packet: [206] 16feff000000000000000000c1010000b500000000000000b5fefdd524d845ea... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] ExtensionTls13/TlsExtensionTest13.OddVersionList/1 (7 ms) [----------] 20 tests from ExtensionTls13/TlsExtensionTest13 (764 ms total) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 03013caab50741486b8cb7d4e27acc292c4908f2224a953f95ea8c5cd3092857... handshake new: [97] 03013caab50741486b8cb7d4e27acc292c4908f2224a953f95ea8c5cd3092857... record old: [713] 0200005d03013caab50741486b8cb7d4e27acc292c4908f2224a953f95ea8c5c... record new: [717] 0200006103013caab50741486b8cb7d4e27acc292c4908f2224a953f95ea8c5c... server: Filtered packet: [722] 16030102cd0200006103013caab50741486b8cb7d4e27acc292c4908f2224a95... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (10 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 0302f76181286e764ebe6bac776c31639af7cb9546bc04cb585332811162115f... handshake new: [97] 0302f76181286e764ebe6bac776c31639af7cb9546bc04cb585332811162115f... record old: [713] 0200005d0302f76181286e764ebe6bac776c31639af7cb9546bc04cb58533281... record new: [717] 020000610302f76181286e764ebe6bac776c31639af7cb9546bc04cb58533281... server: Filtered packet: [722] 16030202cd020000610302f76181286e764ebe6bac776c31639af7cb9546bc04... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (14 ms) [ RUN ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] 030359ffbf582491cb88943bab9f26a226b55f8b50e82cfffabeea195cc19e4d... handshake new: [97] 030359ffbf582491cb88943bab9f26a226b55f8b50e82cfffabeea195cc19e4d... record old: [715] 0200005d030359ffbf582491cb88943bab9f26a226b55f8b50e82cfffabeea19... record new: [719] 02000061030359ffbf582491cb88943bab9f26a226b55f8b50e82cfffabeea19... server: Filtered packet: [724] 16030302cf02000061030359ffbf582491cb88943bab9f26a226b55f8b50e82c... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionStream/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/2 (9 ms) [----------] 3 tests from BogusExtensionStream/TlsBogusExtensionTestPre13 (33 ms total) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] feffd79dfe924f11e9a13cf3d92da9b21519ca6d4b824b7252b844031df7cdba... handshake new: [97] feffd79dfe924f11e9a13cf3d92da9b21519ca6d4b824b7252b844031df7cdba... record old: [105] 0200005d000000000000005dfeffd79dfe924f11e9a13cf3d92da9b21519ca6d... record new: [109] 020000610000000000000061feffd79dfe924f11e9a13cf3d92da9b21519ca6d... server: Filtered packet: [801] 16feff0000000000000000006d020000610000000000000061feffd79dfe924f... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/0 (10 ms) [ RUN ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [93] fefd49441a9c35b9081737ed5dbdb8703f6bdeae866bcd003461d6ffc1686e95... handshake new: [97] fefd49441a9c35b9081737ed5dbdb8703f6bdeae866bcd003461d6ffc1686e95... record old: [105] 0200005d000000000000005dfefd49441a9c35b9081737ed5dbdb8703f6bdeae... record new: [109] 020000610000000000000061fefd49441a9c35b9081737ed5dbdb8703f6bdeae... server: Filtered packet: [803] 16fefd0000000000000000006d020000610000000000000061fefd49441a9c35... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtensionDatagram/TlsBogusExtensionTestPre13.AddBogusExtensionServerHello/1 (9 ms) [----------] 2 tests from BogusExtensionDatagram/TlsBogusExtensionTestPre13 (19 ms total) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] 0303ea22979aa005e5c1b886ebd845556bd42219a9bd1e2c9c09cfa45072e4c6... handshake new: [90] 0303ea22979aa005e5c1b886ebd845556bd42219a9bd1e2c9c09cfa45072e4c6... record old: [90] 020000560303ea22979aa005e5c1b886ebd845556bd42219a9bd1e2c9c09cfa4... record new: [94] 0200005a0303ea22979aa005e5c1b886ebd845556bd42219a9bd1e2c9c09cfa4... server: Filtered packet: [778] 160303005e0200005a0303ea22979aa005e5c1b886ebd845556bd42219a9bd1e... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/0 (10 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [86] fefd5ff69f0000010ed6af4a4cea37e78ad60579e5e2df7b4483e092a411d088... handshake new: [90] fefd5ff69f0000010ed6af4a4cea37e78ad60579e5e2df7b4483e092a411d088... record old: [98] 020000560000000000000056fefd5ff69f0000010ed6af4a4cea37e78ad60579... record new: [102] 0200005a000000000000005afefd5ff69f0000010ed6af4a4cea37e78ad60579... server: Filtered packet: [892] 16fefd000000000000000000660200005a000000000000005afefd5ff69f0000... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionServerHello/1 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a020000560303b9657d785dd1faf5e53202d74fb50bf39e1e1baae4... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/0 (15 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd639a546421... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionEncryptedExtensions/1 (16 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a02000056030315afa10821b1a120ad10bbd65022e5a58189fcee5a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/0 (13 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd774b026864... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificate/1 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [692] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [696] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [813] 160303005a020000560303aaa3cfaabdaf5cb35b43280aa3413bfbeaa17c58bb... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/0 (16 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [43] 0d00001f000200000000001f00001c000d001800160403050306030203080408... record new: [47] 0d0000230002000000000023000020000d001800160403050306030203080408... server: Filtered packet: [957] 16fefd00000000000000000062020000560000000000000056fefdfb09e61ca2... client: Fatal alert sent: 51 client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 51 server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionCertificateRequest/1 (14 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [176] 020000ac0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... record new: [180] 020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e... server: Filtered packet: [185] 16030300b4020000b00303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/0 (31 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [172] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... handshake new: [176] fefdcf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8... record old: [184] 020000ac00000000000000acfefdcf21ad74e59a6111be1d8c021e65b891c2a2... record new: [188] 020000b000000000000000b0fefdcf21ad74e59a6111be1d8c021e65b891c2a2... server: Filtered packet: [201] 16fefd000000000000000000bc020000b000000000000000b0fefdcf21ad74e5... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionHelloRetryRequest/1 (24 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000280026000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a0200005603035eee1e50dcacd1f8d943929d512d5480727bd29738... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/0 (9 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [36] 0022000a00140012001d00170018001901000101010201030104001c00024001... handshake new: [40] 0026000a00140012001d00170018001901000101010201030104001c00024001... record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [52] 0800002800010000000000280026000a00140012001d00170018001901000101... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefdc2782d1960... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionEncryptedExtensions/1 (8 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [661] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [778] 160303005a020000560303e9a589d3d5952ab83fc219826201a0c1e76ea211c9... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/0 (12 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [441] 000001b50001b0308201ac30820115a003020102020102300d06092a864886f7... handshake new: [445] 000001b90001b0308201ac30820115a003020102020102300d06092a864886f7... record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [457] 0b0001bd00020000000001bd000001b90001b0308201ac30820115a003020102... server: Filtered packet: [892] 16fefd00000000000000000062020000560000000000000056fefd71fd12cddd... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificate/1 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [692] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [696] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [813] 160303005a020000560303ec3d9c3b2a7cc687f07b1fd7d5a88630f918dbdabf... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/0 (11 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [31] 00001c000d0018001604030503060302030804080508060401050106010201 handshake new: [35] 000020000d001800160403050306030203080408050806040105010601020100... record old: [43] 0d00001f000200000000001f00001c000d001800160403050306030203080408... record new: [47] 0d0000230002000000000023000020000d001800160403050306030203080408... server: Filtered packet: [957] 16fefd00000000000000000062020000560000000000000056fefd66ab3ebf8b... client: Fatal alert sent: 110 client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 110 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension. server: Changing state from CONNECTING to ERROR [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddVersionExtensionCertificateRequest/1 (18 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a3003c821ea802000000b2493b08b11ac79e8d26e1eb6400000000727897... handshake new: [197] 0002a3003c821ea802000000b2493b08b11ac79e8d26e1eb6400000000727897... record old: [197] 040000c10002a3003c821ea802000000b2493b08b11ac79e8d26e1eb64000000... record new: [201] 040000c50002a3003c821ea802000000b2493b08b11ac79e8d26e1eb64000000... server: Filtered packet: [223] 17030300da4cac3b9144508ff6ee00e9eeaa7e989e68b211f36167cab00abd28... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/0 (27 ms) [ RUN ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED handshake old: [193] 0002a300a579fe8702000000b234172564051076477170d46800000000a8df76... handshake new: [197] 0002a300a579fe8702000000b234172564051076477170d46800000000a8df76... record old: [205] 040000c100050000000000c10002a300a579fe8702000000b234172564051076... record new: [209] 040000c500050000000000c50002a300a579fe8702000000b234172564051076... server: Filtered packet: [231] 2f625f00e24ef1e8648e18122b011eeed1fd631e87dfca24bfe41aa5ca318ff0... client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] BogusExtension13/TlsBogusExtensionTest13.AddBogusExtensionNewSessionTicket/1 (20 ms) [----------] 18 tests from BogusExtension13/TlsBogusExtensionTest13 (284 ms total) [----------] 52 tests from StreamOnly/TlsConnectStream [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/0 Version: TLS 1.3 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/0 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/1 Version: TLS 1.2 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/1 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/2 Version: TLS 1.1 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/2 (3 ms) [ RUN ] StreamOnly/TlsConnectStream.IncludePadding/3 Version: TLS 1.0 client: Changing state from INIT to CONNECTING [ OK ] StreamOnly/TlsConnectStream.IncludePadding/3 (2 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/1 (6 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ShortRead/2 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ShortRead/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ShortRead/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 record old: [27] e144a6083c0530c4a85f5eeef22ccf9521dbf94ed91fddcdb8066f record new: [27] e144a6083c0530c4a85f5eeef22ccf9521dbf94ed91fddcdb80670 client: Filtered packet: [32] 170303001be144a6083c0530c4a85f5eeef22ccf9521dbf94ed91fddcdb80670 server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/0 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 record old: [34] 000000000000000107ea330463b8dc65603596c3a5cec72b4b4b631cc1af3906... record new: [34] 000000000000000107ea330463b8dc65603596c3a5cec72b4b4b631cc1af3906... client: Filtered packet: [39] 1703030022000000000000000107ea330463b8dc65603596c3a5cec72b4b4b63... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/1 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [48] 5648ba78f25c16a79dec9dd07a46ba88f52b6a26fb812f3418f225cb60f3abc7... record new: [48] 5648ba78f25c16a79dec9dd07a46ba88f52b6a26fb812f3418f225cb60f3abc7... client: Filtered packet: [53] 17030200305648ba78f25c16a79dec9dd07a46ba88f52b6a26fb812f3418f225... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/2 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.BadRecordMac/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA record old: [32] 32a17fba5a0fa9ed9f3f1080e05198a2de69dd3c3a305e933ea894b410ebff9c record new: [32] 32a17fba5a0fa9ed9f3f1080e05198a2de69dd3c3a305e933ea894b410ebff9d client: Filtered packet: [37] 170301002032a17fba5a0fa9ed9f3f1080e05198a2de69dd3c3a305e933ea894... record old: [32] 7dcd9b975708a20be8c78f92625f476ac243a947473be6bd8fe943fdb5217db1 record new: [32] 7dcd9b975708a20be8c78f92625f476ac243a947473be6bd8fe943fdb5217db2 client: Filtered packet: [37] 17030100207dcd9b975708a20be8c78f92625f476ac243a947473be6bd8fe943... server: Fatal alert sent: 20 client: Fatal alert received: 20 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.BadRecordMac/3 (34 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/0 (17 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/1 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayer/3 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/0 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/1 (11 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ReplaceRecordLayerAsyncLateAuth/3 (13 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/0 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/1 (27 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ForwardDataFromWrongEpoch/3 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 030367fc3311412e7f3d765a47a8642cbd9bb635e950c17383ea56c4db185c6e... handshake new: [92] 030367fc3311412e7f3d765a47a8642cbd9bb635e950c17383ea56c4db185c6e... record old: [96] 0200005c030367fc3311412e7f3d765a47a8642cbd9bb635e950c17383ea56c4... record new: [96] 0200005c030367fc3311412e7f3d765a47a8642cbd9bb635e950c17383ea56c4... server: Filtered packet: [199] 16030300600200005c030367fc3311412e7f3d765a47a8642cbd9bb635e950c1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/0 (16 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0303d7d6bf2b79aa4b841124387eaf8d7dffa07719a213812d52b581cd70359f... handshake new: [89] 0303d7d6bf2b79aa4b841124387eaf8d7dffa07719a213812d52b581cd70359f... record old: [93] 020000590303d7d6bf2b79aa4b841124387eaf8d7dffa07719a213812d52b581... record new: [93] 020000590303d7d6bf2b79aa4b841124387eaf8d7dffa07719a213812d52b581... server: Filtered packet: [173] 160303005d020000590303d7d6bf2b79aa4b841124387eaf8d7dffa07719a213... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/1 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 0302d3b41f11f8640af1a00c159f46b561adb4b0eb48fc90a33e2d2a821b7dbb... handshake new: [89] 0302d3b41f11f8640af1a00c159f46b561adb4b0eb48fc90a33e2d2a821b7dbb... record old: [93] 020000590302d3b41f11f8640af1a00c159f46b561adb4b0eb48fc90a33e2d2a... record new: [93] 020000590302d3b41f11f8640af1a00c159f46b561adb4b0eb48fc90a33e2d2a... server: Filtered packet: [173] 160302005d020000590302d3b41f11f8640af1a00c159f46b561adb4b0eb48fc... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/2 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [89] 03015867373c9df4b0bc20bdc6141e51d44a4c24a4b6b88c06aaa81d29ef4376... handshake new: [89] 03015867373c9df4b0bc20bdc6141e51d44a4c24a4b6b88c06aaa81d29ef4376... record old: [93] 0200005903015867373c9df4b0bc20bdc6141e51d44a4c24a4b6b88c06aaa81d... record new: [93] 0200005903015867373c9df4b0bc20bdc6141e51d44a4c24a4b6b88c06aaa81d... server: Filtered packet: [157] 160301005d0200005903015867373c9df4b0bc20bdc6141e51d44a4c24a4b6b8... client: Fatal alert sent: 40 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 40 server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters. server: Changing state from CONNECTING to ERROR [ OK ] StreamOnly/TlsConnectStream.ResumptionOverrideCipher/3 (12 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/0 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/1 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/2 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RENEGOTIATION_NOT_ALLOWED: Renegotiation is not allowed on this SSL socket. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/0 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/1 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Changing state from CONNECTED to CONNECTING client: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/2 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/0 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/1 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING server: Fatal alert sent: 70 server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 70 client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version. client: Changing state from CONNECTING to ERROR client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 (1 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/0 (15 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/1 (14 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/0 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/1 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Changing state from CONNECTED to CONNECTING server: Changing state from CONNECTED to CONNECTING client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/2 (7 ms) [ RUN ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 Version: TLS 1.0 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 (0 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/0 (10 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/1 (8 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/2 (9 ms) [ RUN ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] StreamOnly/TlsConnectStream.ServerNegotiateTls10/3 (6 ms) [----------] 52 tests from StreamOnly/TlsConnectStream (458 ms total) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/0 (23 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrr/1 (87 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/0 (22 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.ConnectEcdhePreferenceMismatchHrrExtraShares/1 (21 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/0 (27 ms) [ RUN ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] HelloRetryRequestKeyExchangeTests/TlsKeyExchange13.RetryCallbackRetryWithGroupMismatchAndAdditionalShares/1 (32 ms) [----------] 6 tests from HelloRetryRequestKeyExchangeTests/TlsKeyExchange13 (213 ms total) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/0 (16 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... Process message: [77] 16030400000000000000010040020000340001000000000034fefdcf21ad74e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_RETRY_REQUEST: SSL received an unexpected Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.SendSecondHelloRetryRequest/1 (17 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [61] 1603040038020000340303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [77] 16030400000000000000000040020000340000000000000034fefdcf21ad74e5... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleBogusHelloRetryRequest/1 (2 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 client: Changing state from INIT to CONNECTING Process message: [55] 16030400320200002e0303cf21ad74e59a6111be1d8c021e65b891c2a211167a... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/0 (1 ms) [ RUN ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 client: Changing state from INIT to CONNECTING Process message: [71] 1603040000000000000000003a0200002e000000000000002efefdcf21ad74e5... client: Fatal alert sent: 50 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HELLO_RETRY_REQUEST: SSL received a malformed Hello Retry Request handshake message. client: Changing state from CONNECTING to ERROR [ OK ] HelloRetryRequestAgentTests/HelloRetryRequestAgentTest.HandleNoopHelloRetryRequest/1 (2 ms) [----------] 6 tests from HelloRetryRequestAgentTests/HelloRetryRequestAgentTest (40 ms total) [----------] 6 tests from DatagramHolddown/TlsHolddownTest [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/0 (11 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Expiring holddown timer client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/1 (34 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA Expiring holddown timer server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiry/2 (7 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/0 (15 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/1 (11 ms) [ RUN ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] DatagramHolddown/TlsHolddownTest.TestDtlsHolddownExpiryResumption/2 (11 ms) [----------] 6 tests from DatagramHolddown/TlsHolddownTest (89 ms total) [----------] 136 tests from GenericStream/TlsConnectGenericResumption [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/6 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectClientCacheDisabled/7 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (45 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/6 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectServerCacheDisabled/7 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/6 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectSessionCacheDisabled/7 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (10 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/6 (107 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeSupportBoth/7 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (29 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/6 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/7 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (12 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (10 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/6 (11 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/7 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (86 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/6 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/7 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (46 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/6 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/7 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/6 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/7 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/6 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/7 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (38 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (39 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/6 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/7 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (27 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/6 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/7 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/0 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/1 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/2 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/3 (12 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/4 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/5 (10 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/6 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectTicket/7 (14 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/0 (32 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/1 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/2 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/3 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/4 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/5 (20 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/6 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ReConnectAgainTicket/7 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/6 (26 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ConnectResumeClientAuth/7 (22 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (34 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (24 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (28 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/6 (43 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/7 (44 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (31 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (23 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (16 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/6 (19 ms) [ RUN ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericStream/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/7 (20 ms) [----------] 136 tests from GenericStream/TlsConnectGenericResumption (2901 ms total) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/2 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/3 (35 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/4 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectClientCacheDisabled/5 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/3 (13 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectServerCacheDisabled/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/0 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/1 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/3 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectSessionCacheDisabled/5 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/2 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/3 (11 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/4 (12 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeSupportBoth/5 (12 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/3 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/4 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientTicketServerBoth/5 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/2 (12 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/3 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/4 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothTicketServerTicket/5 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/0 (40 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/1 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/2 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/3 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/4 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientServerTicketOnly/5 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/2 (20 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/3 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/4 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientBothServerNone/5 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/0 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/2 (31 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/3 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/4 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientNoneServerBoth/5 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/0 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/1 (34 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/3 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/4 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectWithExpiredTicketAtClient/5 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/0 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/1 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/3 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/4 (30 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeClientIncompatibleCipher/5 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/3 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/4 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ResumeServerIncompatibleCipher/5 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/0 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/1 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/3 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/4 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectTicket/5 (13 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/0 (25 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/3 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/4 (26 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ReConnectAgainTicket/5 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/1 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/2 (32 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/3 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/4 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ConnectResumeClientAuth/5 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/0 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/1 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/3 (24 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/4 (23 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumption/5 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/0 (18 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 116 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 116 client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/1 (28 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/2 (22 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/3 (39 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/4 (29 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 42 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 42 client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate. client: Changing state from CONNECTING to ERROR [ OK ] GenericDatagram/TlsConnectGenericResumption.ClientAuthRequiredOnResumptionNoCert/5 (22 ms) [----------] 102 tests from GenericDatagram/TlsConnectGenericResumption (2286 ms total) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/0 (36 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/1 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/2 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.CheckSessionId/3 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (35 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/3 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (11 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/3 (12 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (18 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (25 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/3 (21 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (17 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (13 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (15 ms) [ RUN ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericStream/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/3 (20 ms) [----------] 20 tests from GenericStream/TlsConnectGenericResumptionToken (366 ms total) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/0 (17 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.CheckSessionId/2 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/1 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfo/2 (21 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/0 (15 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/1 (11 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketClient/2 (13 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/0 (36 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/1 (19 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.RefuseExpiredTicketServer/2 (16 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/0 (14 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/1 (27 ms) [ RUN ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectGenericResumptionToken.ConnectResumeGetInfoAlpn/2 (33 ms) [----------] 15 tests from GenericDatagram/TlsConnectGenericResumptionToken (284 ms total) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/0 (32 ms) [ RUN ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: setting external resumption token 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] GenericDatagram/TlsConnectTls13ResumptionToken.ConnectResumeGetInfoZeroRtt/1 (32 ms) [----------] 2 tests from GenericDatagram/TlsConnectTls13ResumptionToken (64 ms total) [----------] 60 tests from GenericMasking/VariantSuiteTest [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/0 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/1 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/2 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/2 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/3 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/4 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/5 [ OK ] GenericMasking/VariantSuiteTest.MaskContextNoLabel/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/0 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/1 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/2 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/3 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/4 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskNoSample/5 [ OK ] GenericMasking/VariantSuiteTest.MaskNoSample/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/0 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/1 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/2 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/3 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/4 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskShortSample/5 [ OK ] GenericMasking/VariantSuiteTest.MaskShortSample/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/0 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/1 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/2 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/3 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/4 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/5 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedMech/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/0 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/1 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/2 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/3 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/4 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/5 [ OK ] GenericMasking/VariantSuiteTest.MaskContextUnsupportedVersion/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/0 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/1 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/2 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/3 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/4 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMaxLength/5 [ OK ] GenericMasking/VariantSuiteTest.MaskMaxLength/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/0 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/1 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/2 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/3 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/4 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskMinLength/5 [ OK ] GenericMasking/VariantSuiteTest.MaskMinLength/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/0 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/1 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/2 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/3 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/4 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateLabel/5 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateLabel/5 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/0 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/1 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/2 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/3 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/4 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRotateSample/5 [ OK ] GenericMasking/VariantSuiteTest.MaskRotateSample/5 (1 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/0 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/0 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/1 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/1 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/2 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/2 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/3 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/3 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/4 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/4 (0 ms) [ RUN ] GenericMasking/VariantSuiteTest.MaskRederive/5 [ OK ] GenericMasking/VariantSuiteTest.MaskRederive/5 (0 ms) [----------] 60 tests from GenericMasking/VariantSuiteTest (3 ms total) [----------] 3 tests from GenericMasking/SuiteTest [ RUN ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/0 [ OK ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/0 (0 ms) [ RUN ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/1 [ OK ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/1 (0 ms) [ RUN ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/2 [ OK ] GenericMasking/SuiteTest.MaskTlsVariantKeySeparation/2 (0 ms) [----------] 3 tests from GenericMasking/SuiteTest (0 ms total) [----------] 2 tests from GenericMasking/VariantTest [ RUN ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/0 [ OK ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/0 (0 ms) [ RUN ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/1 [ OK ] GenericMasking/VariantTest.MaskChaChaRederiveOddSizes/1 (0 ms) [----------] 2 tests from GenericMasking/VariantTest (0 ms total) [----------] 88 tests from TlsPadding/TlsPaddingTest [ RUN ] TlsPadding/TlsPaddingTest.Correct/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.Correct/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.Correct/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.Correct/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.Correct/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.Correct/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.Correct/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.Correct/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410101 [ OK ] TlsPadding/TlsPaddingTest.Correct/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.Correct/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414100 [ OK ] TlsPadding/TlsPaddingTest.Correct/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/11 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/15 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/18 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/19 Content length=287 padding length=0 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.Correct/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.Correct/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/0 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0e10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/1 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/2 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0c20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/4 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0b20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/6 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/8 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/9 Content length=31 padding length=0 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141414120 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/9 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/10 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/12 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/13 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/14 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/15 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/16 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/17 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/18 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/19 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/20 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.PadTooLong/21 [ OK ] TlsPadding/TlsPaddingTest.PadTooLong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fffefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/0 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410f0e0e0e0e0e0e0e0e0e0e0e0e0e0e [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fdfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/2 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410d0c0c0c0c0c0c0c0c0c0c0c0c [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fcfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/4 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410c0b0b0b0b0b0b0b0b0b0b0b [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f2f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/7 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f1... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/12 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.FirstByteOfPadWrong/21 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 Content length=1 padding length=254 total length=256 Plaintext: [256] 41fefefefefefefefefefefefefefefefefefefefefefefefefefefefefefefe... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/0 (1 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 Content length=1 padding length=14 total length=16 Plaintext: [16] 410e0e0e0e0e0e0e0e0e0e0e0e0e0f0e [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/1 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 Content length=19 padding length=252 total length=272 Plaintext: [272] 41414141414141414141414141414141414141fcfcfcfcfcfcfcfcfcfcfcfcfc... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/2 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 Content length=19 padding length=12 total length=32 Plaintext: [32] 414141414141414141414141414141414141410c0c0c0c0c0c0c0c0c0c0c0d0c [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/3 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 Content length=20 padding length=251 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141fbfbfbfbfbfbfbfbfbfbfbfb... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/4 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 Content length=20 padding length=11 total length=32 Plaintext: [32] 41414141414141414141414141414141414141410b0b0b0b0b0b0b0b0b0b0c0b [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/5 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 Content length=30 padding length=241 total length=272 Plaintext: [272] 414141414141414141414141414141414141414141414141414141414141f1f1... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/6 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 Content length=30 padding length=1 total length=32 Plaintext: [32] 4141414141414141414141414141414141414141414141414141414141410201 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/7 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 Content length=31 padding length=240 total length=272 Plaintext: [272] 41414141414141414141414141414141414141414141414141414141414141f0... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/8 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/9 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 Content length=32 padding length=255 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/10 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 Content length=32 padding length=15 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/11 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 Content length=36 padding length=251 total length=288 Plaintext: [288] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/12 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 Content length=36 padding length=11 total length=48 Plaintext: [48] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/13 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 Content length=256 padding length=255 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/14 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 Content length=256 padding length=15 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/15 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 Content length=257 padding length=254 total length=512 Plaintext: [512] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/16 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 Content length=257 padding length=14 total length=272 Plaintext: [272] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/17 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 Content length=287 padding length=240 total length=528 Plaintext: [528] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/18 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/19 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 Content length=288 padding length=255 total length=544 Plaintext: [544] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/20 (0 ms) [ RUN ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 Content length=288 padding length=15 total length=304 Plaintext: [304] 4141414141414141414141414141414141414141414141414141414141414141... [ OK ] TlsPadding/TlsPaddingTest.LastByteOfPadWrong/21 (0 ms) [----------] 88 tests from TlsPadding/TlsPaddingTest (14 ms total) [----------] 8 tests from SkipTls10/TlsSkipTest [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 0200005703017e22e57867380adf8ff43c3173e7ab89bb732d8597eac1517134... record new: [95] 0200005703017e22e57867380adf8ff43c3173e7ab89bb732d8597eac1517134... server: Filtered packet: [100] 160301005f0200005703017e22e57867380adf8ff43c3173e7ab89bb732d8597... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateRsa/0 (4 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301834a54c91e6a077e00438ae03fd279027209477239f6ba37007d... record new: [271] 0200005d0301834a54c91e6a077e00438ae03fd279027209477239f6ba37007d... server: Filtered packet: [276] 160301010f0200005d0301834a54c91e6a077e00438ae03fd279027209477239... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateDhe/0 (8 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0301c8da641230642a68f674e9e514b70749300567edb1be2b255257... record new: [271] 0200005d0301c8da641230642a68f674e9e514b70749300567edb1be2b255257... server: Filtered packet: [276] 160301010f0200005d0301c8da641230642a68f674e9e514b70749300567edb1... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdhe/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [531] 0200005d0301d4029ad2ac47c052483e9f048b4390056de9eba10544f86fd4ca... record new: [215] 0200005d0301d4029ad2ac47c052483e9f048b4390056de9eba10544f86fd4ca... server: Filtered packet: [220] 16030100d70200005d0301d4029ad2ac47c052483e9f048b4390056de9eba105... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertificateEcdsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d030108b07f57da3f3b56732766ac0b327685fa196daf4231dafdcbc8... record new: [543] 0200005d030108b07f57da3f3b56732766ac0b327685fa196daf4231dafdcbc8... server: Filtered packet: [548] 160301021f0200005d030108b07f57da3f3b56732766ac0b327685fa196daf42... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchange/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [529] 0200005d03019696a07776a22977d08d3918f2a85b4ad33f81b897468f5e8552... record new: [417] 0200005d03019696a07776a22977d08d3918f2a85b4ad33f81b897468f5e8552... server: Filtered packet: [422] 16030101a10200005d03019696a07776a22977d08d3918f2a85b4ad33f81b897... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (6 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d03018f9545041f11eddcd5ee4e3a696ccdfbb70613c05d978e98c7c8... record new: [271] 0200005d03018f9545041f11eddcd5ee4e3a696ccdfbb70613c05d978e98c7c8... Dropping handshake: 12 record old: [271] 0200005d03018f9545041f11eddcd5ee4e3a696ccdfbb70613c05d978e98c7c8... record new: [101] 0200005d03018f9545041f11eddcd5ee4e3a696ccdfbb70613c05d978e98c7c8... server: Filtered packet: [106] 16030100650200005d03018f9545041f11eddcd5ee4e3a696ccdfbb70613c05d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExch/0 (7 ms) [ RUN ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [530] 0200005d0301ac5b2a64b167b470c84dfeb003b64ce26fbf554637ba49397a9f... record new: [214] 0200005d0301ac5b2a64b167b470c84dfeb003b64ce26fbf554637ba49397a9f... Dropping handshake: 12 record old: [214] 0200005d0301ac5b2a64b167b470c84dfeb003b64ce26fbf554637ba49397a9f... record new: [101] 0200005d0301ac5b2a64b167b470c84dfeb003b64ce26fbf554637ba49397a9f... server: Filtered packet: [106] 16030100650200005d0301ac5b2a64b167b470c84dfeb003b64ce26fbf554637... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipTls10/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (6 ms) [----------] 8 tests from SkipTls10/TlsSkipTest (50 ms total) [----------] 32 tests from SkipVariants/TlsSkipTest [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 02000057030282436ebd3b0ce0f09bc46ffcb9414a627a864449f7163cbd8fad... record new: [95] 02000057030282436ebd3b0ce0f09bc46ffcb9414a627a864449f7163cbd8fad... server: Filtered packet: [100] 160302005f02000057030282436ebd3b0ce0f09bc46ffcb9414a627a864449f7... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [537] 0200005703032e2cd1ea657ef9e60ed0bf55a98a17f513dc080d3bb794a19b9c... record new: [95] 0200005703032e2cd1ea657ef9e60ed0bf55a98a17f513dc080d3bb794a19b9c... server: Filtered packet: [100] 160303005f0200005703032e2cd1ea657ef9e60ed0bf55a98a17f513dc080d3b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/1 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16feff00000000000000000063020000570000000000000057feff91afbaaa4b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/2 (3 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [150] 16fefd00000000000000000063020000570000000000000057fefd432374848b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateRsa/3 (4 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d03025cb3cd79f3656d77574a50118b704418375ba0563f2b5e0c0525... record new: [271] 0200005d03025cb3cd79f3656d77574a50118b704418375ba0563f2b5e0c0525... server: Filtered packet: [276] 160302010f0200005d03025cb3cd79f3656d77574a50118b704418375ba0563f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d03034992540bc84b9986042b16b772ce70e140ffd916d24bb6c8b26c... record new: [273] 0200005d03034992540bc84b9986042b16b772ce70e140ffd916d24bb6c8b26c... server: Filtered packet: [278] 16030301110200005d03034992540bc84b9986042b16b772ce70e140ffd916d2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [178] 0c0000a600010000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfeff6b851b3ed2... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/2 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [180] 0c0000a800010000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefd5a1857dd8d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateDhe/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d0302540492157f4cee0fa31d11754f081f0cd5392d4dd9a6e9c316fb... record new: [271] 0200005d0302540492157f4cee0fa31d11754f081f0cd5392d4dd9a6e9c316fb... server: Filtered packet: [276] 160302010f0200005d0302540492157f4cee0fa31d11754f081f0cd5392d4dd9... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d0303ada1e89bfd88e1a9d5d7ce5a7aa4274174ebcaa54d77c946877b... record new: [273] 0200005d0303ada1e89bfd88e1a9d5d7ce5a7aa4274174ebcaa54d77c946877b... server: Filtered packet: [278] 16030301110200005d0303ada1e89bfd88e1a9d5d7ce5a7aa4274174ebcaa54d... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [178] 0c0000a600010000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [347] 16feff000000000000000000690200005d000000000000005dfeff96c4c54b1c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [180] 0c0000a800010000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [349] 16fefd000000000000000000690200005d000000000000005dfefda8e63c775c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdhe/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [530] 0200005d03029b17adabd9d074ba474df67f3da2dd1427a272a8e56157f61689... record new: [214] 0200005d03029b17adabd9d074ba474df67f3da2dd1427a272a8e56157f61689... server: Filtered packet: [219] 16030200d60200005d03029b17adabd9d074ba474df67f3da2dd1427a272a8e5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/0 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [533] 0200005d0303e0731e8cfc1e5126be9956ac7457331a761ba67f69d6192b97ce... record new: [217] 0200005d0303e0731e8cfc1e5126be9956ac7457331a761ba67f69d6192b97ce... server: Filtered packet: [222] 16030300d90200005d0303e0731e8cfc1e5126be9956ac7457331a761ba67f69... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [121] 0c00006d000200000000006d03001d2084838d614d64dbd24c0d8151bfa76fba... record new: [121] 0c00006d000100000000006d03001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [290] 16feff000000000000000000690200005d000000000000005dfeff81e4051d24... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [122] 0c00006e000200000000006e03001d2084838d614d64dbd24c0d8151bfa76fba... record new: [122] 0c00006e000100000000006e03001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [291] 16fefd000000000000000000690200005d000000000000005dfefd5f0f4a6703... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_SERVER_KEY_EXCH: SSL received an unexpected Server Key Exchange handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertificateEcdsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [713] 0200005d0302daf44fd31406a8e8980384dd8b44d066ee2470b98c1ef1efe777... record new: [543] 0200005d0302daf44fd31406a8e8980384dd8b44d066ee2470b98c1ef1efe777... server: Filtered packet: [548] 160302021f0200005d0302daf44fd31406a8e8980384dd8b44d066ee2470b98c... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/0 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [715] 0200005d03031578a441c95dcb3e519081060f74838f88f896a5f6d1935a7b42... record new: [543] 0200005d03031578a441c95dcb3e519081060f74838f88f896a5f6d1935a7b42... server: Filtered packet: [548] 160303021f0200005d03031578a441c95dcb3e519081060f74838f88f896a5f6... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/1 (12 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16feff000000000000000000690200005d000000000000005dfeffaa902e5e45... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [619] 16fefd000000000000000000690200005d000000000000005dfefda20cbec58e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchange/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [531] 0200005d0302214c821d49c466c2f8119e57630211a6269474811e9bc6d61ae6... record new: [417] 0200005d0302214c821d49c466c2f8119e57630211a6269474811e9bc6d61ae6... server: Filtered packet: [422] 16030201a10200005d0302214c821d49c466c2f8119e57630211a6269474811e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [533] 0200005d03038c9aa0b26976232b5489403130b5d5ef842eae67360b9b38a25a... record new: [417] 0200005d03038c9aa0b26976232b5489403130b5d5ef842eae67360b9b38a25a... server: Filtered packet: [422] 16030301a10200005d03038c9aa0b26976232b5489403130b5d5ef842eae6736... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/1 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [121] 0c00006d000200000000006d03001d2084838d614d64dbd24c0d8151bfa76fba... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [493] 16feff000000000000000000690200005d000000000000005dfeff4a0f8325dd... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/2 (5 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 12 record old: [122] 0c00006e000200000000006e03001d2084838d614d64dbd24c0d8151bfa76fba... record new: [0] record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 server: Filtered packet: [493] 16fefd000000000000000000690200005d000000000000005dfefdadf017430b... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipServerKeyExchangeEcdsa/3 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [713] 0200005d03027c75eb6bcd4c301e258e2c7cac5fbbcee8febf73d3d164aac471... record new: [271] 0200005d03027c75eb6bcd4c301e258e2c7cac5fbbcee8febf73d3d164aac471... Dropping handshake: 12 record old: [271] 0200005d03027c75eb6bcd4c301e258e2c7cac5fbbcee8febf73d3d164aac471... record new: [101] 0200005d03027c75eb6bcd4c301e258e2c7cac5fbbcee8febf73d3d164aac471... server: Filtered packet: [106] 16030200650200005d03027c75eb6bcd4c301e258e2c7cac5fbbcee8febf73d3... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/0 (8 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [715] 0200005d03038b0ca361772dab350a162a13fcfc0b9461aa3da308fb4c932399... record new: [273] 0200005d03038b0ca361772dab350a162a13fcfc0b9461aa3da308fb4c932399... Dropping handshake: 12 record old: [273] 0200005d03038b0ca361772dab350a162a13fcfc0b9461aa3da308fb4c932399... record new: [101] 0200005d03038b0ca361772dab350a162a13fcfc0b9461aa3da308fb4c932399... server: Filtered packet: [106] 16030300650200005d03038b0ca361772dab350a162a13fcfc0b9461aa3da308... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/1 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 Version: DTLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [178] 0c0000a600020000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [178] 0c0000a600010000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [178] 0c0000a600010000000000a603001d2084838d614d64dbd24c0d8151bfa76fba... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeffc863407e60... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/2 (11 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 Version: DTLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202... record new: [0] record old: [180] 0c0000a800020000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [180] 0c0000a800010000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [180] 0c0000a800010000000000a803001d2084838d614d64dbd24c0d8151bfa76fba... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefd774078132f... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExch/3 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 Version: TLS 1.1 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [529] 0200005d0302657bfa3d397cf799c9c8f160be770243d600bf15bc21b8bc385a... record new: [213] 0200005d0302657bfa3d397cf799c9c8f160be770243d600bf15bc21b8bc385a... Dropping handshake: 12 record old: [213] 0200005d0302657bfa3d397cf799c9c8f160be770243d600bf15bc21b8bc385a... record new: [101] 0200005d0302657bfa3d397cf799c9c8f160be770243d600bf15bc21b8bc385a... server: Filtered packet: [106] 16030200650200005d0302657bfa3d397cf799c9c8f160be770243d600bf15bc... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/0 (6 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 Version: TLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [532] 0200005d030381fa64bffae9ce56bd3e848ad4ddff4e2a3b9493fae34f3793ac... record new: [216] 0200005d030381fa64bffae9ce56bd3e848ad4ddff4e2a3b9493fae34f3793ac... Dropping handshake: 12 record old: [216] 0200005d030381fa64bffae9ce56bd3e848ad4ddff4e2a3b9493fae34f3793ac... record new: [101] 0200005d030381fa64bffae9ce56bd3e848ad4ddff4e2a3b9493fae34f3793ac... server: Filtered packet: [106] 16030300650200005d030381fa64bffae9ce56bd3e848ad4ddff4e2a3b9493fa... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/1 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 Version: DTLS 1.0 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [120] 0c00006c000200000000006c03001d2084838d614d64dbd24c0d8151bfa76fba... record new: [120] 0c00006c000100000000006c03001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [120] 0c00006c000100000000006c03001d2084838d614d64dbd24c0d8151bfa76fba... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16feff000000000000000000690200005d000000000000005dfeff7427506873... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/2 (7 ms) [ RUN ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 Version: DTLS 1.2 Reset server:ecdsa256, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [324] 0b00013800010000000001380001350001323082012e3081d5a0030201020201... record new: [0] record old: [123] 0c00006f000200000000006f03001d2084838d614d64dbd24c0d8151bfa76fba... record new: [123] 0c00006f000100000000006f03001d2084838d614d64dbd24c0d8151bfa76fba... record old: [12] 0e0000000003000000000000 record new: [12] 0e0000000002000000000000 Dropping handshake: 12 record old: [123] 0c00006f000100000000006f03001d2084838d614d64dbd24c0d8151bfa76fba... record new: [0] record old: [12] 0e0000000002000000000000 record new: [12] 0e0000000001000000000000 server: Filtered packet: [169] 16fefd000000000000000000690200005d000000000000005dfefd6db799a9f5... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HELLO_DONE: SSL received an unexpected Server Hello Done handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] SkipVariants/TlsSkipTest.SkipCertAndKeyExchEcdsa/3 (8 ms) [----------] 32 tests from SkipVariants/TlsSkipTest (203 ms total) [----------] 10 tests from Skip13Variants/Tls13SkipTest [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [617] 0b0001b9000001b50001b0308201ac30820115a003020102020102300d06092a... server: Filtered packet: [734] 160303005a0200005603033f40a33ac80194bf32a0913fd33ba54c8cb39cc97e... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/0 (14 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 8 record old: [48] 0800002400010000000000240022000a00140012001d00170018001901000101... record new: [0] record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [453] 0b0001b900010000000001b9000001b50001b0308201ac30820115a003020102... record old: [144] 0f0000840003000000000084080400800ad10925ac2a273efc046ba0d00f4c1c... record new: [144] 0f0000840002000000000084080400800ad10925ac2a273efc046ba0d00f4c1c... record old: [44] 14000020000400000000002043e52ee1ad651ddd73e6a41bfc9cd76308eee608... record new: [44] 14000020000300000000002043e52ee1ad651ddd73e6a41bfc9cd76308eee608... server: Filtered packet: [840] 16fefd00000000000000000062020000560000000000000056fefda5a7fd7554... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERTIFICATE: SSL received an unexpected Certificate handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipEncryptedExtensions/1 (14 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [212] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [329] 160303005a020000560303a5cb5368f84e5d7312ce3d09dd5d753ed6d643a617... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/0 (13 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [453] 0b0001b900020000000001b9000001b50001b0308201ac30820115a003020102... record new: [0] record old: [144] 0f000084000300000000008408040080088aff0476f1d18b0a7561523b4065e6... record new: [144] 0f000084000200000000008408040080088aff0476f1d18b0a7561523b4065e6... record old: [44] 140000200004000000000020df164a9d54410e8f2459e7f84daf2ef5b2674509... record new: [44] 140000200003000000000020df164a9d54410e8f2459e7f84daf2ef5b2674509... server: Filtered packet: [435] 16fefd00000000000000000062020000560000000000000056fefd94c1dcbe58... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificate/1 (9 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [657] 080000240022000a00140012001d00170018001901000101010201030104001c... record new: [521] 080000240022000a00140012001d00170018001901000101010201030104001c... server: Filtered packet: [638] 160303005a020000560303d4309ff722f3081b734ef5476072855c4bf5fe6803... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/0 (11 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f000084000300000000008408040080172126862d688886a2e913f7e52fdd27... record new: [0] record old: [44] 140000200004000000000020d92acdcf505f45af6a13087dea258ef9954e69bc... record new: [44] 140000200003000000000020d92acdcf505f45af6a13087dea258ef9954e69bc... server: Filtered packet: [744] 16fefd00000000000000000062020000560000000000000056fefd3fabbaf719... client: Fatal alert sent: 10 client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert received: 10 server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. server: Changing state from CONNECTING to ERROR [ OK ] Skip13Variants/Tls13SkipTest.SkipServerCertificateVerify/1 (10 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [172] 0f0000840804008007dddd397c0ec53c338f330e52b789d82f45f0ac7578f800... client: Filtered packet: [194] 17030300bd9a0485d992b1d0ccd89ea750351ff06424b8a386951a2a4b18332d... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/0 (13 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 11 record old: [459] 0b0001bf00010000000001bf000001bb0001b6308201b23082011ba003020102... record new: [0] record old: [144] 0f00008400020000000000840804008023578b2909be92c6a27232309bf90822... record new: [144] 0f00008400010000000000840804008023578b2909be92c6a27232309bf90822... record old: [44] 14000020000300000000002091d413dd5306f48be3c0fe362ffd384514aefd09... record new: [44] 14000020000200000000002091d413dd5306f48be3c0fe362ffd384514aefd09... client: Filtered packet: [254] 2e6b4b0011a2446618096907f00f38a2ca24e63196492ecf6f00a184e2dd6dad... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificate/1 (17 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... record new: [487] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a... client: Filtered packet: [509] 17030301f8f7da76e487cc722bb97df61b81252c083c77f2c60363279a0f612f... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/0 (16 ms) [ RUN ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING Dropping handshake: 15 record old: [144] 0f00008400020000000000840804008030186372d6a22ae846d16c049895f50d... record new: [0] record old: [44] 140000200003000000000020cce6f1585a4967d2a997f4a06983a020c191773f... record new: [44] 140000200002000000000020cce6f1585a4967d2a997f4a06983a020c191773f... client: Filtered packet: [569] 2e25a701dc602f1533d5b6dcac9515e997fc7fd130616521f24a0548a4a599e7... client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 10 client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received. client: Changing state from CONNECTED to ERROR client: Warning alert sent: 0 [ OK ] Skip13Variants/Tls13SkipTest.SkipClientCertificateVerify/1 (15 ms) [----------] 10 tests from Skip13Variants/Tls13SkipTest (133 ms total) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010301000300000010000033e30ae9bcb1958ab9091b2947ff596b65 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.Connect/0 (112 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010301000300000010000033ef2668a191af3f479c94d572016a8903 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectDisabled/0 (5 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.0 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff0103010003000000100000336e96de25f793f0ba9df31d8ef81c65ed00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (4 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000c01300e456b20bfe69fd284318dadfd2d1d9 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (15 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010301000300000010000033c9ea7f3bcdc30451dd60b5f48256fafa00... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddPadding/0 (52 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff01030100030000001000003341b46c5bb81c47b50d82638c37c438e400... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 0021040103010003000000100000331c43e2d1349ee96a5316561587d9835100... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (2 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 002106010301000300000010000033c25e761975b2aeb7edbe3ed4022c141500... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030100030000000f0000336e92b928343913ea3dcee7790bfc12 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c0103010003000000200000334c7789f1a9cb65ec6b7408477397daf92639... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.MaxClientRandom/0 (59 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d01030100030000002100003320e4192d8b1d29f2af3298490b0becb60a9c... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.BigClientRandom/0 (2 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000003317319757ab7d8a27c79db4a5b97a30d8 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (3 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103010006000000100000330000ff845923dd73c94f6e12da85d6e2e6f3... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (72 ms) [ RUN ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030100030000001000003390a4f2e98d2be7479e272d1c217b0fdf server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStream10Pre13/SSLv2ClientHelloTest.CheckServerRandom/0 (100 ms) [----------] 14 tests from VersionsStream10Pre13/SSLv2ClientHelloTest (436 ms total) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010302000300000010000033578f674d340c5c1b5d5a43974ef5920d server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/0 (77 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000003394e0cc5bf116be7135d4735654558fc0 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.Connect/1 (74 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010302000300000010000033eb0dcf34cc9116f3e021cd9e1d95880a client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/0 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010303000300000010000033c9c40144c4eb7d990b58a433a7ffbe59 client: Send Direct [771] 0000000000000000000000000000000000000000000000000000000000000000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectDisabled/1 (5 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 Version: TLS 1.1 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff0103020003000000100000337b7a2afdce81b6cce1280f73e406f9b800... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 Version: TLS 1.2 client: Send Direct [5] 1603010000 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff0103030003000000100000335b551848e438b3bca91c97da8e5786ba00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.ConnectAfterEmptyV3Record/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030200030000001000c0138c44ff9aa7a6b6dd401034f41b252b6a server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/0 (16 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000c0139538523fdce767beca1e11202bf611dc server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.NegotiateECSuite/1 (15 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff010302000300000010000033b987346641a482f96f285367570571a400... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/0 (60 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 011bff01030300030000001000003349f5a2aa698cf8114b32909bdb14daf800... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddPadding/1 (56 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff0103020003000000100000331ddbe9f414902f966f470745f2dc303600... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [286] 411bff010303000300000010000033416e93023fc4ed04242f00a0b3460ed000... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SendSecurityEscape/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 0021040103020003000000100000333ccabf5d7131fdd5a3078b373abfc6ae00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 0021040103030003000000100000331100b3358cfbb4d935eb5f82fe6f59fd00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 00210601030200030000001000003378a2930ad31df6c3e7affd955d5b6c4d00... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/0 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [36] 0021060103030003000000100000338c09aef44e27c618c9881e2f193d18b700... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.AddErroneousPadding2/1 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030200030000000f000033ec82baa5fcc35d8605f944af2effae server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/0 (3 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [29] 801b01030300030000000f000033f58362d129ed744e8546b8df7c6ed3 server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.SmallClientRandom/1 (10 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c01030200030000002000003371c018bc2c52518706ad441915e547726482... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/0 (66 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [46] 802c0103030003000000200000338cb663eadeffad31aa407c0f611fada5ca9b... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.MaxClientRandom/1 (110 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d010302000300000021000033bef4e00da85219243af8dfd93c0ae7b7e6f6... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/0 (6 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [47] 802d010303000300000021000033a5faadcd1c982f981865cc81cb77ef5ad727... server: Fatal alert sent: 47 server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 47 client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content. client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.BigClientRandom/1 (4 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c010302000300000010000033b8919dbb2a14ba288d63bf9c091d5eb8 server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/0 (8 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c01030300030000001000003364ec7cec83632bf8a1accf470dc3ed3e server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_UNSAFE_NEGOTIATION: Peer attempted old style (potentially vulnerable) handshake. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiation/1 (11 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103020006000000100000330000ff980afe442134839a242d957e7d87cb... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/0 (98 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [33] 801f0103030006000000100000330000ff69745a60483588682820a334582581... server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.RequireSafeRenegotiationWithSCSV/1 (88 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103020003000000100000330c18509a92f558fc22f75327c4c24054 server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/0 (79 ms) [ RUN ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Filtered packet: [30] 801c0103030003000000100000338e111c1f474960ba66f6da7b3241663e server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] VersionsStreamPre13/SSLv2ClientHelloTest.CheckServerRandom/1 (85 ms) [----------] 28 tests from VersionsStreamPre13/SSLv2ClientHelloTest (907 ms total) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/0 (17 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 Version: TLS 1.3 [ SKIPPED ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 (1 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/2 (16 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 Version: TLS 1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/3 (20 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/4 (21 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 Version: TLS 1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/5 (18 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/6 (27 ms) [ RUN ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 Version: TLS 1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/7 (15 ms) [----------] 8 tests from TlsDowngradeSentinelTest/TlsDowngradeTest (136 ms total) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/0 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/5 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/6 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/7 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/8 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/9 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/10 (21 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/11 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/12 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/13 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/14 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/15 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/16 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/17 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/18 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/19 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/20 (37 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/21 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/22 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/23 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/24 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/25 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/26 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/27 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/28 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/29 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/30 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/31 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/32 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/33 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/34 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/35 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/36 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/37 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/38 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/39 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/40 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/41 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/42 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/43 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/44 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/45 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/46 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/47 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/48 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/49 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/50 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/51 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/52 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/53 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/54 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/55 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/56 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/57 (139 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/58 (85 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/59 (70 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/60 (82 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/61 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/62 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/63 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/64 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/65 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/66 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/67 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/68 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/69 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/70 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/71 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/72 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/73 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/74 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/75 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/76 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/77 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/78 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/79 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/80 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/81 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/82 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/83 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/84 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/85 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/86 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/87 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/88 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/89 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/90 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/91 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/92 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/93 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/94 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/95 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/96 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 Version: TLS (no version) testing: TLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/97 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/98 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/99 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/100 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/101 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/102 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/103 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/105 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/106 (56 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/108 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/109 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/112 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/114 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/115 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/116 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/117 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/118 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/119 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/120 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/121 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/122 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/123 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/124 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/125 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/126 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/127 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/128 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/129 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/130 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/131 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/132 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/133 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/134 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/135 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/136 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/137 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/138 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/139 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/140 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/141 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/142 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/143 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/144 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/145 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/146 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/147 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/148 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/149 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/150 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/151 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/152 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/153 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/154 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/155 (100 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/156 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/157 (28 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/158 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/159 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/160 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/161 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/162 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/163 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/164 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/165 (20 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/166 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/167 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/168 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/169 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/170 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/171 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/172 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/173 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/174 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/175 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/176 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/177 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/178 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/181 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/182 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/185 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/186 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/187 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/191 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/193 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/194 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/195 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/196 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/197 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/199 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/200 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/201 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/202 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/204 (58 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/205 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/206 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/207 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/212 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/213 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/214 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/215 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/220 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/221 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/222 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/227 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/228 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/229 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/231 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/233 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/235 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/241 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/243 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/251 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/253 (89 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/254 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/255 (23 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/256 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/257 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/258 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/259 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/261 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/262 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/263 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/264 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/265 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/269 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/270 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/271 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/277 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/278 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/281 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/284 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/285 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/291 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 Version: TLS (no version) testing: TLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/298 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/299 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/300 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/302 (60 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/303 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/304 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/305 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/307 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/308 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/310 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/311 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/312 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/313 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/316 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/318 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/319 (49 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/320 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/322 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/324 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/326 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/327 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/332 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/334 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/336 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 Version: TLS (no version) testing: TLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/343 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/344 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/346 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/347 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/348 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/349 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/350 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/351 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/352 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/353 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/354 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/355 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/356 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/357 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/358 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/360 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/361 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/362 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/363 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/364 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/365 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/366 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/367 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/368 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/369 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/370 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/371 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/372 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/373 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/374 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/375 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/376 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/377 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/379 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/380 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/381 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/382 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/383 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/385 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/386 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/387 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/388 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/389 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/390 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/391 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/395 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/400 (55 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/401 (57 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/402 (75 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/403 (136 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/405 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/406 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/409 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/410 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/412 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/415 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/416 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/425 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/427 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/436 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/437 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 Version: TLS (no version) testing: TLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,ssl3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/441 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/443 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/444 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/445 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/448 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/449 (55 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/450 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/451 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/452 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/453 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/455 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/457 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/458 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/459 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/460 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/461 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/462 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/463 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/464 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/465 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/466 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/467 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/468 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/469 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/470 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/471 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/472 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/473 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/474 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/475 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/476 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/477 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/478 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/479 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/480 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/481 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/482 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/483 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/484 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/485 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/486 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/487 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/488 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 Version: TLS (no version) testing: TLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/489 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/490 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/491 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/492 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/493 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/494 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/495 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/496 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/497 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/498 (73 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/499 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/500 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/501 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/502 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/504 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/505 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/506 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/508 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/509 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/510 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/511 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/512 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/513 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/514 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/515 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/517 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/518 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/519 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/520 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/521 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/522 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/523 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/524 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/525 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/526 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/527 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/528 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/529 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/530 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/531 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/532 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/533 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/534 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/535 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/536 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 Version: TLS (no version) testing: TLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/538 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/539 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/540 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/541 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/542 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/543 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/544 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/545 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/546 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/547 (198 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/548 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/550 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/551 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/552 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/555 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/556 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/557 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/558 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/559 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/561 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/562 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/563 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/564 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/565 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/567 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/569 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/570 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/571 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/572 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/574 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/576 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/577 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/586 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 Version: TLS (no version) testing: TLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: ssl3,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/589 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/591 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/596 (54 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/597 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/598 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/599 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/604 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/605 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/606 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/607 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/610 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/612 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/613 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/614 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/620 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/621 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/628 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 Version: TLS (no version) testing: TLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/638 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 768 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/645 (54 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/646 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/647 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/648 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/652 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/653 (89 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/654 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/655 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/656 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/658 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/659 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/661 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/662 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/663 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/667 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/669 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/670 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/673 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/674 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/676 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/677 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/678 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/684 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 Version: TLS (no version) testing: TLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/686 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/687 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/688 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/689 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/690 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/691 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/692 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/693 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/694 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/695 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/696 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/697 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/699 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/700 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/701 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/702 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/703 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/704 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/706 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/707 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/708 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/709 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/710 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/711 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/712 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/713 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/714 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/715 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/716 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/717 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/718 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/719 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/720 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/721 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/722 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/723 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/724 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/725 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/726 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/727 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/728 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/730 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/732 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/733 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/734 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/735 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/736 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/737 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/738 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/739 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/740 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/741 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/742 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/743 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/745 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/747 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/748 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/749 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/750 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/751 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/753 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/756 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/758 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/759 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/760 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/763 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/765 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/766 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/767 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/772 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/775 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/781 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/782 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 Version: TLS (no version) testing: TLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/783 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/784 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/786 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/787 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/788 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/789 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/790 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/791 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/792 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/793 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/794 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/795 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/796 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/797 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/798 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/799 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/800 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/801 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/802 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/803 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/804 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/805 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/806 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/807 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/808 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/809 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/810 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/811 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/812 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/813 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/814 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/815 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/816 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/817 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/818 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/819 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/820 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/821 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/822 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/823 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/824 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/825 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/826 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/827 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/828 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/829 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/830 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/831 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/832 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/833 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/834 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/835 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/836 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/837 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/838 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/840 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/841 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/842 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/843 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/844 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/845 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/846 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/847 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/848 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/849 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/850 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/851 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/852 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/853 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/854 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/855 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/856 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/857 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/858 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/859 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/860 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/861 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/862 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/863 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/864 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/865 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/866 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/867 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/868 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/869 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/870 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/871 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/872 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/873 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/874 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/875 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/876 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/877 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/878 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/879 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/880 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/881 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/882 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/883 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/884 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/885 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/886 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/887 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/888 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/889 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/890 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/891 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/892 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/893 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/898 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/899 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/900 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/901 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/906 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/907 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/908 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/909 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/911 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/912 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/914 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/915 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/916 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/917 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/921 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/923 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/925 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/926 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/929 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/931 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/937 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/940 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/941 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/942 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/946 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/947 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/948 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/949 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/950 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/951 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/955 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/956 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/957 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/960 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/961 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/963 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/964 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/965 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/971 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/973 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 Version: TLS (no version) testing: TLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/979 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/981 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/988 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/989 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/990 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/991 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/993 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/996 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/997 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/998 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/999 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1002 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1004 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1005 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1006 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1012 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1013 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1014 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1015 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1017 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1020 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1025 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 Version: TLS (no version) testing: TLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.0,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1029 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1030 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1031 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1032 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1033 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1034 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1035 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1036 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1037 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1038 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1039 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1040 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1041 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1042 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1043 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1044 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1045 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1046 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1047 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1048 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1049 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1050 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1051 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1052 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1053 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1054 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1055 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1056 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1057 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1059 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1060 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1061 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1062 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1063 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1064 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1065 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1066 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1068 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1070 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1071 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1072 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1073 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1074 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1075 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1076 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1077 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1078 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1079 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1080 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1081 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1082 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1083 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1084 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1085 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1086 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1088 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1089 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1091 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1092 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1094 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1096 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1097 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1103 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1104 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1106 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1107 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1108 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1109 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1110 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1112 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1114 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1118 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1121 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1122 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1123 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 Version: TLS (no version) testing: TLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1126 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1127 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1128 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1130 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1133 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1134 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1135 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1136 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1137 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1138 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1140 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1142 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1143 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1144 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1145 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1147 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1149 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1153 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1154 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1156 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1157 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1159 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1160 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1162 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1163 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1166 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1167 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1169 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1170 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1171 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1172 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1174 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1175 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1176 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1177 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1178 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1179 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1180 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1181 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1182 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1183 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1184 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1185 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1186 (24 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1187 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1189 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1190 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1191 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1192 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1193 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1194 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1195 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1196 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1197 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1198 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1199 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1200 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1201 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1202 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1203 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1204 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1205 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1206 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1207 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1208 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1209 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1210 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1211 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1212 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1213 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1214 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1215 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1216 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1217 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1218 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1219 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1220 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1222 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1223 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1224 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1225 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1226 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1227 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1228 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1229 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1231 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1232 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1233 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1234 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1235 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1236 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1240 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1241 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1242 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1243 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1244 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1245 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1247 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1248 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1249 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1250 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1251 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1252 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1254 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1257 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1258 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1259 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1260 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1264 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1265 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1266 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1269 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1272 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1274 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1276 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1277 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1282 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1283 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1284 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1285 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1286 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1289 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1291 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1292 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1293 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1297 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1298 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1299 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1300 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1301 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1305 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1306 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1307 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1308 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1309 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1310 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1312 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1314 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1315 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1316 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1317 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1321 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 Version: TLS (no version) testing: TLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1327 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1328 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1330 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1333 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1334 (18 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1336 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1337 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1338 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1339 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1340 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1341 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1342 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1343 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1345 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1347 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1348 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1349 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1351 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1352 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1353 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1355 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1356 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1357 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1358 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1359 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1360 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1363 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1364 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1365 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1367 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1368 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 Version: TLS (no version) testing: TLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1372 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1373 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1374 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1375 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1376 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1377 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1380 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1381 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1382 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1383 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1385 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1386 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1387 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1388 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1389 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1390 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1391 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1392 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1393 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1394 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1395 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1396 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1397 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1398 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1399 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1400 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1401 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1402 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1403 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1405 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1406 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1407 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1408 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1409 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1410 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1411 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1412 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1413 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1414 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1415 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1416 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1417 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1418 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1419 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1420 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1421 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1422 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1423 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1424 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1425 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1426 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1427 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1428 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1429 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1430 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1432 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1433 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1434 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1435 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1437 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1438 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1439 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1440 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1441 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1442 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1443 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1444 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1445 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1446 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1447 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1449 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1450 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1451 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1452 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1453 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1456 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1457 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1458 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1460 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1462 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1463 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1465 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1467 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1468 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 Version: TLS (no version) testing: TLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1471 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1474 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1475 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1476 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1478 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1479 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1480 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1481 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1482 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1483 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1484 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1486 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1487 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1493 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1495 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1497 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1498 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1500 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1501 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1502 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1503 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1505 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1506 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1507 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1514 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1515 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1517 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1520 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1521 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1522 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1525 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1527 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1528 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1529 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1530 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1531 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1532 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1536 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1537 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1539 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1540 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1541 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1542 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1545 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1546 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1547 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1548 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1549 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1550 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1551 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1553 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1554 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1555 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1556 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1557 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1558 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1560 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1561 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1562 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1563 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1564 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1565 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1567 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1568 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1572 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1573 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1574 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1575 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1578 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1579 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1580 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1583 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1584 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1585 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1586 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1587 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1593 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1594 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1595 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1596 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1597 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1598 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1599 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1600 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1601 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1602 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1603 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1604 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1606 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1610 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1612 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1613 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1616 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1617 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1618 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1621 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1623 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1624 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1625 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1628 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1629 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1630 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1633 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1634 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1635 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1636 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1637 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1639 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1641 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1642 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1643 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1644 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1646 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1647 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1648 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1649 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1650 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1653 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1654 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1656 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1657 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1658 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 Version: TLS (no version) testing: TLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1666 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1668 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1671 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1672 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1675 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1677 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1679 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1682 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1684 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1685 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1691 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1692 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1693 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1698 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1699 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1700 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1706 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1707 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1708 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1709 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1712 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 Version: TLS (no version) testing: TLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1715 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1716 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1717 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1718 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1719 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1720 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1722 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1723 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1724 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1725 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1726 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1727 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1728 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1729 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1730 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1731 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1732 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1733 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1735 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1736 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1737 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1738 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1739 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1741 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1745 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1746 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1747 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1748 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1750 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1751 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1752 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1753 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1754 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1755 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1757 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1760 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1761 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1764 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1765 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1766 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1767 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1768 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1769 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1770 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1771 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1772 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1773 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1775 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1776 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1777 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1778 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1782 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1783 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1784 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1785 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1786 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1787 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1788 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1789 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1791 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1792 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1793 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1794 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1795 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1796 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1797 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1798 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1800 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1801 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1802 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1803 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1804 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1805 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1806 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1807 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1808 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1809 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1810 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1811 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 Version: TLS (no version) testing: TLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1812 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1813 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1814 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1815 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1816 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1817 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1818 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1819 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1820 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1821 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1822 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1823 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1824 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1825 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1827 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1828 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1829 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1830 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1831 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1832 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1833 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1834 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1835 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1836 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1838 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1839 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1840 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1841 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1842 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1843 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1844 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1845 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1846 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1848 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1849 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1851 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1852 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1854 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1856 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1857 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1858 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1859 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1860 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1863 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1864 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1865 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1866 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1867 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1868 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1869 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1872 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1873 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1874 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1875 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1876 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1877 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1878 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1879 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1880 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1881 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1882 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1884 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1885 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1886 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1887 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1888 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1889 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1890 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1891 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1892 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1893 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1894 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1895 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1896 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1897 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1898 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1899 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1900 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1901 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1902 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1903 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1904 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1905 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1906 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1907 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1908 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1909 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1910 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1911 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1912 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1913 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1914 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1915 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1916 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1917 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1918 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1919 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1920 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1921 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1922 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1923 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1924 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1925 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1926 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1927 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1928 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1929 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1930 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1931 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1932 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1933 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1934 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1935 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1936 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1937 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1938 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1939 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1940 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1941 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1942 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1943 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1944 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1945 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1946 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1947 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1948 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1949 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1950 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1951 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1952 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1953 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1954 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1955 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1956 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1957 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1958 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1959 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1964 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1965 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1966 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1968 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1969 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1977 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1979 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1980 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1982 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1986 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1993 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1995 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1996 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1998 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/1999 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2000 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2001 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2004 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 Version: TLS (no version) testing: TLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2009 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2011 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2019 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2020 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2021 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2023 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2026 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2028 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2029 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2030 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2032 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2033 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2035 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2036 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2037 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2042 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2049 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2051 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2052 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2054 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2056 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 Version: TLS (no version) testing: TLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2058 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2059 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2060 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2061 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2062 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2063 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2064 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2065 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2066 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2067 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2068 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2069 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2070 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2071 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2072 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2073 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2074 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2075 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2076 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2077 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2078 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2079 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2080 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2081 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2082 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2083 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2084 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2085 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2086 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2087 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2088 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2089 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2090 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2091 (31 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2092 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2094 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2096 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2097 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2098 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2099 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2100 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2101 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2102 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2103 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2106 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2107 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2108 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2109 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2110 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2111 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2112 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2114 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2115 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2116 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2117 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2118 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2119 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2120 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2122 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2124 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2125 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2126 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2129 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2133 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2134 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2135 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2137 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2138 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2141 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2145 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2147 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2148 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2149 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2150 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2152 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2153 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2154 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 Version: TLS (no version) testing: TLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2155 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2156 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2157 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2161 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2162 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2164 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2165 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2166 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2167 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2168 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2169 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2170 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2171 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2173 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2176 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2177 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2178 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2179 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2180 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2181 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2182 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2183 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2184 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2185 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2186 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2187 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2188 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2189 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2190 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2191 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2192 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2193 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2194 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2195 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2196 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2197 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2198 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2199 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2200 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2201 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2202 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2203 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2204 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2205 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2206 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2209 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2211 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2212 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2213 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2214 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2215 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2216 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2218 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2220 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2221 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2222 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2223 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2224 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2226 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2227 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2228 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2229 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2230 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2232 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2233 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2234 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2235 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2236 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2237 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2238 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2239 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2240 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2241 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2242 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2243 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2244 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2245 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2246 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2247 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2248 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2249 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2250 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2251 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2252 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2253 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2254 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2255 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2256 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2257 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2258 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2259 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2260 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2261 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2262 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2263 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2264 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2265 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2266 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2267 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2268 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2269 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2270 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2271 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2272 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2273 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2274 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2275 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2276 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2277 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2278 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2279 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2280 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2281 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2282 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2283 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2284 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2285 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2286 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2287 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2288 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2289 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2291 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2293 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2294 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2295 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2296 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2297 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2298 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2300 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2303 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2304 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2305 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2306 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2307 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2308 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2309 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2310 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2311 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2312 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2313 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2314 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2315 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2316 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2317 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2320 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2321 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2322 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2323 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2325 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2328 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2329 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2330 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2331 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2332 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2333 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2334 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2335 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2336 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2337 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2338 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2340 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2341 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2342 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2344 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2345 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2346 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2347 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2348 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2349 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2350 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 Version: TLS (no version) testing: TLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2351 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2352 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2353 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2354 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2355 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2356 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2357 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2358 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2359 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2361 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2362 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2363 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2364 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2365 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2366 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2367 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2368 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2369 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2370 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2371 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2372 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2373 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2374 (48 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2375 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2376 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2377 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2378 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2379 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2380 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2381 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2382 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2383 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2384 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2385 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2386 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2387 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2388 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2389 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2390 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2391 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2392 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2393 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2394 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2395 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2396 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2397 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2398 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2399 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 Version: TLS (no version) testing: TLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: ssl3,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2400 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2401 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2402 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2403 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2404 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2405 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2406 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2407 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2408 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2409 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2410 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2411 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2412 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2413 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2414 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2415 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2416 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2417 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2418 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2419 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2420 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2421 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2422 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2423 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2424 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2425 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2426 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2427 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2428 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2429 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2430 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2431 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2432 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2433 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2434 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2435 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2436 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2437 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2438 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2439 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2440 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2441 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2442 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2443 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2444 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2445 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2446 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2447 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2448 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2449 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2450 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2451 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2452 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2453 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2454 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2455 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2456 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2457 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2459 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2460 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2461 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2462 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2463 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2464 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2465 (51 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2468 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2469 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2470 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2473 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2474 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2476 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2477 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2478 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2479 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2480 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2481 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2482 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2483 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2484 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2485 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2486 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2487 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2488 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2489 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2490 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2491 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2492 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2493 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2494 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2495 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2496 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2497 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2498 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2499 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2500 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2501 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2502 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2503 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2504 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2505 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2506 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2507 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2508 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2509 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2512 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2513 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2515 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2516 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2517 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2518 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2519 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2520 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2521 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2522 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2523 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2524 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2527 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2528 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2529 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2530 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2531 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2532 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2533 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2534 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2536 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2539 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2540 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2541 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2542 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2543 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2544 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2545 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2546 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2547 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2548 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2549 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2550 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2551 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2552 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2553 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2554 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2555 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2556 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2557 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2558 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2559 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2560 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2561 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2562 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2563 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2564 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2565 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2566 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2567 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2568 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2569 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2570 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2571 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2572 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2573 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2574 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2575 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2576 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2579 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2581 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2582 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2586 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2587 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2588 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2590 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2592 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2593 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2594 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2598 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2601 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2602 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2603 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2607 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2609 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2611 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2614 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2619 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2620 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2621 (33 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2622 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2623 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2626 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2627 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2629 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2630 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2631 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2632 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2636 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2640 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2642 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2643 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2649 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2650 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2651 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2652 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2655 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2657 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2658 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2659 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2661 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2664 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2665 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2670 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2671 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2672 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2673 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2676 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2678 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2679 (17 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2681 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2683 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2685 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2686 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2687 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2688 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2689 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2690 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2696 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2699 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2700 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2701 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2703 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2704 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2707 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2708 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2710 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2713 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2714 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2715 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2716 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2718 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2719 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2720 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2721 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2722 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2726 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2727 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2728 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2729 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2731 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2734 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2735 (15 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2736 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2738 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2739 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2740 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 Version: DTLS (no version) testing: DTLS policy: undefined-too-low,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2743 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2744 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2745 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2746 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2747 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2748 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2750 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2751 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2752 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2753 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2754 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2755 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2756 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2757 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2758 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2759 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2760 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2761 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2762 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2763 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2764 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2765 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2766 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2767 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2768 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2769 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2770 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2771 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2772 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2773 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2774 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2775 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2776 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2777 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2778 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2781 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2782 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2783 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2784 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2785 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2786 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2787 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2788 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2789 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2790 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2791 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2792 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2793 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2794 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2795 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2796 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2797 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2799 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2801 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2802 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2803 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2804 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2805 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2806 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2807 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2808 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2809 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2810 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2811 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2812 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2813 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2814 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2815 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2817 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2818 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2819 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2821 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2822 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2825 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2826 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2827 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2828 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2829 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2830 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2831 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2832 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2833 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2834 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2835 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2836 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2837 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2838 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2839 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2840 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 Version: DTLS (no version) testing: DTLS policy: ssl3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2841 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2842 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2843 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2844 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2845 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2846 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2848 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2850 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2851 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2852 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2854 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2856 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2857 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2858 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2859 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2860 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2861 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2862 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2863 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2864 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2865 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2866 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2867 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2868 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2869 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2870 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2871 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2872 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2873 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2874 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2875 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2876 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2877 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2878 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2879 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2880 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2881 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2882 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2883 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2884 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2885 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2886 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2887 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2888 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2889 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2890 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2891 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2892 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2893 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2894 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2895 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2896 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2897 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2898 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2899 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2900 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2901 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2903 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2904 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2905 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2906 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2907 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2908 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2909 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2910 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2911 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2913 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2915 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2916 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2917 (27 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2919 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2920 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2921 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2922 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2923 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2924 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2925 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2926 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2927 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2928 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2929 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2930 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2931 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2932 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2933 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2934 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2935 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2936 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2937 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2938 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2939 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2940 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2941 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2942 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2944 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2945 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2946 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2947 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2948 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2949 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2950 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2951 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2952 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2953 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2954 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2955 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2956 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2957 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2958 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2959 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2960 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2961 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2963 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2964 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2965 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2966 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2967 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2968 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2969 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2971 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2972 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2973 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2975 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2976 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2984 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2988 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2989 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2992 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2994 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2995 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2997 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/2999 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3001 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3002 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3003 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3005 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3007 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3008 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3013 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3014 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3015 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3021 (22 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3022 (39 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3028 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3029 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3033 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3035 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 Version: DTLS (no version) testing: DTLS policy: ssl3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3038 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3039 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3040 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3041 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3043 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3044 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3046 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3048 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3049 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3050 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3051 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3058 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3062 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3063 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3064 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3065 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3067 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3069 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3070 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3071 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3078 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3080 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3081 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 Version: DTLS (no version) testing: DTLS policy: ssl3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3087 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3088 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3089 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3090 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3091 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3092 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3093 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3094 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3095 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3096 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3097 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3098 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3099 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3100 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3101 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3102 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3103 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3104 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3105 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3106 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3107 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3108 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3109 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3110 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3111 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3112 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3113 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3114 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3115 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3116 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3117 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3119 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3120 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3122 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3123 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3124 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3125 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3126 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3128 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3129 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3130 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3132 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3133 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3134 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3135 (26 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3136 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3137 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3138 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3139 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3141 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3142 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3143 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3144 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3145 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3146 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3147 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3148 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3149 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3150 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3151 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3152 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3153 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3155 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3156 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3157 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3158 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3159 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3160 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3161 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3162 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3163 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3164 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3165 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3166 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3167 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3168 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3169 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3170 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3171 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3172 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3173 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3175 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3176 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3177 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3178 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3179 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3180 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3181 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3182 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3183 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 Version: DTLS (no version) testing: DTLS policy: tls1.0,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3184 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3185 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3186 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3187 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3188 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3189 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3190 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3191 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3194 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3195 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3196 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3197 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3198 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3199 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3200 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3201 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3202 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3203 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3204 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3205 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3206 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3207 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3210 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3211 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3212 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3213 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3214 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3215 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3216 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3217 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3218 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3219 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3220 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3221 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3222 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3223 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3224 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3225 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3226 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3227 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3228 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3229 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3230 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3231 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3232 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3233 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3234 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3235 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3236 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3237 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3238 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3239 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3240 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3241 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3242 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3243 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3244 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3245 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3246 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3247 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3248 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3249 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3250 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3251 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3252 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3253 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3254 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3255 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3256 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3257 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3258 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3259 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3260 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3261 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3262 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3263 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3264 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3265 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3266 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3267 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3268 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3269 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3270 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3271 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3272 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3273 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3274 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3275 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3276 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3277 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3278 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3279 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3280 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3281 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3282 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3283 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3284 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3285 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3286 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3287 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3288 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3289 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3290 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3291 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3292 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3293 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3294 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3295 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3296 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3297 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3298 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3299 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3300 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3301 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3302 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3303 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3304 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3305 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3306 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3307 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3308 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3309 (14 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3310 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3311 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3312 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3313 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3314 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3315 (35 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3316 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3317 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3318 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3319 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3320 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3321 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3322 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3323 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3324 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3325 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3326 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3327 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3328 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3329 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3330 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3331 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3332 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3333 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3334 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3335 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3336 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3337 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3338 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3339 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3340 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3341 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3342 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3343 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3344 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3345 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3346 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3347 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3348 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3349 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3350 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3351 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3352 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3353 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3354 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3355 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3356 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3357 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3358 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3359 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3360 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3362 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3364 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3365 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3369 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3370 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3372 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3374 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 Version: DTLS (no version) testing: DTLS policy: tls1.0,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3380 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3381 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3383 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3387 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3390 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3391 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3394 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3396 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3399 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3401 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3405 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3406 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3407 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3413 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3414 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3418 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3421 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3422 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3426 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 Version: DTLS (no version) testing: DTLS policy: tls1.0,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3429 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3430 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3431 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3432 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3433 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3434 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3435 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3436 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3437 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3438 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3439 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3440 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3441 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3442 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3443 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3444 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3445 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3446 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3447 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3448 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3449 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3450 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3451 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3452 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3453 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3454 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3455 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3456 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3457 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3458 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3459 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3460 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3461 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3462 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3463 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3464 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3465 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3466 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3467 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3468 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3469 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3470 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3471 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3472 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3473 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3474 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3476 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3477 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3478 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3479 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3480 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3481 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3482 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3483 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3484 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3486 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3487 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3488 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3489 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3490 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3491 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3492 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3493 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3494 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3495 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3496 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3497 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3498 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3499 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3500 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3501 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3502 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3503 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3504 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3505 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3506 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3507 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3508 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3509 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3510 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3511 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3512 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3513 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3514 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3516 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3517 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3518 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3519 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3520 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3521 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3522 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3523 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3524 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3525 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3526 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 Version: DTLS (no version) testing: DTLS policy: tls1.1,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3527 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3528 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3529 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3530 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3531 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3532 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3533 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3534 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3535 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3536 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3537 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3540 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3541 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3542 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3543 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3544 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3546 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3547 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3548 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3552 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3553 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3554 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3555 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3557 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3558 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3559 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3560 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3561 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3562 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3563 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3564 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3565 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3566 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3567 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3568 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3569 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3570 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3571 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3572 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3573 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3574 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3575 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3576 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3577 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3578 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3579 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3580 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3581 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3582 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3583 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3584 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3585 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3586 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3587 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3588 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3589 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3590 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3591 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3592 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3593 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3594 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3595 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3596 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3597 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3598 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3599 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3600 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3601 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3602 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3603 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3604 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3605 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3606 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3607 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3608 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3609 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3610 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3611 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3612 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3613 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3614 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3615 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3616 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3617 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3618 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3619 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3620 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3621 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3622 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3623 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3624 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.1 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3625 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3626 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3627 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3628 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3629 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3630 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3631 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3632 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3633 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3634 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3635 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3636 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3637 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3638 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3639 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3640 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3641 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3642 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3643 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3644 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3645 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3646 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3647 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3648 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3649 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3650 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3651 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3652 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3653 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3654 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3655 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3656 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3657 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3658 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3659 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3660 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3661 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3662 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3663 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3664 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3665 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3666 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3667 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3668 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3669 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3670 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3671 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3672 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3673 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3674 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3675 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3676 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3677 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3678 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3679 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3680 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3681 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3682 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3683 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3684 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3685 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3686 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3687 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3688 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3689 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3690 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3691 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3692 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3693 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3694 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3695 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3696 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3697 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3698 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3699 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3700 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3701 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3702 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3703 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3704 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3705 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3706 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3707 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3708 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3709 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3710 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3711 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3712 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3713 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3714 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3715 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3716 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3717 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3718 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3719 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3720 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3721 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3722 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 Version: DTLS (no version) testing: DTLS policy: tls1.1,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3723 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3724 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3725 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3726 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3727 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3728 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3729 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3730 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3731 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3732 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3733 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3734 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3735 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3736 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3737 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3738 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3739 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3740 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3741 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3742 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3743 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3744 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3745 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3746 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3747 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3748 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3749 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3750 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3751 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3752 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3753 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3754 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3755 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3756 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3757 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3758 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3759 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3760 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3761 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3762 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3763 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3764 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3765 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3766 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3767 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3768 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3769 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3770 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3771 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 Version: DTLS (no version) testing: DTLS policy: tls1.1,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.1,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3772 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3773 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3774 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3775 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3776 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3777 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3779 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3780 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3781 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3782 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3783 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3784 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3785 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3786 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3787 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3788 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3789 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3790 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3791 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3792 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3793 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3794 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3795 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3796 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3797 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3798 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3799 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3800 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3801 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3802 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3803 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3804 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3805 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3806 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3807 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3808 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3809 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3810 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3811 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3812 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3813 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3814 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3815 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3816 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3817 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3818 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3819 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3820 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3821 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3822 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3823 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3824 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3825 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3826 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3827 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3828 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3829 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3830 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3831 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3832 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3833 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3834 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3835 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3836 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3837 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3838 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3839 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3840 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3841 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3842 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3843 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3844 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3845 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3846 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3847 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3848 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3849 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3850 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3851 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3852 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3853 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3854 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3855 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3856 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3857 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3858 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3859 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3860 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3861 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3862 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3863 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3864 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3865 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3866 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3867 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3868 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3869 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 Version: DTLS (no version) testing: DTLS policy: tls1.2,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3870 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3871 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3872 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3873 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3874 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3875 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3876 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3877 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3878 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3879 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3880 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3881 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3882 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3883 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3884 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3885 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3886 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3887 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3888 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3889 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3890 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3891 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3892 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3893 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3894 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3895 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3896 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3897 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3898 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3899 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3900 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3901 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3902 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3903 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3904 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3905 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3906 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3907 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3908 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3909 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3910 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3911 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3912 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3913 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3914 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3915 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3916 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3917 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3918 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3919 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3920 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3921 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3922 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3923 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3924 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3925 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3926 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3927 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3928 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3929 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3930 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3931 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3932 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3933 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3934 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3935 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3936 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3937 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3938 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3939 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3940 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3941 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3942 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3943 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3944 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3945 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3946 (57 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3947 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3948 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3949 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3950 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3951 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3952 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3953 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3954 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3955 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3956 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3957 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3958 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3959 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3960 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3961 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3962 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3963 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3964 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3965 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3966 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3967 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3968 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3969 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3970 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3971 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3972 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3973 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3974 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3975 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3976 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3977 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3978 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3979 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3980 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3981 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3982 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3983 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3984 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3985 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3986 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3987 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3988 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3989 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3990 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3991 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3992 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3993 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3994 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3995 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3996 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3997 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3998 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/3999 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4000 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4001 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4002 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4003 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4004 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4005 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4006 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4007 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4008 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4009 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4010 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4011 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4012 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4013 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4014 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4015 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4016 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.2 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4017 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4018 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4019 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4020 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4021 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4022 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4023 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4024 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4025 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4026 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4027 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4028 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4029 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4030 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4031 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4032 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4033 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4034 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4035 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4036 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4037 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4038 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4039 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4040 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4041 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4042 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4043 (36 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4044 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4045 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4046 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4047 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4048 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4049 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4050 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4051 (19 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4052 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4053 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4054 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4055 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4056 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4057 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4058 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4059 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4060 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4061 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4062 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4063 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4064 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4065 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 Version: DTLS (no version) testing: DTLS policy: tls1.2,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4066 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4067 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4068 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4069 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4070 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4071 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4072 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4073 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4074 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4075 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4076 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4077 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4078 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4079 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4080 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4081 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4082 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4083 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4084 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4085 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4086 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4087 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4088 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4089 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4090 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4091 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4092 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4093 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4094 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4095 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4096 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4097 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4098 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Handshake success client: Changing state from CONNECTING to CONNECTED Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4099 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4100 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4101 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4102 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4103 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4104 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4105 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4106 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4107 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4108 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4109 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4110 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4111 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4112 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4113 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4114 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 Version: DTLS (no version) testing: DTLS policy: tls1.2,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.2,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4115 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4116 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4117 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4118 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4119 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4120 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4121 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4122 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4123 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4124 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4125 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4126 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4127 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4128 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4129 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4130 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4131 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4132 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4133 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4134 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4135 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4136 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4137 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4138 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4139 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4140 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4141 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4142 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4143 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4144 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4145 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4146 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4147 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4148 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4149 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4150 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4151 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4152 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4153 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4154 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4155 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4156 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4157 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4158 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4159 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4160 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4161 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4162 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4163 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4164 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4165 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4166 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4167 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4168 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4169 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4170 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4171 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4172 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4173 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4174 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4175 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4176 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4177 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4178 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4179 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4180 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4181 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4182 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4183 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4184 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4185 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4186 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4187 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4188 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4189 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4190 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4191 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4192 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4193 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4194 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4195 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4196 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4197 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4198 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4199 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4200 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4201 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4202 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4203 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4204 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4205 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4206 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4207 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4208 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4209 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4210 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4211 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4212 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 Version: DTLS (no version) testing: DTLS policy: tls1.3,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4213 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4214 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4215 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4216 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4217 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4218 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4219 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4220 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4221 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4222 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4223 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4224 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4225 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4226 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4227 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4228 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4229 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4230 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4231 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4232 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4233 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4234 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4235 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4236 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4237 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4238 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4239 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4240 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4241 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4242 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4243 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4244 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4245 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4246 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4247 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4248 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4249 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4250 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4251 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4252 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4253 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4254 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4255 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4256 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4257 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4258 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4259 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4260 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4261 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4262 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4263 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4264 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4265 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4266 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4267 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4268 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4269 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4270 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4271 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4272 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4273 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4274 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4275 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4276 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4277 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4278 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4279 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4280 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4281 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4282 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4283 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4284 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4285 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4286 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4287 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4288 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4289 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4290 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4291 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4292 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4293 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4294 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4295 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4296 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4297 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4298 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4299 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4300 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4301 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4302 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4303 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4304 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4305 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4306 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4307 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4308 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4309 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4310 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4311 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4312 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4313 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4314 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4315 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4316 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4317 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4318 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4319 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4320 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4321 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4322 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4323 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4324 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4325 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4326 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4327 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4328 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4329 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4330 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4331 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4332 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4333 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4334 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4335 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4336 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4337 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4338 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4339 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4340 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4341 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4342 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4343 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4344 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4345 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4346 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4347 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4348 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4349 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4350 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4351 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4352 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4353 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4354 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4355 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4356 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4357 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4358 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4359 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4360 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4361 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4362 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4363 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4364 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4365 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4366 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4367 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4368 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4369 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4370 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4371 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4372 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4373 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4374 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4375 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4376 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4377 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4378 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4379 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4380 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4381 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4382 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4383 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4384 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4385 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4386 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4387 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4388 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4389 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4390 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4391 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4392 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4393 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4394 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4395 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4396 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4397 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4398 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4399 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4400 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4401 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4402 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4403 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4404 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4405 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4406 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4407 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4408 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 Version: DTLS (no version) testing: DTLS policy: tls1.3,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4409 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4410 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4411 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4412 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4413 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4414 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4415 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4416 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4417 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4418 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4419 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4420 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4421 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4422 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4423 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4424 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4425 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4426 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4427 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4428 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4429 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4430 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4431 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4432 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4433 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4434 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4435 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4436 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4437 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4438 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4439 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4440 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4441 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4442 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4443 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4444 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4445 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4446 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4447 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4448 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4449 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4450 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4451 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4452 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4453 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4454 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4455 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4456 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4457 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 Version: DTLS (no version) testing: DTLS policy: tls1.3,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: tls1.3,tls1.3 [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4458 (0 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4459 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4460 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4461 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4462 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4463 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4464 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4465 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4466 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4467 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4468 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4469 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4470 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4471 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4472 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4473 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4474 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4475 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4476 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4477 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4478 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4479 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4480 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4481 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4482 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4483 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4484 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4485 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4486 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4487 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4488 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4489 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4490 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4491 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4492 (12 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4493 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4494 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4495 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4496 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4497 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4498 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4499 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4500 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4501 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4502 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4503 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4504 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4505 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4506 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-low input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4507 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4508 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4509 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4510 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4511 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4512 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4513 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4514 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4515 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4516 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4517 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4518 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4519 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4520 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4521 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4522 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4523 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4524 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4525 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4526 (13 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4527 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4528 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4529 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4530 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4531 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4532 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4533 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4534 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4535 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4536 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4537 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4538 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4539 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4540 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4541 (11 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4542 (42 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4543 (10 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4544 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4545 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4546 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4547 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4548 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4549 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4550 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4551 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4552 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4553 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4554 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4555 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,ssl3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4556 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4557 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4558 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4559 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4560 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4561 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4562 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4563 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4564 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4565 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4566 (9 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4567 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4568 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4569 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4570 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4571 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4572 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4573 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4574 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4575 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4576 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4577 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4578 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4579 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4580 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4581 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4582 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4583 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4584 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4585 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4586 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4587 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4588 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4589 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4590 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4591 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4592 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4593 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4594 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4595 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4596 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4597 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4598 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4599 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4600 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4601 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4602 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4603 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4604 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.0 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4605 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4606 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4607 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4608 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4609 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4610 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4611 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4612 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4613 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4614 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4615 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4616 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4617 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4618 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4619 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4620 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4621 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4622 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4623 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4624 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4625 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4626 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4627 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4628 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4629 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4630 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4631 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4632 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4633 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4634 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4635 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4636 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4637 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4638 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4639 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4640 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4641 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4642 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4643 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4644 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4645 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4646 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4647 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4648 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4649 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4650 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4651 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4652 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4653 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.1 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4654 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4655 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4656 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4657 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4658 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4659 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4660 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4661 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4662 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4663 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4664 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4665 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4666 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4667 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4668 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4669 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4670 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4671 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4672 (6 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4673 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4674 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4675 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4676 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4677 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4678 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4679 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4680 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4681 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4682 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4683 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4684 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4685 (7 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4686 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4687 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4688 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4689 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4690 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4691 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4692 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4693 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4694 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4695 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4696 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4697 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4698 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4699 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4700 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4701 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4702 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.2 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4703 (16 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4704 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4705 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4706 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4707 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4708 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4709 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4710 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4711 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4712 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4713 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4714 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4715 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4716 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4717 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4718 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4719 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4720 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4721 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4722 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4723 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4724 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4725 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4726 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4727 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4728 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4729 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4730 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4731 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4732 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4733 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4734 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4735 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4736 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4737 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4738 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4739 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4740 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4741 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4742 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4743 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4744 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4745 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4746 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4747 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4748 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4749 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4750 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4751 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,tls1.3 input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4752 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4753 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4754 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4755 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4756 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4757 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4758 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-low,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4759 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4760 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4761 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4762 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4763 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4764 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4765 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: ssl3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4766 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4767 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4768 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4769 (8 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4770 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4771 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4772 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.0,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4773 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4774 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4775 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4776 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4777 (5 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4778 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4779 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.1,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4780 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4781 (4 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4782 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4783 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4784 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4785 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4786 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.2,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4787 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4788 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4789 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4790 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4791 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4792 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4793 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: tls1.3,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4794 (3 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-low supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4795 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,ssl3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4796 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.0 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4797 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.1 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4798 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.2 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4799 (2 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,tls1.3 supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4800 (1 ms) [ RUN ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 Version: DTLS (no version) testing: DTLS policy: undefined-too-high,undefined-too-high input: undefined-too-high,undefined-too-high supported-by-library: tls1.1,tls1.3 SSL_VersionRangeGetSupported: NONE,NONE server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. client: Changing state from CONNECTING to ERROR server: Handshake failed with error SSL_ERROR_SSL_DISABLED: Cannot connect: SSL is disabled. server: Changing state from CONNECTING to ERROR [ OK ] TLSVersionRanges/TestPolicyVersionRange.TestAllTLSVersionsAndPolicyCombinations/4801 (2 ms) [----------] 4802 tests from TLSVersionRanges/TestPolicyVersionRange (14802 ms total) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 [ OK ] VariousSizes/SelfEncryptTestVariable.SuccessCase/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/0 (1 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.WrongMacKey/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 Error: SEC_ERROR_NOT_A_RECIPIENT [ OK ] VariousSizes/SelfEncryptTestVariable.WrongKeyName/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.AddAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.SubtractAByte/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusIv/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BogusCiphertext/6 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/0 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/0 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/1 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/1 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/2 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/2 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/3 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/3 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/4 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/4 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/5 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/5 (0 ms) [ RUN ] VariousSizes/SelfEncryptTestVariable.BadMac/6 Error: SEC_ERROR_BAD_DATA [ OK ] VariousSizes/SelfEncryptTestVariable.BadMac/6 (0 ms) [----------] 56 tests from VariousSizes/SelfEncryptTestVariable (2 ms total) [----------] 16 tests from AllHashFuncs/TlsHkdfTest [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 Hash = SHA-256 Output: [32] 33ad0a1c607ec03b09e6cd9893680ce210adf300aa1f2660e1b22e10f170f92a [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 Hash = SHA-384 Output: [48] 7ee8206f5570023e6dc7519eb1073bc4e791ad37b5c382aa10ba18e2357e7169... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfNullNull/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 Hash = SHA-256 Output: [32] 416c5392b9f36df188e90eb14d17bf0da190bfdb7f1f4956e6e566a569c8b15c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 Hash = SHA-384 Output: [48] 51b1d5b4597979084a15b2db84d3d6bcfc9345d9dc74da1a57c2769f3f83452f... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 Hash = SHA-256 Output: [32] 16af00543a56c826a2a7fcb634668afd36dc8ecec4d26c7adce370363d60fa0b [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 Hash = SHA-384 Output: [48] 7b40f9ef91ffc9d129245cbff8827668ae4b63e803dd39a8d46af6e5eceaf87d... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey2Only/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 Hash = SHA-256 Output: [32] a568025a95c97f5538bcf797cc0fd5f6a88d15bc0e8574703ca365bd76cf9fd3 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 Hash = SHA-384 Output: [48] 0193c0073f6a830e2e4fb258e400085c689c37320037ffc31c5b980b02923ffd... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfKey1Key2/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 Hash = SHA-256 Output: [32] 3e4e6ed0bcc4f4fff0f569d06c1e0e1032aad7a3eff6a8658ebeeec71f016d3c [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 Hash = SHA-384 Output: [48] 41ea77098c900410ecbc37d85b54cd7b08151320ed1e3f5474f78b0638280637... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabel/1 (1 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 Hash = SHA-256 Output: [32] b70800e38e486891b10f5e6f22536b846975aaa32ae7deaac3d1b405225c68f5 [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 Hash = SHA-384 Output: [48] 13d3369f3c78a03240ee16e9111266c751add83ca1a39774d745ffa7889e5217... [ OK ] AllHashFuncs/TlsHkdfTest.HkdfExpandLabelNoHash/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExtractWrapperInput/1 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/0 (0 ms) [ RUN ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 [ OK ] AllHashFuncs/TlsHkdfTest.BadExpandLabelWrapperInput/1 (0 ms) [----------] 16 tests from AllHashFuncs/TlsHkdfTest (1 ms total) [----------] 34 tests from Tls13PskTest/Tls13PskTest [ RUN ] Tls13PskTest/Tls13PskTest.NormalExternal/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.NormalExternal/0 (9 ms) [ RUN ] Tls13PskTest/Tls13PskTest.NormalExternal/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.NormalExternal/1 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.KeyTooLarge/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.KeyTooLarge/0 (6 ms) [ RUN ] Tls13PskTest/Tls13PskTest.KeyTooLarge/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.KeyTooLarge/1 (4 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] 03032bb159bf74fe49d03d59a340eeb982497cceb4107f75aa91813594d1eba4... handshake new: [92] 03032bb159bf74fe49d03d59a340eeb982497cceb4107f75aa91813594d1eba4... record old: [96] 0200005c03032bb159bf74fe49d03d59a340eeb982497cceb4107f75aa918135... record new: [96] 0200005c03032bb159bf74fe49d03d59a340eeb982497cceb4107f75aa918135... server: Filtered packet: [215] 16030300600200005c03032bb159bf74fe49d03d59a340eeb982497cceb4107f... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/0 (12 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING handshake old: [92] fefd673e908604804105b5f0b3c51ca64d0426899afce64e5f5aa6f7c7d2ae1b... handshake new: [92] fefd673e908604804105b5f0b3c51ca64d0426899afce64e5f5aa6f7c7d2ae1b... record old: [104] 0200005c000000000000005cfefd673e908604804105b5f0b3c51ca64d042689... record new: [104] 0200005c000000000000005cfefd673e908604804105b5f0b3c51ca64d042689... server: Filtered packet: [269] 16fefd000000000000000000680200005c000000000000005cfefd673e908604... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ClientVerifyHashType/1 (6 ms) [ RUN ] Tls13PskTest/Tls13PskTest.LabelMismatch/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.LabelMismatch/0 (7 ms) [ RUN ] Tls13PskTest/Tls13PskTest.LabelMismatch/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.LabelMismatch/1 (8 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/0 (15 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ResPskRetryStateless/1 (22 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/0 (35 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ExtPskRetryStateless/1 (19 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientOnly/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ClientOnly/0 (24 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ClientOnly/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.ClientOnly/1 (15 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropKexModes/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [508] 030391d2b72c183cb247f4ce7e443021d1fa1e0cc25cb8729752cfe35fcc3e17... handshake new: [502] 030391d2b72c183cb247f4ce7e443021d1fa1e0cc25cb8729752cfe35fcc3e17... record old: [512] 010001fc030391d2b72c183cb247f4ce7e443021d1fa1e0cc25cb8729752cfe3... record new: [506] 010001f6030391d2b72c183cb247f4ce7e443021d1fa1e0cc25cb8729752cfe3... client: Filtered packet: [511] 16030101fa010001f6030391d2b72c183cb247f4ce7e443021d1fa1e0cc25cb8... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropKexModes/0 (5 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropKexModes/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [2] 0101 handshake old: [263] fefd0272805b1513d6c45abfd409a26201d5c3dd1aa31c2d850131bcc3b2ba7f... handshake new: [257] fefd0272805b1513d6c45abfd409a26201d5c3dd1aa31c2d850131bcc3b2ba7f... record old: [275] 010001070000000000000107fefd0272805b1513d6c45abfd409a26201d5c3dd... record new: [269] 010001010000000000000101fefd0272805b1513d6c45abfd409a26201d5c3dd... client: Filtered packet: [282] 16feff0000000000000000010d010001010000000000000101fefd0272805b15... server: Fatal alert sent: 109 server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 109 client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropKexModes/1 (3 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d0020fb26e6bc228968ebb00c5510fa075bf3376a7e094b962ef45a8b362c... handshake old: [92] 03033d7c4093dc796a51da92cc2ccf3b0723964c36acdb50d440a3950bd65e6d... handshake new: [52] 03033d7c4093dc796a51da92cc2ccf3b0723964c36acdb50d440a3950bd65e6d... record old: [96] 0200005c03033d7c4093dc796a51da92cc2ccf3b0723964c36acdb50d440a395... record new: [56] 0200003403033d7c4093dc796a51da92cc2ccf3b0723964c36acdb50d440a395... server: Filtered packet: [175] 16030300380200003403033d7c4093dc796a51da92cc2ccf3b0723964c36acdb... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/0 (11 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension drop: [36] 001d00204a21b53f12f7e7bbe6c53ccc6db534cd8912075aa7f5b07cf119bcc7... handshake old: [92] fefdf2877fcd2e1593bf54891f0a087f4828bf5c427638b8515fa1e8f2b1dc7e... handshake new: [52] fefdf2877fcd2e1593bf54891f0a087f4828bf5c427638b8515fa1e8f2b1dc7e... record old: [104] 0200005c000000000000005cfefdf2877fcd2e1593bf54891f0a087f4828bf5c... record new: [64] 020000340000000000000034fefdf2877fcd2e1593bf54891f0a087f4828bf5c... server: Filtered packet: [229] 16fefd00000000000000000040020000340000000000000034fefdf2877fcd2e... client: Fatal alert sent: 109 client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DropRequiredKeyShare/1 (6 ms) [ RUN ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0000 extension new: [2] 0001 handshake old: [92] 03031aeab503d8addee476d5b08f4a0368f056456a5fb108a5fd0cb23a3ed041... handshake new: [92] 03031aeab503d8addee476d5b08f4a0368f056456a5fb108a5fd0cb23a3ed041... record old: [96] 0200005c03031aeab503d8addee476d5b08f4a0368f056456a5fb108a5fd0cb2... record new: [96] 0200005c03031aeab503d8addee476d5b08f4a0368f056456a5fb108a5fd0cb2... server: Filtered packet: [215] 16030300600200005c03031aeab503d8addee476d5b08f4a0368f056456a5fb1... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_PRE_SHARED_KEY: SSL received an invalid PreSharedKey extension. client: Changing state from CONNECTING to ERROR server: Fatal alert sent: 10 server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type. server: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/0 (6 ms) [ RUN ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING extension old: [2] 0000 extension new: [2] 0001 handshake old: [92] fefd6472c59a71a64b4e8ec82ae4740ea9ee2232ed26c9f84e803e95bf2e18f3... handshake new: [92] fefd6472c59a71a64b4e8ec82ae4740ea9ee2232ed26c9f84e803e95bf2e18f3... record old: [104] 0200005c000000000000005cfefd6472c59a71a64b4e8ec82ae4740ea9ee2232... record new: [104] 0200005c000000000000005cfefd6472c59a71a64b4e8ec82ae4740ea9ee2232... server: Filtered packet: [269] 16fefd000000000000000000680200005c000000000000005cfefd6472c59a71... client: Fatal alert sent: 47 client: Handshake failed with error SSL_ERROR_RX_MALFORMED_PRE_SHARED_KEY: SSL received an invalid PreSharedKey extension. client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.InvalidSelectedIdentity/1 (11 ms) [ RUN ] Tls13PskTest/Tls13PskTest.PreferEpsk/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.PreferEpsk/0 (16 ms) [ RUN ] Tls13PskTest/Tls13PskTest.PreferEpsk/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.PreferEpsk/1 (18 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/0 (21 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 Reset server:rsa, client:client server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressNewSessionTicket/1 (16 ms) [ RUN ] Tls13PskTest/Tls13PskTest.BadConfigValues/0 Version: TLS 1.3 [ OK ] Tls13PskTest/Tls13PskTest.BadConfigValues/0 (1 ms) [ RUN ] Tls13PskTest/Tls13PskTest.BadConfigValues/1 Version: DTLS 1.3 [ OK ] Tls13PskTest/Tls13PskTest.BadConfigValues/1 (1 ms) [ RUN ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/0 (12 ms) [ RUN ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.FallbackUnsupportedCiphersuite/1 (18 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/0 (11 ms) [ RUN ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.ExplicitSuiteNoOverlap/1 (14 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/0 (22 ms) [ RUN ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTest/Tls13PskTest.SuppressHandshakeCertReq/1 (17 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/0 (12 ms) [ RUN ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/1 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING server: Fatal alert sent: 40 server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication. server: Changing state from CONNECTING to ERROR client: Fatal alert received: 40 client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s). client: Changing state from CONNECTING to ERROR [ OK ] Tls13PskTest/Tls13PskTest.DisallowClientConfigWithoutServerCert/1 (12 ms) [----------] 34 tests from Tls13PskTest/Tls13PskTest (420 ms total) [----------] 12 tests from Tls13PskTestWithCiphers/Tls13PskTestWithCiphers [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/0 (15 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/1 (14 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/2 (9 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/3 (15 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/4 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/4 (23 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/5 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING 0-RTT read 6 bytes client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttCiphers/5 (21 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/0 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/0 (14 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/1 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/1 (21 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/2 Version: TLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/2 (12 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/3 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/3 (18 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/4 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/4 (9 ms) [ RUN ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/5 Version: DTLS 1.3 server: Changing state from INIT to CONNECTING client: Changing state from INIT to CONNECTING client: Handshake success client: Changing state from CONNECTING to CONNECTED server: Handshake success server: Changing state from CONNECTING to CONNECTED Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384 server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked client: Warning alert sent: 0 [ OK ] Tls13PskTestWithCiphers/Tls13PskTestWithCiphers.0RttMaxEarlyData/5 (10 ms) [----------] 12 tests from Tls13PskTestWithCiphers/Tls13PskTestWithCiphers (181 ms total) [----------] 2 tests from EchAgentTest/TlsAgentEchTest [ RUN ] EchAgentTest/TlsAgentEchTest.NoEchWithoutHpke/0 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoEchWithoutHpke/0 (1 ms) [ RUN ] EchAgentTest/TlsAgentEchTest.NoEchWithoutHpke/1 client: Changing state from INIT to CONNECTING [ OK ] EchAgentTest/TlsAgentEchTest.NoEchWithoutHpke/1 (0 ms) [----------] 2 tests from EchAgentTest/TlsAgentEchTest (1 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/0 (472 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileTest.KeyLogFile/1 (508 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileTest (980 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/0 (458 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/1 (350 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileTest.KeyLogFile/2 (308 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileTest (1116 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest [ RUN ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileTest.KeyLogFile/0 (309 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileTest (309 ms total) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileUnsetTest [ RUN ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/0 Version: DTLS 1.0 [ OK ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/0 (333 ms) [ RUN ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/1 Version: DTLS 1.2 [ OK ] KeyLogFileDTLS12/KeyLogFileUnsetTest.KeyLogFile/1 (282 ms) [----------] 2 tests from KeyLogFileDTLS12/KeyLogFileUnsetTest (615 ms total) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileUnsetTest [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/0 Version: TLS 1.0 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/0 (324 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/1 Version: TLS 1.1 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/1 (321 ms) [ RUN ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/2 Version: TLS 1.2 [ OK ] KeyLogFileTLS12/KeyLogFileUnsetTest.KeyLogFile/2 (328 ms) [----------] 3 tests from KeyLogFileTLS12/KeyLogFileUnsetTest (973 ms total) [----------] 1 test from KeyLogFileTLS13/KeyLogFileUnsetTest [ RUN ] KeyLogFileTLS13/KeyLogFileUnsetTest.KeyLogFile/0 Version: TLS 1.3 [ OK ] KeyLogFileTLS13/KeyLogFileUnsetTest.KeyLogFile/0 (432 ms) [----------] 1 test from KeyLogFileTLS13/KeyLogFileUnsetTest (432 ms total) [----------] Global test environment tear-down [==========] 12690 tests from 102 test suites ran. (473328 ms total) [ PASSED ] 12191 tests. [ SKIPPED ] 499 tests, listed below: [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 [ SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 [ SKIPPED ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 [ SKIPPED ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 [ SKIPPED ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 [ SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 [ SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/330 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/331 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/332 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/333 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/334 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/335 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/336 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/337 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/338 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/339 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/340 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/341 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/342 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/343 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/344 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/345 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/346 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/347 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/348 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/349 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/350 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/351 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/352 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/353 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/354 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/355 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/356 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/357 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/358 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/359 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/360 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/361 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/362 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/363 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/364 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/365 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/366 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/367 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/368 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/369 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/370 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/371 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/372 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/373 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/374 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/375 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/376 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/377 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/378 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/379 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/380 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/381 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/382 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/383 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/384 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/385 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/386 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/387 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/388 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/389 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/390 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/391 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/392 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/393 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/394 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/395 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/396 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/397 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/398 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/399 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/400 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/401 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/402 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/403 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/404 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/405 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/406 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/407 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/408 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/409 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/410 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/411 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/412 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/413 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/414 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/415 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/416 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/417 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/418 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/419 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/420 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/421 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/422 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/423 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/424 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/425 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/426 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/427 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/428 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/429 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/430 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/431 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/432 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/433 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/434 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/435 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/436 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/437 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/438 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/439 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/770 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/771 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/772 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/773 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/774 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/775 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/776 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/777 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/778 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/779 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/780 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/781 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/782 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/783 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/784 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/785 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/786 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/787 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/788 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/789 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/790 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/791 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/792 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/793 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/794 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/795 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/796 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/797 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/798 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/799 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/800 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/801 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/802 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/803 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/804 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/805 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/806 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/807 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/808 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/809 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/810 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/811 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/812 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/813 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/814 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/815 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/816 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/817 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/818 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/819 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/820 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/821 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/822 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/823 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/824 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/825 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/826 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/827 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/828 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/829 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/830 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/831 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/832 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/833 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/834 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/835 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/836 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/837 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/838 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/839 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/840 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/841 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/842 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/843 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/844 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/845 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/846 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/847 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/848 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/849 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/850 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/851 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/852 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/853 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/854 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/855 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/856 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/857 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/858 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/859 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/860 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/861 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/862 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/863 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/864 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/865 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/866 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/867 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/868 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/869 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/870 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/871 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/872 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/873 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/874 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/875 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/876 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/877 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/878 [ SKIPPED ] CipherSuiteTLS12SigSchemes/TlsCipherSuiteTest.ResumeCipherSuite/879 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/0 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/1 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/2 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/3 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/4 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/5 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/6 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/7 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/8 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/9 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/10 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/11 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/12 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/13 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/14 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/15 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/16 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/17 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/18 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/19 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/20 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/21 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/22 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/23 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/24 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/25 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/26 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/27 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/28 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/29 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/30 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/31 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/32 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/33 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/34 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/35 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/36 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/37 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/38 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/39 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/40 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/41 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/42 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/43 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/44 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/45 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/46 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/47 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/48 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/49 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/50 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/51 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/52 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/53 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/54 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/55 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/56 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/57 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/58 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/59 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/60 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/61 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/62 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/63 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/64 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/65 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/66 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/67 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/68 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/69 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/70 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/71 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/72 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/73 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/74 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/75 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/76 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/77 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/78 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/79 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/80 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/81 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/82 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/83 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/84 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/85 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/86 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/87 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/88 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/89 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/90 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/91 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/92 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/93 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/94 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/95 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/96 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/97 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/98 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/99 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/100 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/101 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/102 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/103 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/104 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/105 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/106 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/107 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/108 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/109 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/110 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/111 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/112 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/113 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/114 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/115 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/116 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/117 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/118 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/119 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/120 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/121 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/122 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/123 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/124 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/125 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/126 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/127 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/128 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/129 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/130 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/131 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/132 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/133 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/134 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/135 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/136 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/137 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/138 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/139 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/140 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/141 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/142 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/143 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/144 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/145 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/146 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/147 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/148 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/149 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/150 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/151 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/152 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/153 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/154 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/155 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/156 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/157 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/158 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/159 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/160 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/161 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/162 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/163 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/164 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/165 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/166 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/167 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/168 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/169 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/170 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/171 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/172 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/173 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/174 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/175 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/176 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/177 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/178 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/179 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/180 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/181 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/182 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/183 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/184 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/185 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/186 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/187 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/188 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/189 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/190 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/191 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/192 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/193 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/194 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/195 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/196 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/197 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/198 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/199 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/200 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/201 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/202 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/203 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/204 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/205 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/206 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/207 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/208 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/209 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/210 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/211 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/212 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/213 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/214 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/215 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/216 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/217 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/218 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/219 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/220 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/221 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/222 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/223 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/224 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/225 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/226 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/227 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/228 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/229 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/230 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/231 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/232 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/233 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/234 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/235 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/236 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/237 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/238 [ SKIPPED ] CipherSuiteTLS13/TlsCipherSuiteTest.WriteLimit/239 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/0 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/1 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/2 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/3 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/4 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/5 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/6 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/7 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/8 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/9 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/10 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/11 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/12 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/13 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/14 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/15 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/16 [ SKIPPED ] CipherSuiteTLS13AllGroups/TlsCipherSuiteTest.WriteLimit/17 [ SKIPPED ] StreamOnly/TlsConnectStream.ShortRead/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndServerRenegotiateHigher/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectTls10AndClientRenegotiateHigher/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerRenegotiateLower/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndServerWontRenegotiateLower/3 [ SKIPPED ] StreamOnly/TlsConnectStream.ConnectAndClientWontRenegotiateLower/3 [ SKIPPED ] TlsDowngradeSentinelTest/TlsDowngradeTest.TlsDowngradeSentinelTest/1 YOU HAVE 64 DISABLED TESTS ssl_gtest.sh: #26: ssl_gtests ran successfully - PASSED DEBUG: Using xmllint to parse GTest XML report(s) ssl_gtest.sh: #27: - PASSED TIMESTAMP ssl_gtests END: Wed Mar 24 15:10:51 UTC 2021 SUMMARY: ======== NSS variables: -------------- HOST=localhost DOMSUF=localdomain BUILD_OPT=1 USE_X32= USE_64=1 NSS_CYCLES="" NSS_TESTS="libpkix cert dbtests tools fips sdr crmf smime ssl ocsp merge pkits chains ec gtests ssl_gtests" NSS_SSL_TESTS="crl iopr policy normal_normal fips_normal normal_fips" NSS_SSL_RUN="cov auth stapling signed_cert_timestamps scheme" NSS_AIA_PATH= NSS_AIA_HTTP= NSS_AIA_OCSP= IOPR_HOSTADDR_LIST= PKITS_DATA= NSS_DISABLE_HW_AES= NSS_DISABLE_HW_SHA1= NSS_DISABLE_HW_SHA2= NSS_DISABLE_PCLMUL= NSS_DISABLE_AVX= NSS_DISABLE_ARM_NEON= NSS_DISABLE_SSSE3= Tests summary: -------------- Passed: 9860 Failed: 0 Failed with core: 0 ASan failures: 0 Unknown status: 6 TinderboxPrint:Unknown: 6 + popd ~/build/BUILD/nss-3.63 + killall selfserv_9601 selfserv_9601: no process found + : + RPM_EC=0 ++ jobs -p + exit 0 Processing files: nss-3.63.0-1.eln110.s390x Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.6TTyKY + umask 022 + cd /builddir/build/BUILD + cd nss-3.63 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nss + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nss + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nss + RPM_EC=0 ++ jobs -p + exit 0 Provides: config(nss) = 3.63.0-1.eln110 libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.10.2)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.11.9)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.10)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.4)(64bit) libnss3.so(NSS_3.12.5)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.7)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.13.2)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.15.4)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.19)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.2.1)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.33)(64bit) libnss3.so(NSS_3.34)(64bit) libnss3.so(NSS_3.39)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.43)(64bit) libnss3.so(NSS_3.44)(64bit) libnss3.so(NSS_3.45)(64bit) libnss3.so(NSS_3.47)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.52)(64bit) libnss3.so(NSS_3.53)(64bit) libnss3.so(NSS_3.55)(64bit) libnss3.so(NSS_3.58)(64bit) libnss3.so(NSS_3.59)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.62)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.7.1)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.12.10)(64bit) libsmime3.so(NSS_3.12.2)(64bit) libsmime3.so(NSS_3.13)(64bit) libsmime3.so(NSS_3.15)(64bit) libsmime3.so(NSS_3.16)(64bit) libsmime3.so(NSS_3.18)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.2.1)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.4.1)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.7)(64bit) libsmime3.so(NSS_3.7.2)(64bit) libsmime3.so(NSS_3.8)(64bit) libsmime3.so(NSS_3.9)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.11.4)(64bit) libssl3.so(NSS_3.11.8)(64bit) libssl3.so(NSS_3.12.10)(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.2.1)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.21)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.23)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.28)(64bit) libssl3.so(NSS_3.30)(64bit) libssl3.so(NSS_3.30.0.1)(64bit) libssl3.so(NSS_3.33)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) nss = 3.63.0-1.eln110 nss(s390-64) = 3.63.0-1.eln110 Requires(interp): /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(posttrans): /bin/sh Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.1)(64bit) libnss3.so(NSS_3.11.2)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.3)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.19.1)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.22)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.3.1)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.52)(64bit) libnss3.so(NSS_3.58)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.62)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.21)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libnssutil3.so(NSSUTIL_3.31)(64bit) libnssutil3.so(NSSUTIL_3.38)(64bit) libnssutil3.so(NSSUTIL_3.39)(64bit) libnssutil3.so(NSSUTIL_3.59)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2)(64bit) rtld(GNU_HASH) Processing files: nss-tools-3.63.0-1.eln110.s390x Provides: nss-tools = 3.63.0-1.eln110 nss-tools(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libnspr4.so()(64bit) libnss3.so()(64bit) libnss3.so(NSS_3.10)(64bit) libnss3.so(NSS_3.11)(64bit) libnss3.so(NSS_3.11.7)(64bit) libnss3.so(NSS_3.12)(64bit) libnss3.so(NSS_3.12.1)(64bit) libnss3.so(NSS_3.12.3)(64bit) libnss3.so(NSS_3.12.6)(64bit) libnss3.so(NSS_3.12.9)(64bit) libnss3.so(NSS_3.13)(64bit) libnss3.so(NSS_3.14)(64bit) libnss3.so(NSS_3.14.1)(64bit) libnss3.so(NSS_3.15)(64bit) libnss3.so(NSS_3.16.1)(64bit) libnss3.so(NSS_3.16.2)(64bit) libnss3.so(NSS_3.18)(64bit) libnss3.so(NSS_3.2)(64bit) libnss3.so(NSS_3.21)(64bit) libnss3.so(NSS_3.3)(64bit) libnss3.so(NSS_3.30)(64bit) libnss3.so(NSS_3.31)(64bit) libnss3.so(NSS_3.33)(64bit) libnss3.so(NSS_3.34)(64bit) libnss3.so(NSS_3.39)(64bit) libnss3.so(NSS_3.4)(64bit) libnss3.so(NSS_3.5)(64bit) libnss3.so(NSS_3.6)(64bit) libnss3.so(NSS_3.7)(64bit) libnss3.so(NSS_3.8)(64bit) libnss3.so(NSS_3.9)(64bit) libnss3.so(NSS_3.9.2)(64bit) libnss3.so(NSS_3.9.3)(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.7)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2)(64bit) libsmime3.so()(64bit) libsmime3.so(NSS_3.10)(64bit) libsmime3.so(NSS_3.2)(64bit) libsmime3.so(NSS_3.3)(64bit) libsmime3.so(NSS_3.4)(64bit) libsmime3.so(NSS_3.6)(64bit) libsmime3.so(NSS_3.9.3)(64bit) libssl3.so()(64bit) libssl3.so(NSS_3.12.6)(64bit) libssl3.so(NSS_3.13.2)(64bit) libssl3.so(NSS_3.14)(64bit) libssl3.so(NSS_3.15)(64bit) libssl3.so(NSS_3.15.4)(64bit) libssl3.so(NSS_3.2)(64bit) libssl3.so(NSS_3.20)(64bit) libssl3.so(NSS_3.22)(64bit) libssl3.so(NSS_3.24)(64bit) libssl3.so(NSS_3.27)(64bit) libssl3.so(NSS_3.28)(64bit) libssl3.so(NSS_3.33)(64bit) libssl3.so(NSS_3.4)(64bit) libssl3.so(NSS_3.7.4)(64bit) libz.so.1()(64bit) rtld(GNU_HASH) Processing files: nss-sysinit-3.63.0-1.eln110.s390x Provides: libnsssysinit.so()(64bit) libnsssysinit.so(NSS_3.15)(64bit) nss-sysinit = 3.63.0-1.eln110 nss-sysinit(s390-64) = 3.63.0-1.eln110 nss-system-init Requires(interp): /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): coreutils sed Requires: /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) rtld(GNU_HASH) Processing files: nss-devel-3.63.0-1.eln110.s390x Provides: nss-devel = 3.63.0-1.eln110 nss-devel(s390-64) = 3.63.0-1.eln110 nss-static = 3.63.0-1.eln110 pkgconfig(nss) = 3.63.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh pkgconfig(nspr) >= 4.30.0 pkgconfig(nss-util) >= 3.63.0 Processing files: nss-pkcs11-devel-3.63.0-1.eln110.s390x Provides: nss-pkcs11-devel = 3.63.0-1.eln110 nss-pkcs11-devel(s390-64) = 3.63.0-1.eln110 nss-pkcs11-devel-static = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-util-3.63.0-1.eln110.s390x Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.KSvidA + umask 022 + cd /builddir/build/BUILD + cd nss-3.63 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nss-util + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nss-util + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nss-util + RPM_EC=0 ++ jobs -p + exit 0 Provides: libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.12.7)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libnssutil3.so(NSSUTIL_3.21)(64bit) libnssutil3.so(NSSUTIL_3.24)(64bit) libnssutil3.so(NSSUTIL_3.25)(64bit) libnssutil3.so(NSSUTIL_3.31)(64bit) libnssutil3.so(NSSUTIL_3.33)(64bit) libnssutil3.so(NSSUTIL_3.38)(64bit) libnssutil3.so(NSSUTIL_3.39)(64bit) libnssutil3.so(NSSUTIL_3.59)(64bit) nss-util = 3.63.0-1.eln110 nss-util(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libnspr4.so()(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2)(64bit) rtld(GNU_HASH) Processing files: nss-util-devel-3.63.0-1.eln110.s390x Provides: nss-util-devel = 3.63.0-1.eln110 nss-util-devel(s390-64) = 3.63.0-1.eln110 pkgconfig(nss-util) = 3.63.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh pkgconfig(nspr) >= 4.30.0 Processing files: nss-softokn-3.63.0-1.eln110.s390x Provides: libsoftokn3.so()(64bit) libsoftokn3.so(NSS_3.4)(64bit) libsoftokn3.so(NSS_3.52)(64bit) nss-softokn = 3.63.0-1.eln110 nss-softokn(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2)(64bit) libnspr4.so()(64bit) libnssutil3.so()(64bit) libnssutil3.so(NSSUTIL_3.12)(64bit) libnssutil3.so(NSSUTIL_3.12.3)(64bit) libnssutil3.so(NSSUTIL_3.12.5)(64bit) libnssutil3.so(NSSUTIL_3.13)(64bit) libnssutil3.so(NSSUTIL_3.14)(64bit) libnssutil3.so(NSSUTIL_3.15)(64bit) libnssutil3.so(NSSUTIL_3.17.1)(64bit) libplc4.so()(64bit) libplds4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2)(64bit) libsqlite3.so.0()(64bit) rtld(GNU_HASH) Processing files: nss-softokn-freebl-3.63.0-1.eln110.s390x Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.2iki1k + umask 022 + cd /builddir/build/BUILD + cd nss-3.63 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nss-softokn-freebl + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nss-softokn-freebl + cp -pr nss/COPYING /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nss-softokn-freebl + RPM_EC=0 ++ jobs -p + exit 0 Provides: libfreebl3.so()(64bit) libfreebl3.so(NSSRAWHASH_3.12.3)(64bit) libfreebl3.so(NSSprivate_3.11)(64bit) libfreeblpriv3.so()(64bit) libfreeblpriv3.so(NSSprivate_3.11)(64bit) libfreeblpriv3.so(NSSprivate_3.16)(64bit) nss-softokn-freebl = 3.63.0-1.eln110 nss-softokn-freebl(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash libc.so.6()(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2)(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 nss < 3.12.2.99.3-5 Processing files: nss-softokn-freebl-devel-3.63.0-1.eln110.s390x Provides: nss-softokn-freebl-devel = 3.63.0-1.eln110 nss-softokn-freebl-devel(s390-64) = 3.63.0-1.eln110 nss-softokn-freebl-static = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-softokn-devel-3.63.0-1.eln110.s390x Provides: nss-softokn-devel = 3.63.0-1.eln110 nss-softokn-devel(s390-64) = 3.63.0-1.eln110 pkgconfig(nss-softokn) = 3.63.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh pkgconfig(nspr) >= 4.30.0 pkgconfig(nss-util) >= 3.63.0 Processing files: nspr-4.30.0-1.eln110.s390x Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.CbQFAw + umask 022 + cd /builddir/build/BUILD + cd nss-3.63 + LICENSEDIR=/builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nspr + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nspr + cp -pr nspr/LICENSE /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x/usr/share/licenses/nspr + RPM_EC=0 ++ jobs -p + exit 0 Provides: libnspr4.so()(64bit) libplc4.so()(64bit) libplds4.so()(64bit) nspr = 4.30.0-1.eln110 nspr(s390-64) = 4.30.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.15)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.30)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libdl.so.2()(64bit) libdl.so.2(GLIBC_2.2)(64bit) libnspr4.so()(64bit) libpthread.so.0()(64bit) libpthread.so.0(GLIBC_2.2)(64bit) libpthread.so.0(GLIBC_2.3.2)(64bit) librt.so.1()(64bit) rtld(GNU_HASH) Conflicts: filesystem < 3 Processing files: nspr-devel-4.30.0-1.eln110.s390x Provides: nspr-devel = 4.30.0-1.eln110 nspr-devel(s390-64) = 4.30.0-1.eln110 pkgconfig(nspr) = 4.30.0 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config /usr/bin/sh Conflicts: filesystem < 3 Processing files: nss-debugsource-3.63.0-1.eln110.s390x Provides: nss-debugsource = 3.63.0-1.eln110 nss-debugsource(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: nss-debuginfo-3.63.0-1.eln110.s390x Provides: debuginfo(build-id) = 475a99121bf30511b49608d8ca3c73add8317927 debuginfo(build-id) = 54c8afda6764be019ae7fb011eec48632f3da653 debuginfo(build-id) = 59a9323e063a3d019e44529bba722651879f0382 nss-debuginfo = 3.63.0-1.eln110 nss-debuginfo(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(s390-64) = 3.63.0-1.eln110 Processing files: nss-tools-debuginfo-3.63.0-1.eln110.s390x Provides: debuginfo(build-id) = 08f27707bb4187f2de21a576c403c3c3f38377e1 debuginfo(build-id) = 4c39488eeb64986b3c22dbb7ed35d9559c4844f5 debuginfo(build-id) = 54b7679fe5adda0abd1bb8ef2ec5f84c021f751c debuginfo(build-id) = 6e509ad81851b897daf657b90aeece37ab2999c7 debuginfo(build-id) = 6f9a47c9ddc7c94cfdd9b57d504b3cd06e69136a debuginfo(build-id) = 783283d6cdc6a8efb6b7dd305591aca06b8be042 debuginfo(build-id) = 7a6a7bffead533bdee3a306e7c3072d8d6774629 debuginfo(build-id) = 7e7a0358356fa18eb67e8f7a7131fbf30ecb3589 debuginfo(build-id) = 800530df702501165840f4ff313aba52aa352413 debuginfo(build-id) = 99fb30326910c46d9b2a39cf4a4b766d9e0b7009 debuginfo(build-id) = a1b3fae71e805f074e04c74e34d2a48f2d352800 debuginfo(build-id) = a6a36700badfbb00cb57681754600434ab6e3dfe debuginfo(build-id) = a8af45c5d000243806c4e5540ee3a341e94d847e debuginfo(build-id) = ae74e7a7dd533f589fea40fc7b762e3b098cb76f debuginfo(build-id) = b0a5977f1c5869807a2fc4d4dd495cef685d2b75 debuginfo(build-id) = b5a1abd2b6ce7dcd462d4b63ebf6e754394efe78 debuginfo(build-id) = b8605477a47d042438eb2bba188a7842227d9588 debuginfo(build-id) = bbd2c1db837bc533c3e3ccfb256089a865f12b37 debuginfo(build-id) = cb0282442e26625b3f6bdbd04ce32bfae59f14ae debuginfo(build-id) = d14d7f69384ffee805aa9a83e78888df41ac3f8f debuginfo(build-id) = d940d7fb4f2cb233b79442061e0ca83d7aa9a00c nss-tools-debuginfo = 3.63.0-1.eln110 nss-tools-debuginfo(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(s390-64) = 3.63.0-1.eln110 Processing files: nss-sysinit-debuginfo-3.63.0-1.eln110.s390x Provides: debuginfo(build-id) = d16d752269eb7b3491c3ddfdf74697b4f21fbd6f nss-sysinit-debuginfo = 3.63.0-1.eln110 nss-sysinit-debuginfo(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(s390-64) = 3.63.0-1.eln110 Processing files: nss-util-debuginfo-3.63.0-1.eln110.s390x Provides: debuginfo(build-id) = ece25597eef96e37605d1039d740b2207f2ccdff nss-util-debuginfo = 3.63.0-1.eln110 nss-util-debuginfo(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(s390-64) = 3.63.0-1.eln110 Processing files: nss-softokn-debuginfo-3.63.0-1.eln110.s390x Provides: debuginfo(build-id) = 148c9d65281a285f56f46a15df0f38d2c58ab165 debuginfo(build-id) = 3fbef8b4ea412cc38b07a6090d17ad8ac074b643 debuginfo(build-id) = 5b6bd9f76493b8219144403f69e0fcb95249e883 debuginfo(build-id) = 69606f60bd5add3c92b6addd941a04c377c1a89d debuginfo(build-id) = a7f0ef3a4c0daa0a5cae14512a6c93b411a66eb9 debuginfo(build-id) = b1bd22c808d98b932e6b0630fde5e4e24a8a9ab7 nss-softokn-debuginfo = 3.63.0-1.eln110 nss-softokn-debuginfo(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(s390-64) = 3.63.0-1.eln110 Processing files: nss-softokn-freebl-debuginfo-3.63.0-1.eln110.s390x Provides: debuginfo(build-id) = 6855a32078ef37808e0e7bc2b56de7121c08dfe2 debuginfo(build-id) = b969faa4ce89a7cf4e947646a4b2b0aeb9d29b4e nss-softokn-freebl-debuginfo = 3.63.0-1.eln110 nss-softokn-freebl-debuginfo(s390-64) = 3.63.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(s390-64) = 3.63.0-1.eln110 Processing files: nspr-debuginfo-4.30.0-1.eln110.s390x Provides: debuginfo(build-id) = 50f6200b3d97b0672a9645e449242060f1a98ffb debuginfo(build-id) = 66f56632f9a6b081d547645e4f947a63d1f5972f debuginfo(build-id) = 6a9099e4950a7f543fbccb5dae5140f5a0fa51df nspr-debuginfo = 4.30.0-1.eln110 nspr-debuginfo(s390-64) = 4.30.0-1.eln110 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: nss-debugsource(s390-64) = 3.63.0-1.eln110 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x Wrote: /builddir/build/RPMS/nss-debuginfo-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-tools-debuginfo-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-softokn-debuginfo-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-tools-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-softokn-freebl-debuginfo-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-debugsource-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-softokn-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-devel-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-pkcs11-devel-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-softokn-freebl-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nspr-debuginfo-4.30.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-util-debuginfo-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-softokn-freebl-devel-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nspr-4.30.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nspr-devel-4.30.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-util-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-util-devel-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-sysinit-debuginfo-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-sysinit-3.63.0-1.eln110.s390x.rpm Wrote: /builddir/build/RPMS/nss-softokn-devel-3.63.0-1.eln110.s390x.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.TAT5AB + umask 022 + cd /builddir/build/BUILD + cd nss-3.63 + /usr/bin/rm -rf /builddir/build/BUILDROOT/nss-3.63.0-1.eln110.s390x + RPM_EC=0 ++ jobs -p + exit 0 Child return code was: 0